We have a mobile site!
Go to the mobile site >[x] Hide this

Malwarebytes for Home | Anti-Malware Premium | Free Trial Download
Cyber Security News – The Cyber Chronicle

Cyber Security News - We scrub the web for the best articles so you don't have to.

  • Home
  • Manufacturer News
  • Cyber Security News Archives
Hackers Promise ‘No More Healthcare Cyber Attacks’ During COVID-19 Crisis

Hackers Promise ‘No More Healthcare Cyber Attacks’ During COVID-19 Crisis

Recent Google News

  • Secureworks Connect to Unite 1200 Security Professionals as Threat Actors Exploit Silos and Gaps in Industry Solutions and Software Supply Chain - GlobeNewswire
    January 22, 2021
  • U.K.'s University of Kent establishes cybersecurity and conflict institute - Security Magazine
    January 22, 2021
  • Standardize cybersecurity terms to get everyone correct service - TechTarget
    January 22, 2021
  • Pandemic has made cybersecurity landscape unpredictable: PwC - BusinessLine
    January 22, 2021
  • Managed Security Services Provider (MSSP) News: 22 January 2021 - MSSP Alert
    January 22, 2021

Latest Episode 6/23/2019

Brian Krebs

  • DDoS-Guard To Forfeit Internet Space Occupied by Parler
    Parler, the beleaguered social network advertised as a "free speech" alternative to Facebook and Twitter, has had a tough month. Apple and Google removed the Parler app from its stores, and Amazon blo ...

Newsletter

ThreatPost.com

  • Threat Actors Can Exploit Windows RDP Servers to Amplify DDoS Attacks
    Netscout researchers identify more than 14,000 existing servers that can be abused by ‘the general attack population’ to flood organizations’ networks with traffic.

Andrew Hay

  • Tornados, Necessity, and the Evolution of Mitigating Controls
    According to the National Oceanic and Atmospheric Administration (NOAA), a tornado (also called a twister, whirlwind, or cyclone) is a violently rotating column of air that extends from a thunderstorm and comes into contact with the ground. Tornado intensity is measured by the en ...

Adam Shostck

  • Digital Guru Books
    Rupin Gupta runs Digital Guru books. He’s one of the nicest people you’ll ever meet, a real joy to work with, and he works hard to put books on shelves so that you can discover them. With the conference business changing, Digital Guru needs some help. Borrowing some words from my editor Jim Minatel: “If…

Byron Acohido

  • MY TAKE: With disinformation running rampant, embedding ethics into AI has become vital

Subscribe

RssEmailTwitterYoutubeLinkedin

Dan Kaminsky

  • Hacking the Universe with Quantum Encraption
    Ladies and Gentlemen of the Quantum Physics Community:   I want you to make a Pseudorandom Number Generator!   And why not!  I’m just a crypto nerd working on computers, I only get a few discrete bits and a handful of mathematical operations.  You have such an enormous bag of tricks to work with!  You’ve got […]

Elie Bursztein

  • A Hacker’s guide to reducing side-channel attack surfaces using deep-learning
    In recent years, Side-Channel Attacks Assisted with Machine Learning aka SCAAML have been proven a ...

Graham Cluley

  • Hackers release over 4,000 files stolen from Scottish environment agency in ransomware attack
    The Conti ransomware gang has published corporate plans, contracts, spreadsheets, and personal information about staff, amongst other files stolen in a ransomware attack against the Scottish Environment Protection Agency (SEPA). Read more in my article on the Hot for Security blog.

Hacking Articles

  • Forest HackTheBox Walkthrough

    Today we’re going to solve another boot2root challenge called “Forest“. It’s available at HackTheBox for penetration testing practice. This laboratory is of an easy level, but with adequate basic knowledge to break the laboratories and if we pay attention to all the details we find during the examination it will

    The post Forest HackTheBox Walkthrough appeared first on Hacking Articles.

Holistic InfoSec

  • Moving blog to HolisticInfoSec.io
    toolsmith and HolisticInfoSec have moved.I've decided to consolidate all content on one platform, namely an R markdown blogdown site running with Hugo for static HTML creation. My frustration with Blo ...

