Sunday

,

World’s leaders are gathering in Glasgow to try and tighten their emission-curbing commitments with a view to reaching net zero

The post Climate crisis: The world has a long, hard climb to ‘net zero’ | Climate Crisis News first appeared on Mscv50.com.
,

When a storm hits their village in northeastern Spain, Marcela and Maria Cinta Otamendi rush to the coast, day or

The post Spain’s land buyout plan in shrinking Ebro Delta irks locals | Gallery News first appeared on Mscv50.com.

Saturday

,

12 people have been detained as part of an international law enforcement operation for orchestrating ransomware attacks on critical infrastructure

The post Police Arrest Suspected Ransomware Hackers Behind 1,800 Attacks Worldwide first appeared on Mscv50.com.
,

Worsening economic conditions in Turkey have seen local sentiment turn against Syrians. Several Syrians face deportation from Turkey after posting

The post Syrians face deportation from Turkey over banana videos | Migration News first appeared on Mscv50.com.
,

Aryan was detained after the Narcotics Control Bureau raided a ship set to sail from Mumbai to Goa in early October.

The post Aryan, Bollywood star Shah Rukh Khan’s son, released from jail | Bollywood News first appeared on Mscv50.com.

Friday

,

Microsoft on Thursday disclosed details of a new vulnerability that could allow an attacker to bypass security restrictions in macOS

The post New ‘Shrootless’ Bug Could Let Attackers Install Rootkit on macOS Systems first appeared on Mscv50.com.
,
,

Neighbours and NATO allies Greece and Turkey are at odds over a series of issues, including territorial disputes and Cyprus.

The post Greek PM voices concern over West’s stance towards Turkey | News first appeared on Mscv50.com.
,

An unidentified threat actor has been linked to a new Android malware strain that features the ability to root smartphones

The post This New Android Malware Can Gain Root Access to Your Smartphones first appeared on Mscv50.com.
,

A Russian national, who was arrested in South Korea last month and extradited to the U.S. on October 20, appeared

The post Russian TrickBot Gang Hacker Extradited to U.S. Charged with Cybercrime first appeared on Mscv50.com.
,

In its latest report to the United States Congress, the Special Investigator General for Afghanistan Reconstruction (SIGAR) has detailed Washington’s

The post As US freezes funds, a harsh winter awaits cash-strapped Afghans | Humanitarian Crises News first appeared on Mscv50.com.

Thursday

,

Google on Thursday rolled out an emergency update for its Chrome web browser, including fixes for two zero-day vulnerabilities that

The post Google Releases Urgent Chrome Update to Patch 2 Actively Exploited 0-Day Bugs first appeared on Mscv50.com.
,

EU vocal support comes as secessionist Bosnian Serb leader Milorad Dodik threatens to recreate Serb army. The European Union’s top

The post EU top military official voices support for Bosnia’s joint forces | Military News first appeared on Mscv50.com.
,

Johannesburg, South Africa – Voters in South Africa will head to the polls on Monday to elect local representatives, with

The post South Africa gears up for hotly contested local elections | News first appeared on Mscv50.com.
,

A cyber attack in Iran left petrol stations across the country crippled, disrupting fuel sales and defacing electronic billboards to

The post Cyber Attack in Iran Reportedly Cripples Gas Stations Across the Country first appeared on Mscv50.com.

Wednesday

,

One of the side effects of today’s cyber security landscape is the overwhelming volume of data security teams must aggregate

The post [eBook] The Guide to Centralized Log Management for Lean IT Security Teams first appeared on Mscv50.com.
,

Dozens of people arrested during demonstrations and highway blockades to protest against rising fuel prices. Indigenous and rural Ecuadorans have

The post Ecuador president calls for dialogue with Indigenous protesters | Protests News first appeared on Mscv50.com.
,

A new spam email campaign has emerged as a conduit for a previously undocumented malware loader that enables the attackers

The post Hackers Using Squirrelwaffle Loader to Deploy Qakbot and Cobalt Strike first appeared on Mscv50.com.
,

Lazarus Group, the advanced persistent threat (APT) group attributed to the North Korean government, has been observed waging two separate

The post Latest Report Uncovers Supply Chain Attacks by North Korean Hackers first appeared on Mscv50.com.
,

November 21, 2006. It was a week after Al Jazeera English launched when Pierre Gemayel, a Lebanese-Christian leader, was shot

The post Reporter’s Notebook: Telling the story of human suffering | Al Jazeera first appeared on Mscv50.com.

