Covid-19
May 30, 2022
Double-whammy attack follows fake Covid alert with a bogus bank call Full Text
Abstract
The BBC has revealed details of how a food bank in the United Kingdom was conned out of about $63,000 (£50,000) by scammers who used two separate attacks to fleece their victims.Malwarebytes Labs
May 12, 2022
New Nerbian RAT spreads via malspam campaigns using COVID-19 Full Text
Abstract
Researchers spotted a new remote access trojan, named Nerbian RAT, which implements sophisticated evasion and anti-analysis techniques. Researchers from Proofpoint discovered a new remote access trojan called Nerbian RAT that implements sophisticated...Security Affairs
February 10, 2022
COVID Does Not Spread to Computers Full Text
Abstract
"…well, of course!" is what you might think. It's a biological threat, so how could it affect digital assets? But hang on. Among other effects, this pandemic has brought about a massive shift in several technological areas. Not only did it force numerous organizations - that up to now were reluctant - to gear up in cyber to go digital, all at once, oftentimes with hastily pieced together strategies. It also made remote working (and the involved tools) grow in double-digits, causing the good old perimeter (which was already in a questionable state due to cloud adaption) to be basically shattered. The office is now anywhere. And that means access to data needs to be everywhere too. Keeping all of this in mind, the general assumption was that in the wake of the pandemic we would face a virtual nightmare with vulnerable users, compromised corporate networks en masse and the end of the (digital) world. But let's look at some interesting numbers of what actually happThe Hacker News
December 29, 2021
Cyber agency warns of increased threats to manufacturing groups during pandemic Full Text
Abstract
Manufacturing organizations are at higher risk of being targeted by hackers during the COVID-19 pandemic, the nation’s key cybersecurity agency warned Wednesday.The Hill
December 07, 2021
Hackers using omicron, COVID-19 phishing emails to target universities Full Text
Abstract
Threat actors are increasingly using phishing emails related to the COVID-19 pandemic and the new omicron variant to target universities and steal login credentials, new research published Tuesday found.The Hill
December 3, 2021
Watch out for Omicron COVID-19-themed phishing messages! Full Text
Abstract
Threat actors have started to exploit the interest in the Omicron COVID-19 variant and are using it as a lure in phishing campaigns. Crooks have already started exploiting the interest in the Omicron COVID-19 variant and are using it as a lure in phishing...Security Affairs
November 21, 2021
COVID-19 and Cybercrime - Europol Threat Assessment Full Text
Abstract
The conditions brought forth by the global pandemic have set a rapid pace of transformation in the cyberworld. With accelerated digitalization, came the threat of heightened cyberattacks.Cyware Alerts - Hacker News
September 27, 2021
QR codes temporarily removed from Sask. COVID-19 vaccine records due to ‘privacy breach’ Full Text
Abstract
QR codes are being temporarily removed from residents’ COVID-19 vaccination records due to a situation that eHealth Saskatchewan is treating as a privacy breach incident.Global News
September 23, 2021
New Android Malware Targeting US, Canadian Users with COVID-19 Lures Full Text
Abstract
An "insidious" new SMS smishing malware has been found targeting Android mobile users in the U.S. and Canada as part of an ongoing campaign that uses SMS text message lures related to COVID-19 regulations and vaccine information in an attempt to steal personal and financial data. Proofpoint's messaging security subsidiary Cloudmark coined the emerging malware "TangleBot." "The malware has been given the moniker TangleBot because of its many levels of obfuscation and control over a myriad of entangled device functions, including contacts, SMS and phone capabilities, call logs, internet access, and camera and microphone," the researchers said . Besides capabilities to obtain sensitive information, the malware is engineered to control device interaction with banking or financial apps using overlay screens and plunder account credentials from financial activities initiated on the phones. The attacks themselves originate from SMS messages that claimThe Hacker News
September 13, 2021