Blogroll

  • Akamai
  • Andrew Hay
  • Ars Technica
  • Asher Security
  • BH Consulting IT Security Watch
  • Bleeping Computer
  • Brian Krebs
  • Check Point Software
  • CIO
  • CSO Online
  • Dark Reading
  • Dr. Eric Cole
  • Errata Security
  • FocusPoint Technologies
  • Forbes
  • Fox IT Security Blog
  • Google Online Security Blog
  • Graham Cluley
  • Help Net Security
  • Hot For Security
  • InfoSecurity Magazine
  • IT Pro Portal
  • IT Security
  • Kaspersky Labs
  • Kevin Townsend’s IT Security
  • Liquidmatrix Security Digest
  • Malwarebytes Labs
  • Mashable
  • McGrew Security
  • Motherboard Vice
  • Naked Security Blog
  • Network Computing
  • Palo Alto Networks
  • Paul’s Security Weekly
  • PCMag’s Security Watch
  • Peerlyst
  • Privacy Paradox from Lawfare
  • SANS Institute AppSec Blog
  • SC Magazine
  • Schneier on Security
  • Security Affairs
  • Security Bloggers Network
  • Security Ledger
  • Securosis
  • Softpedia
  • Tao Security
  • Techcrunch
  • TechRepublic
  • Techworld Security
  • The Guardian Information Security Hub
  • The Hacker News
  • The Register
  • ThreatTrack Security
  • Troy Hunt
  • Wired
  • Wombat Security Blog
  • Zero Day

Tripwire.com

  • PLEASE_READ_ME Ransomware Campaign Targeting MySQL Servers
    Digital attackers launched a new ransomware campaign dubbed “PLEASE_READ_ME” in an effort to target MySQL servers. Guardicore first spotted the attack back in January 2020. After that, it ...

Jeff Soh

  • Pcaps and the Tools That Love Them Part 1 of ???
    There are many pcap tools available and which ones you use really depends on what you're using them for. Some are very good at just giving you the raw ...

Liquidmatrix

  • Nothing to display ...

Marco Ramilli

  • Nothing to display ...

Matt Flynn

  • Modernization of Identity and Access Management
    From the Oracle IAM blog:"Oracle has been in the IAM business for more than 20 years and we’ve seen it all. We’ve addressed numerous IAM use-cases across the world’s largest, most complex organi ...

Notice Bored

  • Y2k + 20: risk, COVID and "the Internet issue"
    It feels like 'just the other day' to me but do you recall "Y2k" and all that? Some of you reading this weren't even born back then, so here's a brief, biased and somewhat cynical recap.For a lon ...

Robert Penz Blog

  • Proxmox Container with Debian 10 does not work after upgrade

    I just did an apt update / upgrade of a Debian 10 container and restarted it afterwards and got following: # pct start 105 Job for pve-container@105.service failed because the control process exited with error code. See "systemctl status pve-container@105.service" and "journalctl -xe" for details. command 'systemctl start pve-container@105' failed: exit code 1 with a […]

    The post Proxmox Container with Debian 10 does not work after upgrade first appeared on Robert Penz Blog.

Digital Guardian

  • Friday Five 1/22

    Copycats, searchable phishing campaigns, and cybersecurity policy in the new administration - catch up on all of the week's infosec news with the Friday Five!

Roger McClinton

  • CloudFlare Gateway DNS Filtering

    With some downtime over the holidays, I was checking in to see if my ISP has added IPv6 support yet. But sadly nothing had changed in months. So just for fun, I reset up a 6 in 4 tunnel to Hurricane Electric from my router. Sending traffic in a tunnel to HE rather than directly ...

    Continue reading ‘CloudFlare Gateway DNS Filtering’ »

    The post CloudFlare Gateway DNS Filtering appeared first on Roger's Information Security Blog.