Tuesday

,

The iPhone of New York Times journalist Ben Hubbard was repeatedly hacked with NSO Group’s Pegasus spyware tool over a

The post NYT Journalist Repeatedly Hacked with Pegasus after Reporting on Saudi Arabia first appeared on Mscv50.com.
,

Under pressure to decarbonise, Saudi Arabia has announced a raft of measures to deal with the intensifying climate crisis, but

The post ‘Green’ or ‘greenwashing’: Saudi Arabia’s climate change pledges | Climate Crisis News first appeared on Mscv50.com.
,

A global fraud campaign has been found leveraging 151 malicious Android apps with 10.5 million downloads to rope users into

The post Over 10 Million Android Users Targeted With Premium SMS Scam Apps first appeared on Mscv50.com.
,

Mozilla on Monday disclosed it blocked two malicious Firefox add-ons installed by 455,000 users that were found misusing the Proxy

The post Malicious Firefox Add-ons Block Browser From Downloading Security Updates first appeared on Mscv50.com.
,

Srinagar, Indian-administered Kashmir – Police in Indian-administered Kashmir have filed criminal cases under a stringent anti-terror law against the students

The post Kashmir students who cheered for Pakistan booked under terror law | Cricket News first appeared on Mscv50.com.

Monday

,

Cybersecurity researchers on Friday disclosed a now-patched critical vulnerability in multiple versions of a time and billing system called BillQuick

The post Hackers Exploited Popular BillQuick Billing Software to Deploy Ransomware first appeared on Mscv50.com.
,

The average cost of a data breach, according to the latest research by IBM, now stands at USD 4.24 million,

The post new SIM security solution for IAM first appeared on Mscv50.com.
,

The company’s total revenue, which primarily consists of ad sales, rose to $29.01bn in the third quarter from $21.47bn a

The post Facebook pours billions in ‘metaverse’ as ad business falters | Financial Markets News first appeared on Mscv50.com.
,

A “potentially devastating and hard-to-detect threat” could be abused by attackers to collect users’ browser fingerprinting information with the goal

The post New Attack Let Attacker Collect and Spoof Browser’s Digital Fingerprints first appeared on Mscv50.com.
,

Nobelium, the threat actor behind the SolarWinds compromise in December 2020, has been behind a new wave of attacks that

The post Microsoft Warns of Continued Supply-Chain Attacks by the Nobelium Hacker Group first appeared on Mscv50.com.
,

Afghanistan cricket team will take the field on Monday in the T20 World Cup, their first outing since the Taliban

The post T20 World Cup: Afghan cricket team hope to put ‘smiles on faces’ | Cricket News first appeared on Mscv50.com.

Sunday

,

Israel has announced plans to build more residences for Jewish settlers in the occupied West Bank, drawing immediate condemnation from

The post Israel to build 1,300 new West Bank settler homes | Israel-Palestine conflict News first appeared on Mscv50.com.
,

Listen to this story: Dori, Burkina Faso – Lying concealed atop his bus while watching armed men murder people below,

The post ‘Kill them all, don’t spare anyone’: A massacre in Burkina Faso | Conflict first appeared on Mscv50.com.

Saturday

,

Microsoft on Thursday disclosed an “extensive series of credential phishing campaigns” that takes advantage of a custom phishing kit that

The post Microsoft Warns of TodayZoo Phishing Kit Used in Extensive Credential Stealing Attacks first appeared on Mscv50.com.
,

Viktor Orban has accused foreign powers of backing the left-wing bloc that will seek to replace him after a decade

The post Hungary’s Orban accuses EU, US of meddling in 2022 election | Elections News first appeared on Mscv50.com.
,

The Russian-led REvil ransomware gang was felled by an active multi-country law enforcement operation that resulted in its infrastructure being

The post Feds Reportedly Hacked REvil Ransomware Group and Forced it Offline first appeared on Mscv50.com.
,

The U.S. Cybersecurity and Infrastructure Security Agency on Friday warned of crypto-mining malware embedded in “UAParser.js,” a popular JavaScript NPM

The post Popular NPM Package Hijacked to Publish Crypto-mining Malware first appeared on Mscv50.com.
,

Beirut, Lebanon – The anti-government uprising that swept across Lebanon two years ago might be a distant memory to many

The post Lebanon uprising protesters anxiously await military court trials | News first appeared on Mscv50.com.