Android malware distributed in Mexico uses Covid-19 to steal financial credentials Full Text
Abstract
McAfee Mobile Malware Research Team has identified malware targeting Mexico. It poses as a security banking tool or as a bank application designed to report an out-of-service ATM.McAfee
September 13, 2021
Ransomware groups continue assault on healthcare orgs as COVID-19 infections increase Full Text
Abstract
Ransomware groups have shown no signs of slowing down their assault on hospitals, seemingly ramping up attacks on healthcare institutions as dozens of countries deal with a new wave of COVID-19 infections thanks to the potent Delta variant.ZDNet
September 08, 2021
Research finds Chinese influence group trying to mobilize US COVID-19 protests Full Text
Abstract
A wide-ranging pro-China influence group is attempting to use social media platforms and other forums to mobilize physical protests around COVID-19 concerns in the United States, research released Wednesday found.The Hill
September 7, 2021
Aussie Researcher Fakes Digital COVID-19 Vaccination Proof Full Text
Abstract
Australian software engineer Richard Nelson is warning that he was able to create a fake digital COVID-19 vaccine certificate via the government's Express Medicare Plus app.Gov Info Security
August 25, 2021
As Delta Variant Spreads, COVID-19 Themes Make Resurgence In Email Threats Full Text
Abstract
Proofpoint researchers observed an increase in COVID-19 related threats since late June 2021. They observed high-volume COVID-19 related campaigns from RustyBuer, Formbook, and Ave Maria malware.Proofpoint
August 23, 2021
Managing Privileged Access to Secure the Post-COVID Perimeter Full Text
Abstract
Joseph Carson, chief security scientist & advisory CISO at ThycoticCentrify, discusses how to implement advanced privileged-access practices.Threatpost
August 19, 2021
Health authorities in 40 countries targeted by COVID‑19 vaccine scammers Full Text
Abstract
The warning on COVID-19 vaccine scams was issued to all of INTERPOL’s 194 member countries after the international law enforcement agency registered roughly 60 cases from 40 countries.ESET Security
August 12, 2021
Fake COVID vaccine card sales ramp up on Dark Web Full Text
Abstract
Even as the COVID-19 delta variant spreads, many people would rather pay money for a phony vaccine card than get the actual shot for free, according to Check Point Research.Tech Republic
August 4, 2021
We COVID-Clicked on Garbage, Report Finds: Podcast Full Text
Abstract
Were we work-from-home clicking zombies? Steganography attacks snagged three out of eight recipients. Nasty CAPTCHAs suckered 50 times more clicks during 2020.Threatpost
August 03, 2021
RansomEXX ransomware hits Italy’s Lazio region, affects COVID-19 site Full Text
Abstract
The Lazio region in Italy has suffered a RansomEXX ransomware attack that has disabled the region's IT systems, including the COVID-19 vaccination registration portal.BleepingComputer
July 28, 2021
Northern Ireland suspends vaccine passport system after data leak Full Text
Abstract
Northern Ireland's Department of Health (DoH) has temporarily halted its COVID-19 vaccine certification web service and mobile apps following a data exposure incident.BleepingComputer
July 27, 2021
NHS COVID passes targeted by scammers Full Text
Abstract
The CEO of Egress has warned that COVID passport phishing emails are circulating – and directed users to fake NHS websites. These passes allow people to show their vaccination details or test results, and are considered an official COVID-19 status.IT Security Guru
July 1, 2021
Covid-19 Variant Malware Evades Multiple SEGs Full Text
Abstract
The Cofense Phishing Defense Center (PDC) has recently derived a stealthy malware campaign that is believed to share an abundance of attributes with the malware-as-a-service Buer Loader.Cofense
June 28, 2021
Reported HMRC-Branded Phishing Scams Grew by 87% During COVID-19 Full Text
Abstract
Phishing scams impersonating the UK’s tax, payments and customs authority surgeInfosecurity Magazine
June 23, 2021
A COVID-19-Themed Campaign Delivering Agent Tesla Full Text
Abstract
Cybercriminals are fooling Windows users under the guise of a COVID-19 vaccination registration to infect their machines with a new version of the Agent Tesla RAT. It indicates that existing vaccination campaigns and COVID-19 are being exploited by cybercriminals, and users need to stay alert ... Read MoreCyware Alerts - Hacker News