Bruce Schneier’s blog

  • SVR Attacks on Microsoft 365

    FireEye is reporting the current known tactics that the SVR used to compromise Microsoft 365 cloud data as part of its SolarWinds operation:

    Mandiant has observed UNC2452 and other threat actors moving laterally to the Microsoft 365 cloud using a combination of four primary techniques:

    • Steal the Active Directory Federation Services (AD FS) token-signing certificate and use it to forge tokens for arbitrary users (sometimes described as Golden SAML). This would allow the attacker to authenticate into a federated resource provider (such as Microsoft 365) as any user, without the need for that user’s password or their corresponding multi-factor authentication (MFA) mechanism...

Security Through Education

  • Human Hacking Conference 2021 Goes Virtual!
    2020 was a tough year, we all can agree on that. However, one great thing happened very early in the year for us. On February 20th, we kicked off our very first Human Hacking Conference (HHC). Year Al ...

TaoSecurity

  • New Book! The Best of TaoSecurity Blog, Volume 3
     Introduction I published a new book!The Best of TaoSecurity Blog, Volume 3: Current Events, Law, Wise People, History, and Appendices is the third title in the TaoSecurity Blog series.  ...

Tech Wreck InfoSec Blog

  • Security Flaws & Fixes - W/E - 1/22/21

Naked Security

  • US administration adds “subliminal” ad to White House website
    Hiding digital "secrets" where they're supposed to be found is good fun. Just don't hide actual secrets and hope no one will notice! ...

Troy Hunt

  • Weekly Update 226

    A little bit of a change of pace this week with the video being solely on the events unfolding around removing content, people and even entire platforms from the internet. These are significant events in history, regardless of your political persuasion, and they're likely to have a very long-lasting impact

Uncommon Sense Security

  • Are you getting the support you need?
     The second survey is now live, this one is an inquiry into how, and how well, employers are supporting their employees during the pandemic. Anecdotally, I've heard great things about many compan ...

FocusPoint Blog Posts

  • Nothing to display ...
  • Podcast 3_2_2019

    [Music] welcome to the cyber Chronicles my name’s Brian Stevenson and I am your host this week is a pretty incredible episode we’re going to talk about something that impact worldwide cybersecurity we’re going to talk about latest vlog wind var we’re going to talk about turbo tax has some issues recently and new tax […]

Salted Hash

  • 4 ways security has failed to become a boardroom issue
  • BrandPost: Fortinet Extends Free NSE Security Training Courses to Close Industry’s Skills Gap

Privacy Rights

  • California Consumer Privacy Act Regulations: Comments to the California Attorney General
  • California Privacy Rights Act: An Overview

Most Important Cyber Stories Per Month

Dark Reading

  • Why North Korea Excels in Cybercrime
  • DreamBus, FreakOut Botnets Pose New Threat to Linux Systems
  • Breach Data Shows Attackers Switched Gears in 2020
  • Attackers Leave Stolen Credentials Searchable on Google
  • Cloud Jacking: The Bold New World of Enterprise Cybersecurity
  • 7 Steps to Secure a WordPress Site
  • Hacker Pig Latin: A Base64 Primer for Security Analysts
  • Rethinking IoT Security: It's Not About the Devices
  • Microsoft Releases New Info on SolarWinds Attack Chain
  • SolarWinds Attack, Cyber Supply Chain Among Priorities for Biden Administration

Newsletter

Recent Posts

  • Hackers Promise ‘No More Healthcare Cyber Attacks’ During COVID-19 Crisis March 21, 2020
  • Exclusive: Russia carried out a ‘stunning’ breach of FBI communications system, escalating the spy game on U.S. soil September 16, 2019
  • Russian hackers are infiltrating companies via the office printer August 5, 2019
  • Increase ROI on User Awareness Training June 26, 2019
  • Two years after WannaCry, a million computers remain at risk May 13, 2019

Thank you!

— briankrebs (@briankrebs) July 30, 2018

TheCyberChronicle.com Voted One Of The Top 10 Cyber Security News Sites

Copyright 2012 - 2020 The Cyber Chronicle | All Rights Reserved |