Friday

,

A newly identified rootkit has been found with a valid digital signature issued by Microsoft that’s used to proxy traffic

The post Researchers Discover Microsoft-Signed FiveSys Rootkit in the Wild first appeared on Mscv50.com.
,

The financially motivated FIN7 cybercrime gang has masqueraded as yet another fictitious cybersecurity company called “Bastion Secure” to recruit unwitting

The post Hackers Set Up Fake Company to Get IT Experts to Launch Ransomware Attacks first appeared on Mscv50.com.
,

Investors are increasingly concerned that the US central bank will raise interest rates sooner than they see coming. By Nathan Hager

The post US stocks dragged down by interest rates hike fears and tech woes | Financial Markets News first appeared on Mscv50.com.
,

A new malware campaign targeting Afghanistan and India is exploiting a now-patched, 20-year-old flaw affecting Microsoft Office to deploy an

The post ‘Lone Wolf’ Hacker Group Targeting Afghanistan and India with Commodity RATs first appeared on Mscv50.com.
,

Thousands of refugees and migrants have been camped out in front of a United Nations centre in Tripoli for three

The post Thousands of refugees and migrants plead for Libya evacuation | Migration News first appeared on Mscv50.com.

Thursday

,

Software-as-a-service (SaaS) applications have gone from novelty to business necessity in a few short years, and its positive impact on

The post Cynet SaaS Security Posture Management (SSPM) first appeared on Mscv50.com.
,

An effective cybersecurity strategy can be challenging to implement correctly and often involves many layers of security. Part of a

The post Steps to Get Through It first appeared on Mscv50.com.
,

The leader of the Haitian gang suspected of kidnapping 17 members of a missionary group from the United States has

The post Haiti gang leader threatens to kill American missionary hostages | Crime News first appeared on Mscv50.com.
,

A new security weakness has been disclosed in the WinRAR trialware file archiver utility for Windows that could be abused

The post Bug in Popular WinRAR Software Could Let Attackers Hack Your Computer first appeared on Mscv50.com.
,

The U.S. Commerce Department on Wednesday announced new rules barring the sales of hacking software and equipment to authoritarian regimes

The post U.S. Government Bans Sale of Hacking Tools to Authoritarian Regimes first appeared on Mscv50.com.
,

Dear refugee child, There is an American flag flying on a tall metal pole by the doors into the brown

The post A letter to a refugee child ‘afraid of speaking the new language’ | Refugees first appeared on Mscv50.com.

Wednesday

,

Microsoft has published a new advisory warning of a security bypass vulnerability affecting Surface Pro 3 convertible laptops that could

The post Microsoft Warns of New Security Flaw Affecting Surface Pro 3 Devices first appeared on Mscv50.com.
,

A highly sophisticated adversary named LightBasin has been identified as behind a string of attacks targeting the telecom sector with

The post LightBasin Hackers Breach at Least 13 Telecom Service Providers Since 2019 first appeared on Mscv50.com.
,

The deal talks come as internet shoppers increasingly buy items they see on social media sites like TikTok and Instagram.

The post PayPal wants to buy pinboard site Pinterest for $45bn: Sources | E-Commerce News first appeared on Mscv50.com.
,

A newly disclosed vulnerability affecting Intel processors could be abused by an adversary to gain access to sensitive information stored

The post Researchers Break Intel SGX With New ‘SmashEx’ CPU Attack Technique first appeared on Mscv50.com.
,

Code injection attacks, the infamous king of vulnerabilities, have lost the top spot to broken access control as the worst

The post A New Battle Plan and Primary Foe first appeared on Mscv50.com.
,

UNEP’s Production Gap report finds countries plan to produce some 110 percent more fossil fuels in 2030. The world needs

The post Fossil fuel producers’ plans far exceed 1.5C climate target | Climate Change News first appeared on Mscv50.com.

