Cisco joins growing Manchester cyber security hub
26
May
2023

Cisco joins growing Manchester cyber security hub

Networking technology giant Cisco has become the latest supporter of Manchester’s growing Digital Security Hub (DiSH) cyber security accelerator, launching…

U.S. Department of Defense VDP Wins Prestigious 2019 DoD Chief Information Officer Award
26
May
2023

What is your program’s Scope?

We are glad to announce our new functionality for defining Scope! HackerOne’s Vulnerability Taxonomy now includes Severity, Weakness type, and…

Bumbling IT security analyst convicted of blackmail offences
26
May
2023

Bumbling IT security analyst convicted of blackmail offences

A former IT security analyst who exploited an opportunistic ransomware attack to impersonate the attackers and conduct his own, secondary…

Mirai Botnet Variant 'IZ1H9' Found Targeting Linux Devices
26
May
2023

Mirai Botnet Variant ‘IZ1H9’ Found Targeting Linux Devices

A new variant of Mirai botnet thriving on several vulnerabilities has been targeting Linux-based devices. The three found vulnerabilities analyzed…

Dating Apps And Sites: Mitigating Chargebacks In 2023
26
May
2023

Cyber Attack On The City Of Augusta: BlackByte Claims Hit

The BlackByte ransomware group has claimed responsibility for the cyber attack on the City of Augusta, ending days of speculation…

h1-415 CTF Winners Announced! | HackerOne
26
May
2023

Q&A With @MalwareTechBlog | HackerOne

When he’s not reverse engineering malware, Marcus Hutchins (aka @MalwareTechBlog) can be found surfing, partying, or traveling. That’s to be…

Chinese Hackers Attack US Critical Infrastructure
26
May
2023

Chinese Hackers Attack US Critical Infrastructure

The US and global cybersecurity agencies have issued a joint advisory to bring attention to the activities of “Volt Typhoon,”…

APT Hacker Group Attacking SMBs
26
May
2023

APT Hacker Group Attacking SMBs to Use Their Infrastructure

Proofpoint’s security researchers have identified indications of sophisticated threat actors focusing their attention on small and medium-sized enterprises and service…

What secure coding practices mean to modern cyber security
26
May
2023

Security Think Tank: Why “secure coding” is neither

There’s a little bit of a trap sometimes that can arise in the way that humans understand and process language….

How Federal Agencies Use Vulnerability Disclosure Policies to Level Up Security
26
May
2023

Hey Hackers: We’ve got your free Burp Suite Professional license right here

Listen up new and aspiring hackers, we’ve teamed up with our friends at PortSwigger to offer free 90-day licenses for…

Five key steps where there is a risk of fraud investigation
26
May
2023

Five key steps where there is a risk of fraud investigation

It’s no secret that the UK is facing a huge fraud problem. Economic crime is thought to cost the UK…

26
May
2023

Norton Healthcare Cyber Attack: BlackCat Posts Ransom Note

Weeks after the first update on the Norton Healthcare cyber attack came, the ALPHV/BlackCat ransomware group disclosed that it was…