June 19, 2021
Google force installs Massachusetts MassNotify Android COVID app Full Text
Abstract
Google is force-installing a Massachusetts COVID-19 tracking app on residents' Android devices without an easy way to uninstall it.BleepingComputer
June 17, 2021
VPN Attacks: A Rising Threat for Remote Work in the COVID-19 Era Full Text
Abstract
In a recent report, Nuspire revealed that attacks against Fortinet’s SSL-VPN had jumped to 1,916% in the first quarter of 2021. It was also identified that there was a 1,527% spike in attacks against Pulse Secure VPN.Cyware Alerts - Hacker News
June 9, 2021
#Infosec21: NCSC Outlines Biggest Cyber Threats During COVID19 Full Text
Abstract
NCSC's Eleanor Fairford reveals the three biggest cyber threats since the start of COVID-19Infosecurity Magazine
June 7, 2021
South Korea Under Major Cyberattacks in Pandemic’s Era Full Text
Abstract
South Korea Ransomware attacks have escalated over the past year in South Korea, crippling hospitals and shopping malls, as the coronavirus outbreak has increased Internet activity, according to Ciso.Softpedia
June 7, 2021
New Covid vaccine SMS scam targets Indian users Full Text
Abstract
A new Android malware is spreading through SMS by luring people to click on a link impersonating a free registration website for the COVID-19 vaccination program in India.The Times Of India
June 2, 2021
Banking Attacks Surge Along with Post-COVID Economy Full Text
Abstract
FinTech fraud spikes 159 percent in Q1 2021 along with stimulus spending.Threatpost
May 28, 2021
Hackers Exploit Post-COVID Return to Offices Full Text
Abstract
Spoofed CIO ‘pandemic guideline’ emails being used to steal credentials.Threatpost
May 27, 2021
A Third of #COVID19 Fraud Victims Go Hungry Full Text
Abstract
ITRC report claims many don’t have money for food or utilitiesInfosecurity Magazine
May 24, 2021
India: Cybercrimes spiral during second surge of Covid, 197 cases this month Full Text
Abstract
There has been an exponential rise in the number of cyber crimes during the ongoing corona pandemic. Along with fraud, there are extortion cases that have also increased.The Times Of India
May 19, 2021
Impact of COVID-19 on Data Breach Landscape Full Text
Abstract
The DBIR report from Verizon provides insights on the growing danger of phishing and ransomware attacks while digging into unique insights on the impact of the COVID-19 pandemic on the data breach landscape.Cyware Alerts - Hacker News
May 14, 2021
Verizon: Pandemic Ushers in ⅓ More Cyber-Misery Full Text
Abstract
The DBIR – Verizon’s 2021 data breach report – shows spikes in sophisticated phishing, financially motivated cyberattacks and a criminal focus on web-application servers.Threatpost
May 13, 2021
Record Number of Breaches Detected Amid #COVID19 Full Text
Abstract
85% of breaches analyzed in the report involved a human elementInfosecurity Magazine
May 13, 2021
Dark Web Getting Loaded With Bogus Covid-19 Vaccines and Forged Cards Full Text
Abstract
Bogus COVID-19 test results, fraudulent vaccination cards, and questionable vaccines are emerging a hot commodity on the dark web in what's the latest in a long list of cybercrimes capitalizing on the coronavirus pandemic. "A new and troubling phenomenon is that consumers are buying COVID-19 vaccines on the black market due to the increased demand around the world," said Anne An, a senior security researcher at McAfee's Advanced Programs Group (APG). "As a result, illegal COVID-19 vaccines and vaccination records are in high demand on darknet marketplaces." The growing demand and the race towards achieving herd immunity means at least a dozen underground marketplaces are peddling COVID-19 related merchandise, with Pfizer-BioNTech vaccines purchasable for $500 per dose from top-selling vendors who rely on services like Wickr, Telegram, WhatsApp, and Gmail for advertising and communications. Darknet listings for the supposed vaccines are being soldThe Hacker News
May 12, 2021
Telegram Fraudsters Ramp Up Forged COVID-19 Vaccine Card Sales Full Text
Abstract
A new type of fraud is spiking across the platform: Selling fake vax records to people who want to lie their way into places where proof of vaccine is required.Threatpost
May 10, 2021
COVID-related Cybercrime in the UK on the Rise Full Text
Abstract