Tuesday

,

Windows 10, iOS 15, Google Chrome, Apple Safari, Microsoft Exchange Server, and Ubuntu 20 were successfully broken into using original,

The post Windows 10, Linux, iOS, Chrome and Many Others at Hacked Tianfu Cup 2021 first appeared on Mscv50.com.
,

Cybersecurity researchers on Tuesday took the wraps off a mass volume email attack staged by a prolific cybercriminal gang affecting

The post A New Variant of FlawedGrace Spreading Through Mass Email Campaigns first appeared on Mscv50.com.
,

The social media titan will pay as much as $14.3 million in separate settlement agreements, the US government said. By Chris

The post Facebook settles US claims it favoured foreign workers | Technology News first appeared on Mscv50.com.
,

Researchers have disclosed an out-of-bounds read vulnerability in the Squirrel programming language that can be abused by attackers to break

The post Squirrel Engine Bug Could Let Attackers Hack Games and Cloud Services first appeared on Mscv50.com.
,

A threat actor, previously known for striking organizations in the energy and telecommunications sectors across the Middle East as early

The post Cybersecurity Experts Warn of a Rise in Lyceum Hacker Group Activities in Tunisia first appeared on Mscv50.com.
,

A group of 10 vessels from China and Russia sailed through Tsugaru Strait, which separates the Sea of Japan from

The post China, Russia naval ships jointly sail through Japan strait | South China Sea News first appeared on Mscv50.com.

Monday

,

REvil, the notorious ransomware gang behind a string of cyberattacks in recent years, appears to have gone off the radar

The post REvil Ransomware Gang Goes Underground After Tor Sites Were Compromised first appeared on Mscv50.com.
,

Patching really, really matters – patching is what keeps technology solutions from becoming like big blocks of Swiss cheese, with

The post Why Database Patching Best Practice Just Doesn’t Work and How to Fix It first appeared on Mscv50.com.
,

For many Iraqis, Colin Powell is the American official who went before the United Nations Security Council in 2003 to

The post ‘He lied’: Iraqis blame Colin Powell for role in invasion on Iraq | Politics News first appeared on Mscv50.com.
,

Since cybersecurity is definitely an issue that’s here to stay, I’ve just checked out the recently released first episodes of

The post Is Your Data Safe? Check Out Some Cybersecurity Master Classes first appeared on Mscv50.com.
,

Representatives from the U.S., the European Union, and 30 other countries pledged to mitigate the risk of ransomware and harden

The post Over 30 Countries Pledge to Fight Ransomware Attacks in US-led Global Meeting first appeared on Mscv50.com.
,

Janneke Parrish helped spearhead the #AppleToo movement to help employees speak out on workplace discrimination. An Apple employee who led

The post Apple employee, who was vocal on discrimination, fired | Business and Economy News first appeared on Mscv50.com.

Sunday

,

Mehdi Ben Gharbia is the latest opposition member to come under scrutiny amid growing concerns over civil rights. A Tunisian

The post Tunisian court jails lawmaker over corruption charges | News first appeared on Mscv50.com.
,

Even in the depths of the pandemic – even when the world locked down, leaving billions isolated and desolated –

The post After lengthy COVID-19 lockdowns, a weary world is ready to dance | Gallery News first appeared on Mscv50.com.

Saturday

,

Attacks come after repeated violations of a truce reached in March last year. Syrian government artillery shells struck a rebel-held

The post Syrian government shelling of rebel-held Idlib kills 4 | Bashar al-Assad News first appeared on Mscv50.com.
,

A large-scale unauthenticated scraping of publicly available and non-secured endpoints from older versions of Prometheus event monitoring and alerting solution

The post Experts Warn of Unprotected Prometheus Endpoints Exposing Sensitive Information first appeared on Mscv50.com.
,

DEVELOPING STORY The US Geological Survey said the magnitude 4.8 quake was centred 62km northeast of Singaraja, a Bali port

The post Magnitude 4.8 earthquake rocks Indonesia’s Bali | Earthquakes News first appeared on Mscv50.com.

