Millennials consistently the biggest victims of all forms of fraud: IBM Survey

Geographies and generations differ greatly in the frequency and impact of financial fraud, as well as their attitudes toward fraud detection and the institutions responsible for protecting them from bad actors. According to the 2022 IBM Global Financial Fraud Impact Report, when it comes to fraud on a global scale, American citizens are the most […]

5 Tips on How organisations can deal with Data Breaches

The COVID19 pandemic has resulted in an increased amount of vulnerabilities for some organisations which has led to them experiencing cybersecurity related incidents.  According to a Trend Micro report which was published previous year in the month of August. Nearly 73 per cent of organisations in India expect to experience a data breach that impacts […]

Google Acquires Mandiant for $5.4 billion

Mandiant, Inc. has entered into a definitive agreement to be acquired by Google LLC for $23.00 per share in an all-cash transaction valued at approximately $5.4 billion, a development which gives a significant leg up to Google’s cybersecurity efforts. Once the acquisition closes, Mandiant will join Google Cloud. Cybersecurity challenges Today, organisations are facing cybersecurity […]

Ukrainian sites continue to see DDoS attacks: Google

Google said that its security teams are continuing to see increased Distributed Denial of Service or DDoS attempts against numerous Ukraine sites. “We continue to see DDoS attempts against numerous Ukraine sites, including the Ministry of Foreign Affairs, Ministry of Internal Affairs, as well as services like Liveuamap designed to help people find information. We […]

Vendors took 2 Months to Fix Vulnerabilities: Google’s Project Zero

In 2021, security vendors took an average of 52 days to fix security vulnerabilities reported from Project Zero. To put it in context, this is a significant acceleration from an average of about 80 days 3 years ago. However, one needs to bear in mind that the quantum of attacks have more than tripled in […]

Cybercriminals can exploit Publicly Exposed Vulnerabilities in less than 24 hours: Truesec

Cybercriminals can now target more organisations by exploiting publicly exposed vulnerabilities to a greater extent than before, according to latest research by cybersecurity company Truesec. Also, Trusec has warned that cyber attacks are rapidly executed and that threat actors can gain complete control of an organization’s network in less than 24 hours. Attacks on the […]

Washington State Department of Licensing System Breached: Impact yet unknown

Personal information of probably millions of licensed professionals stored in the Washington State Department of Licensing may have been exposed after it detected suspicious activity on its online licensing system. During the week of Jan. 24, 2022, the Department of Licensing (DOL) became aware of suspicious activity involving professional and occupational license data. “We immediately […]

Services Company Morley Hit by Ransomware Attack

Business services company Morley revealed that it was a subjected to a ransomware attack that may have resulted in the information of more than 500,000 individuals getting stolen. In letters sent to impacted individuals, Morley, which serves Fortune 500 and Global 500 companies across various industries, said the incident was discovered in August 2021, when […]

iCloud services face Outage

Some of Apple’s iCloud services appear are experiencing an outage, according to reports. According to the Apple System Status page, there are issues with ‌iCloud‌ Backup, ‌iCloud‌ Mail, ‌iCloud‌ Storage Upgrades, iCloud.com, iMessage, and Game Center. Some users are unable to log into the ‌iCloud‌ website, and others are having trouble with app-specific passwords or […]

Nearly 400 accounts of Crypto.com hacked

Following the hacking of nearly 400 customer accounts, Singapore-based Crypto.com said that it has not received any “outreach” from regulators. Confirming the development, Chief executive officer Kris Marszalek, during an online interview at Bloomberg’s Year Ahead virtual conference, said from Singapore that all customers have been reimbursed and he is prepared to share information on […]

Aditya Birla Fashion and Retail Ltd suffers data breach over 700GB data released online

Aditya Birla Fashion and Retail Ltd (ABFRL) suffered a data breach on its portal and the company is investigating the incident. Meanwhile, the company has assured that it will have no operational or business impact on its operations. The company has engaged forensic security experts to investigate the data breach incident where over 700GB of […]

Cyber Attack downs Dozen Ukrainian Government Websites

Dozens of Ukrainian government sites were hit by a cyberattack, with hackers warning people to “be afraid and expect the worst.” The attack took over websites of the Ministry of Foreign Affairs, Cabinet of ministers and security and defense council, posting a message on screens in Ukrainian, Russian and Polish that read: “Ukrainian! All your […]

Top Cybersecurity Trends in 2022

After a record year of cyber-attacks in 2021- from supply chain to ransomware, marked with sophistication not witnessed in the past, 2022 is set to bring its own set of challenges. Egress CEO, Tony Pepper is of the view that after the major supply chain hacks of 2021, this (supply chain) will become least trusted […]

