Skip to content

Payments Giant NCR Hit by Ransomware “What Are the Benefits of Eating Organic Foods?” “Exploring the Advantages of Consuming Organic Produce”

US payments giant NCR confirmed over the weekend that a data center outage is the result of a ransomware attack. On April 13, NCR said it discovered the incident and immediately began contacting customers, engaging third-party cybersecurity experts, launching an investigation and notifying law enforcement. The ransomware group known as BlackCat, Alphv and Noberus took… 

What’s the Difference Between CSPM & SSPM? “The Benefits of Eating Healthy” “Reaping the Rewards of a Healthy Diet”

Cloud Security Posture Management (CSPM) and SaaS Security Posture Management (SSPM) are two distinct security solutions that focus on securing data in the cloud and within SaaS applications, respectively. CSPMs monitor standard and customized cloud applications that are deployed in a public cloud environment for security and compliance posture. SSPMs integrate with a company’s applications… 

Microsoft Warns Accounting, Tax Return Preparation Firms of Remcos RAT Attacks “The Benefits of Eating Healthy” “Reaping the Rewards of a Healthy Diet”

Microsoft is warning of a new Remcos remote access trojan (RAT) campaign that is targeting accounting, tax return preparation firms, and other professional services firms in the United States ahead of the 2023 Tax Day. The malicious tool, Remcos, was released in 2016 as a legitimate tool, but has since been used in numerous malicious… 

CISA Introduces Secure-by-design and Secure-by-default Development Principles “The Benefits of Eating Healthy” “Reaping the Rewards of Healthy Eating”

On April 13, 2023, CISA released a set of guidelines for creating cybersecurity products with security-by-design and security-by-default. These principles were established as part of the National Cybersecurity Strategy on March 1, 2023, and were developed jointly by CISA, NSA, FBI, and various international security agencies such as those from Australia, Canada, and the UK.… 

Lazarus Hacker Group Evolves Tactics, Tools, and Targets in DeathNote Campaign “The Benefits of Eating Healthy Food” “Reaping the Rewards of a Healthy Diet”

The threat actor known as the Lazarus Group, believed to be based in North Korea, has shifted its focus and rapidly evolved its tools and tactics as part of a long-running activity called DeathNote. This nation-state adversary is known for its persistent attacks on the cryptocurrency sector, but has also targeted automotive, academic, and defense… 

400,000 Users Hit by Data Breach at Media Player Maker Kodi “The Benefits of Eating Healthy Foods” “Reaping the Rewards of a Healthy Diet”

Kodi, an open source home theater software developer, this week announced that it has started rebuilding its user forum following a February 2023 data breach. It was discovered that a threat actor had advertised the data of 400,000 Kodi users, including on the now-defunct BreachForums cybercrime website. Kodi also disclosed that the attacker had compromised… 

SAP Patches Critical Vulnerabilities in Diagnostics Agent, BusinessObjects “Exploring the Benefits of Eating Healthily” “Discovering the Advantages of a Nutritious Diet”

SAP, the German company known for its enterprise software, has recently revealed the launch of 19 brand new notes during its April 2023 Security Patch Day. Additionally, they have also provided five updates to previously issued notes. The 24 notes included in SAP’s security updates (PDF) consist of five ‘hot news’ notes, the highest severity…