Friday

,

The U.S. Cybersecurity Infrastructure and Security Agency (CISA) on Thursday warned of continued ransomware attacks aimed at disrupting water and

The post CISA Issues Warning On Cyber Threats Targeting Water and Wastewater Systems first appeared on Mscv50.com.
,

A new deceptive ad injection campaign has been found leveraging an ad blocker extension for Google Chrome and Opera web

The post Ad-Blocking Chrome Extension Caught Injecting Ads in Google Search Pages first appeared on Mscv50.com.
,

Armed groups control large swaths of territory, and about one-quarter of the nearly 5 million population has been displaced. Central

The post CAR declares unilateral ceasefire in fight with armed groups | Armed Groups News first appeared on Mscv50.com.
,

The operators behind the pernicious TrickBot malware have resurfaced with new tricks that aim to increase its foothold by expanding

The post Attackers Behind Trickbot Expanding Malware Distribution Channels first appeared on Mscv50.com.
,

Multiple security vulnerabilities have been disclosed in softphone software from Linphone and MicroSIP that could be exploited by an unauthenticated

The post Critical Remote Hacking Flaws Disclosed in Linphone and MicroSIP Softphones first appeared on Mscv50.com.
,

Angry crowd lynches policeman who shot a five-year-old girl dead in Southwest region’s capital, Buea. Authorities in English-speaking western Cameroon

The post Cameroon authorities urge calm after police kill girl, 5, in Buea | News first appeared on Mscv50.com.

Thursday

,

Google’s Threat Analysis Group (TAG) on Thursday said it’s tracking more than 270 government-backed threat actors from more than 50

The post We’re Tracking 270 State-Sponsored Hacker Groups From Over 50 Countries first appeared on Mscv50.com.
,

Cloud security is the umbrella that holds within it: IaaS, PaaS and SaaS. Gartner created the SaaS Security Posture Management

The post The Ultimate SaaS Security Posture Management (SSPM) Checklist first appeared on Mscv50.com.
,

In normal economies, currencies weaken in times of difficulty, but something counter-intuitive is happening in North Korea: the won is

The post Why is North Korea’s currency surging against the US dollar? | Business and Economy News first appeared on Mscv50.com.
,

As many as 130 different ransomware families have been found to be active in 2020 and the first half of

The post VirusTotal Releases Ransomware Report Based on Analysis of 80 Million Samples first appeared on Mscv50.com.
,

Ukrainian law enforcement authorities on Monday disclosed the arrest of a hacker responsible for the creation and management of a

The post Ukraine Arrests Operator of DDoS Botnet with 100,000 Compromised Devices first appeared on Mscv50.com.
,

Man convicted for murdering wife by making a cobra bite her while she was sleeping handed the rare punishment by

The post Indian man gets double life sentence for killing wife using cobra | Crime News first appeared on Mscv50.com.

Wednesday

,

An emerging threat actor likely supporting Iranian national interests has been behind a password spraying campaign targeting US, EU, and

The post Microsoft Warns of Iran-Linked Hackers Targeting US and Israeli Defense Firms first appeared on Mscv50.com.
,

The Software-as-a-service (SaaS) industry has gone from novelty to an integral part of today’s business world in just a few

The post [eBook] The Guide for Reducing SaaS Applications Risk for Lean IT Security Teams first appeared on Mscv50.com.
,

US Secretary of State Antony Blinken said the US position will not change until there is ‘irreversible progress towards a

The post US does not support normalising ties with Syria, Blinken says | Bashar al-Assad News first appeared on Mscv50.com.
,

A now-patched critical vulnerability in OpenSea, the world’s largest non-fungible token (NFT) marketplace, could’ve been abused by malicious actors to

The post Critical Flaw in OpenSea Could Have Let Hackers Steal Cryptocurrency From Wallets first appeared on Mscv50.com.
,

Microsoft on Tuesday rolled out security patches to contain a total of 71 vulnerabilities in Microsoft Windows and other software,

The post Update Your Windows PCs Immediately to Patch New 0-Day Under Active Attack first appeared on Mscv50.com.
,

Croatia’s government has begun to repair sinkholes that have pocked a farming region near the capital, prompting panic from villagers

The post Croatia: Repair of Mecencani sinkholes about to begin | Gallery News first appeared on Mscv50.com.