Ransomware Attacks to get more Sophisticated in 2022

In 2021, ransomware attacks wreaked havoc all over the world. From corporations-large or small to governments across the world, nobody was spared. In many ways it’s like the COVID-19 virus. The only way it varies from it is with regard to the sophisticated attacks. What once used to be the domain of a bunch of […]

India requires 3 million cybersecurity experts

The COVID19 pandemic has led to organisations making a lot of changes in their way of working. But what efforts has the government been making to ensure a strong cybersecurity infrastructure? “During the pandemic most organisations had adapted to work from home in which cybersecurity is playing a crucial role. Unauthorised intrusion cybersecurity vulnerability is […]

UK Cyber Security Council gives its Nod to Diversity and Inclusivity Report

The UK Cyber Security Council – the charitable, self-regulatory body for the cyber security education and skills sector has given its nod to the findings from the diversity and inclusivity (D&I) report. In its response to Decrypting Diversity, a report by the National Cyber Security Centre (NCSC) on in the cyber security sector, Simon Hepburn […]

Sensitive information of about 1.2 million WordPress customers of GoDaddy compromised: Reports

GoDaddy has revealed that nearly 1.2 million of its WordPress customers’ sensitive information has been compromised. In a blog post, GoDaddy’s Chief Information Security Officer (CISO) Demetrius Comes said that they’ve discovered unauthorised access to its managed WordPress servers, a Business Insider report added. “Up to 1.2 million active and inactive Managed WordPress customers had their email address […]

Critical information of 180 million Punjab National Bank’s customers was at risk: Reports

Vulnerability in Punjab National Bank’s (PNB) servers put the critical financial and personal information of 180 million customers at risk for around seven months according to the cybersecurity firm CyberX9. The vulnerability provided access to the entire digital banking system of the bank with administrative control, the agency said. According to CyberX9, the vulnerability was […]

3 out of 4 organisations experienced cyber-incident related downtime during festive season: McAfee

81 per cent of global organisations experienced increased cyber threats with 79 per cent experiencing downtime due to a cyber-incident during a peak season, according to McAfee Enterprise and FireEye’s report titled ‘Cybercrime in a Pandemic World: The Impact of COVID-19’ Findings reveal that it is important for organisations to prioritise and strengthen their cybersecurity architecture. The findings […]

Acer confirms cyberattack on its India offices

Acer has confirmed a cyberattack on its offices in India this week after hackers with the Desorden Group claimed to have breached servers and stolen 60GB of files. The group emailed ZDNet about the hack, claiming to have access to the customer and corporate business data as well as financial information. When asked, the hackers denied it […]

US, EU & 30 Countries form International Counter-Ransomware Initiative

The US, European Union and 30 other countries have joined hands to counter the increasing menace caused by ransomware threats. Ransomware has become one of the most prevalent attack methods for criminals, from state-sponsored attacks to home-grown cybercriminals. It is estimated that by the end of 2021, there could be around 300 ransomware attacks, with […]

India Ranks second in Security Threats on cloud: McAfee report

India is now ranked second when it comes to security threats on Cloud, according to a McAfee report. India is followed by Australia, Canada and Brazil, and malware was the technique used most often in reported incidents, the report added. With the shift to a more flexible pandemic workforce, cyber criminals have introduced new and updated threats and tactics […]

Cybersecurity budgets of Chinese companies continue to lag: EY Report

Almost 75 per cent of Chinese companies can’t fully handle cybersecurity challenges, in the backdrop of increase in ransomware, DDoS and other types of online threats According to the 2021 EY Global Information Security Survey, the increased changes due to COVID-19 and new requirements for law and regulation compliance, have resulted in organisations grappling with […]

Data of 12 million Businesses Documents Leaked Online

Details of 11.9 million documents from 29,000 offshore businesses and trusts containing 2.94 terabytes of data have been leaked. This leak was exposed by the International Consortium of Investigative Journalists (ICIJ), which consortium of journalists, made up of 600 reporters from 117 countries. ICIJ has released a trove of private financial documents that it said […]

DNS and the Art of preventing Attacks

According to a comprehensive research report by Market Research Future (MRFR), “Global Managed DNS Service Market information by types of Standards, by Components, by Application and Region – forecast to 2027” market size to grow US$ 190.2 million in 2025 growing at 11.3 per cent CAGR. Industry watchers are of the view that no data […]

Ransomware attacks continue to wreak havoc for businesses in Singapore

Like many other countries in Asia, companies in Singapore have been under siege – from ransomware attacks. In August, a ransomware attack affected the personal data and clinical information of nearly 73,500 patients of Eye & Retina Surgeons, a private eye clinic. However, the clinic said it has not paid any ransom, and pointed out […]