Tuesday

,

Microsoft on Monday revealed that its Azure cloud platform mitigated a 2.4 Tbps distributed denial-of-service (DDoS) attack in the last

The post Microsoft Fended Off a Record 2.4 Tbps DDoS Attack Targeting Azure Customers first appeared on Mscv50.com.
,

Apple on Monday released a security update for iOS and iPad to address a critical vulnerability that it says is

The post Apple Releases Urgent iPhone and iPad Updates to Patch New Zero-Day Vulnerability first appeared on Mscv50.com.
,

President Aleksandar Vucic says country will continue arming itself with weapons from Russia, China and elsewhere – despite mounting fears

The post Serbia’s leader defends right to buy weapons where he wants | Weapons News first appeared on Mscv50.com.
,

The maintainers of LibreOffice and OpenOffice have shipped security updates to their productivity software to remediate multiple vulnerabilities that could

The post Digital Signature Spoofing Flaws Uncovered in OpenOffice and LibreOffice first appeared on Mscv50.com.
,

Code hosting platform GitHub has revoked weak SSH authentication keys that were generated via the GitKraken git GUI client due

The post GitHub Revoked Insecure SSH Keys Generated by a Popular git Client first appeared on Mscv50.com.
,

Abdulrazak Gurnah is not exactly a household name in much of the English-speaking world. Those happy few who have known

The post This one for Africa: The Nobel Prize ennobles itself | Opinions first appeared on Mscv50.com.

Monday

,

A prominent Togolese human rights defender has been targeted with spyware by a threat actor known for striking victims in

The post Indian-Made Mobile Spyware Targeted Human Rights Activist in Togo first appeared on Mscv50.com.
,

Turkey’s president signals a new military operation in Syria, blaming Kurdish fighters for an attack that killed two policemen and

The post Erdogan: YPG attacks on Turkish targets the ‘final straw’ | News first appeared on Mscv50.com.
,

Although organizations commonly go to great lengths to address security vulnerabilities that may exist within their IT infrastructure, an organization’s

The post Verify End-Users at the Helpdesk to Prevent Social Engineering Cyber Attack first appeared on Mscv50.com.
,

Ex-president among 14 who face charges in killing of former leader Thomas Sankara 34 years ago. The trial of 14

The post Burkina Faso to open trial on 1987 Sankara assassination | News first appeared on Mscv50.com.

Sunday

,

Tens of thousands of people rally demanding bolder action in fighting climate change weeks ahead of the UN climate summit.

The post Thousands march in Brussels to demand climate justice | Climate Change News first appeared on Mscv50.com.
,

Romania, one of the poorest countries in the European Union, is experiencing a spike in COVID-related deaths as a “catastrophic”

The post ‘Catastrophic’ fourth COVID wave rips through Romania | Gallery News first appeared on Mscv50.com.

Saturday

,

Thousands of protesters including members of far-right groups demonstrated in Italy’s capital against the extension of the COVID-19 health pass

The post Clashes break out in Rome amid anger over COVID ‘green pass’ | Coronavirus pandemic News first appeared on Mscv50.com.
,

Security teams at mid-sized organizations are constantly faced with the question of “what does success look like?”. At ActZero, their

The post The Shortfalls of Mean Time Metrics in Cybersecurity first appeared on Mscv50.com.
,

Communication is a vital skill for any leader at an organization, regardless of seniority. For security leaders, this goes double.

The post Cyber Security WEBINAR — How to Ace Your InfoSec Board Deck first appeared on Mscv50.com.
,

Issue of mercenaries, foreign fighters has long been an obstacle ahead of Libya’s landmark general elections. Libya’s rival sides have

The post Libya’s rival sides sign initial deal on mercenaries pullout | Armed Groups News first appeared on Mscv50.com.

Friday

,

All third-party iOS, iPadOS, and macOS apps that allow users to create an account should also provide a method for

The post Apple now requires all apps to make it easy for users to delete their accounts first appeared on Mscv50.com.
,

The Apache Software Foundation on Thursday released additional security updates for its HTTP Server product to remediate what it says

The post New Patch Released for Actively Exploited 0-Day Apache Path Traversal to RCE Attacks first appeared on Mscv50.com.
,

Prime minister Maiga says French troops created an enclave in northern Mali, and handed it over to ‘terrorist group’ Ansar

The post Mali accuses France of training ‘terrorists’ in the country | Armed Groups News first appeared on Mscv50.com.
,

An “aggressive” financially motivated threat actor has been identified as linked to a string of RYUK ransomware attacks since October

The post Ransomware Group FIN12 Aggressively Going After Healthcare Targets first appeared on Mscv50.com.
,

Cybersecurity researchers have detailed a new campaign that likely targets entities in Southeast Asia with a previously unrecognized Linux malware

The post Researchers Warn of FontOnLake Rootkit Malware Targeting Linux Systems first appeared on Mscv50.com.
,

The 187 victims were freed in Zamfara state, where they had been seized in separate attacks, police say. Nigerian security

The post Nigeria forces rescue nearly 200 abducted victims in northwest | News first appeared on Mscv50.com.

Thursday

,

The U.S. government on Wednesday announced the formation of a new Civil Cyber-Fraud Initiative that aims to hold contractors accountable

The post New U.S. Government Initiative Holds Contractors Accountable for Cybersecurity first appeared on Mscv50.com.
,

So, you’ve been thinking about getting a Penetration Test done on your Amazon Web Services (AWS) environment. Great! What should

The post Penetration Testing Your AWS Environment first appeared on Mscv50.com.
,

The group had long lobbied English football chiefs to reject the takeover due to Saudi Arabia’s human rights record. Amnesty

The post Amnesty slams ‘sportswashing’ Saudi-led takeover of Newcastle Utd | Football News first appeared on Mscv50.com.
,

A high-severity code injection vulnerability has been disclosed in 23andMe’s Yamale, a schema and validator for YAML, that could be

The post Code Execution Bug Affects Yamale Python Package — Used by Over 200 Projects first appeared on Mscv50.com.
,

Interactive livestreaming platform Twitch acknowledged a “breach” after an anonymous poster on the 4chan messaging board leaked its source code,

The post Twitch Suffers Massive 125GB Data and Source Code Leak Due to Server Misconfiguration first appeared on Mscv50.com.
,

Regional envoy says the military has made ‘no progress’ on the peace plan agreed in April, as Malaysia says it

The post ASEAN could bar Myanmar general from leaders’ summit | ASEAN News first appeared on Mscv50.com.

Wednesday

,

Professional developers want to embrace DevSecOps and write secure code, but their organizations need to support this seachange if they

The post Incentivizing Developers is the Key to Better Security Practices first appeared on Mscv50.com.
,

Google has announced plans to automatically enroll about 150 million users into its two-factor authentication scheme by the end of

The post Google to turn on 2-factor authentication by default for 150 million users first appeared on Mscv50.com.
,

The news also means Newcastle United’s stalled potential takeover by a Saudi-led consortium could now be a step closer. Qatar-based

The post Qatar’s beIN Sports says Saudi Arabia to lift ban on channels | Football News first appeared on Mscv50.com.
,

Details have emerged about a new cyber espionage campaign directed against the aerospace and telecommunications industries, primarily in the Middle

The post Iranian Hackers Abuse Dropbox in Cyberattacks Against Aerospace and Telecom Firms first appeared on Mscv50.com.
,

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday released an advisory regarding multiple security vulnerabilities affecting all versions

The post Multiple Critical Flaws Discovered in Honeywell Experion PKS and ACE Controllers first appeared on Mscv50.com.
,

About 1,400 Kellogg Co cereal plant employees have gone on a strike in an effort to get the packaged foods

The post US Kellogg employees strike as contract negotiations fail | Business and Economy News first appeared on Mscv50.com.

Tuesday

,

Cybersecurity researchers on Tuesday revealed details of a previously undocumented UEFI (Unified Extensible Firmware Interface) bootkit that has been put

The post Researchers Discover UEFI Bootkit Targeting Windows Computers Since 2012 first appeared on Mscv50.com.
,

Apache has issued patches to address two security vulnerabilities, including a path traversal and file disclosure flaw in its HTTP

The post Apache Warns of Zero-Day Exploit in the Wild — Patch Your Web Servers Now! first appeared on Mscv50.com.
,

Pristina court jails Goran Stanisic for 20 years for partaking in the murder of 13 ethnic Albanians during Kosovo war.

The post Court jails Serb former policeman for Kosovo killings | Courts News first appeared on Mscv50.com.
,

Chinese cyber espionage group APT41 has been linked to seemingly disparate malware campaigns, according to fresh research that has mapped

The post New Study Links Seemingly Disparate Malware Attacks to Chinese Hackers first appeared on Mscv50.com.
,

Law enforcement agencies have announced the arrest of two “prolific ransomware operators” in Ukraine who allegedly conducted a string of

The post Ransomware Hackers Who Attacked Over 100 Companies Arrested in Ukraine first appeared on Mscv50.com.
,

Prosecutors indict alleged mastermind of the 2019 suicide bombings along with 24 men they say are co-conspirators. Sri Lankan prosecutors

The post Sri Lanka indicts ISIL ‘mastermind’ over Easter Sunday bombings | Sri Lanka Bombing News first appeared on Mscv50.com.

Monday

,

Cybersecurity researchers on Monday discovered misconfigurations across older versions of Apache Airflow instances belonging to a number of high-profile companies

The post Poorly Configured Apache Airflow Instances Leak Credentials for Popular Services first appeared on Mscv50.com.
,

A newly discovered data exfiltration mechanism employs Ethernet cables as a “transmitting antenna” to stealthily siphon highly-sensitive data from air-gapped

The post Creating Wireless Signals with Ethernet Cable to Steal Data from Air-Gapped Systems first appeared on Mscv50.com.
,

Files obtained by ICIJ claim Volodymyr Zelenskyy and his partners established a network of offshore companies in 2012. Ukrainian President

The post Pandora Papers: Ukraine leader seeks to justify offshore accounts | Pandora Papers News first appeared on Mscv50.com.
,

A previously undocumented threat actor has been identified as behind a string of attacks targeting fuel, energy, and aviation production

The post A New APT Hacking Group Targeting Fuel, Energy, and Aviation Industries first appeared on Mscv50.com.
,

Cybersecurity researchers have disclosed an unpatched security vulnerability in the protocol used by Microsoft Azure Active Directory that potential adversaries

The post New Azure AD Bug Lets Hackers Brute-Force Passwords Without Getting Caught first appeared on Mscv50.com.
,

Cyclone Shaheen slammed into Oman on Sunday with ferocious winds and heavy rain, flooding streets, prompting evacuations from coastal areas

The post UAE, Saudi Arabia on alert after Cyclone Shaheen hits Oman | Weather News first appeared on Mscv50.com.

Sunday

,

Google on Thursday pushed urgent security fixes for its Chrome browser, including a pair of new security weaknesses that the

The post Update Google Chrome ASAP to Patch 2 New Actively Exploited Zero-Day Flaws first appeared on Mscv50.com.
,

Syria says the two leaders discussed bilateral relations, ‘reinforcing cooperation in the interests of the two countries and people’. Jordan’s

The post Jordan’s king receives first call from Syria’s al-Assad in decade | News first appeared on Mscv50.com.
,

US State Department spokesman called on Beijing to cease its ‘military, diplomatic’ coercion against Taiwan. The United States has slammed

The post US slams ‘provocative’ Chinese military activity near Taiwan | News first appeared on Mscv50.com.
,

Anwar Gargash, UAE president’s diplomatic adviser, says there is uncertainty about US commitment to region, concern about Beijing. The United

The post UAE official says time to manage rivalry with Iran and Turkey | Politics News first appeared on Mscv50.com.
,

Libya has intensified sea interceptions amid a surge in attempts by migrants and refugees to reach Europe. Libya’s coastguard has

The post Libyan coastguard intercepts 500 migrants in latest clampdown | Migration News first appeared on Mscv50.com.
,

In yet another indicator of how hacking groups are quick to capitalize on world events and improvise their attack campaigns

The post Beware of Fake Amnesty International Antivirus for Pegasus that Hacks PCs with Malware first appeared on Mscv50.com.
,

The IDC cloud security survey 2021 states that as many as 98% of companies were victims of a cloud data

The post Here’s a New Free Tool to Discover Unprotected Cloud Storage Instances first appeared on Mscv50.com.
,

A formerly unknown Chinese-speaking threat actor has been linked to a long-standing evasive operation aimed at South East Asian targets

The post Chinese Hackers Used a New Rootkit to Spy on Targeted Windows 10 Users first appeared on Mscv50.com.

Follow Us @soratemplates