More scams were taken down by the UK's cybersecurity agency in the last year compared to the previous three years combined. Coronavirus swindles are fueling the increase.Softpedia
April 29, 2021
Anti-Vaxxer Hijacks QR Codes at COVID-19 Check-In Sites Full Text
Abstract
The perp faces jail time, but the incident highlights the growing cyber-abuse of QR codes.Threatpost
April 29, 2021
COVID-19 Results for 25% of Wyoming Accidentally Posted Online Full Text
Abstract
Sorry, we’ve upchucked your COVID test results and other medical and personal data into public GitHub storage buckets, the Wyoming Department of Health said.Threatpost
April 28, 2021
#GartnerIAM: Pandemic Disruption Necessitates a Transformation in Identity Access Management Full Text
Abstract
IAM has to be radically altered in light of distributed workforcesInfosecurity Magazine
April 28, 2021
COVID-19, WFH prompts spike in cyberattacks against banks, insurers Full Text
Abstract
The coronavirus pandemic and working from home (WFH) requirements are causing a "significant" spike in attacks against financial entities, new research by BAE Systems Applied Intelligence suggests.ZDNet
April 28, 2021
#COVID19 Rattles Banks and Insurers as Security Budgets Are Slashed Full Text
Abstract
Financial firms and their customers suffer surge in attacks during 2020Infosecurity Magazine
April 16, 2021
44 Organizations Targeted in Attacks Aimed at COVID-19 Vaccine Cold Chain Full Text
Abstract
More than 40 organizations have been targeted in a global campaign focused on the COVID-19 vaccine cold chain infrastructure, which handles the distribution of vaccines and their storage.Security Week
April 16, 2021
Update: The COVID-19 Vaccine’s Global Cold Chain Continues to Be a Target Full Text
Abstract
The expanded scope of precision targeting includes key organizations likely underpinning the transport, warehousing, storage, and ultimate distribution of vaccines, according to IBM Security X-Force.Security Intelligence
April 14, 2021
Bad Bots Could Disrupt #COVID19 Vaccine Rollout Full Text
Abstract
Scalper bots have already been cashing-in on the pandemicInfosecurity Magazine
April 13, 2021
McAfee: COVID-19 Themed Attacks Continue to Surge Full Text
Abstract
Overall malware detections reached 648 threats per minute in Q4 2020Infosecurity Magazine
April 12, 2021
Cyber-criminals Increasingly Leveraging Debates About Travel During #COVID19 to Launch Attacks Full Text
Abstract
A 93% rise in malicious COVID-related domains created using the word 'travel' has been detectedInfosecurity Magazine
April 9, 2021
Fresh Cyberattack Waves and Latest Statistics on COVID-19 Full Text
Abstract
With multiple adversaries continuing to leverage the pandemic, an interesting technique by cybercriminals has surfaced that uses unique staging and execution mechanisms via a malicious doc.Cyware Alerts - Hacker News
April 9, 2021
Wine scams spiked during COVID-19 lockdown Full Text
Abstract
Wine-themed domain registrations rose once COVID-19 lockdowns took hold, some of them malicious and used in phishing campaigns, Recorded Future and Area 1 Security said in a joint report.Cyberscoop
April 5, 2021
Scholarship program to help aspiring NYC cyber pros hit financially by COVID Full Text
Abstract
SC Media presents a Q&A with Fullstack Academy’s NYC campus director and the NYC Economic Development Corporation’s assistant VP of emerging tech initiatives.SCMagazine
April 1, 2021
Don’t Share Your COVID-19 Vaccine Card on Social Media – US Govt Warns Full Text
Abstract
The Department of Health and Human Services, Office of Inspector General (HHS-OIG), and the FBI are advising the public to be aware...Cyber Security News
March 25, 2021
The surge of fake COVID-19 test results, vaccines and vaccination certificates on the Dark Web Full Text
Abstract
Threat actors are offering fake COVID-19 test results and vaccination certificates in blackmarkets and hacking forums on the Dark Web. While vaccination campaigns go ahead with different speeds in many countries multiple threat actors on the Dark...Security Affairs
March 25, 2021
Two-Thirds of Large Firms Attacked as #COVID19 Hampers Security Full Text
Abstract
Government report warns malicious activity is going undetectedInfosecurity Magazine
March 23, 2021
Dark Web #COVID19 Vaccine Ads Surge 350% Full Text
Abstract
Check Point sees uptick in illicit activity as demand growsInfosecurity Magazine
March 18, 2021
COVID-19 and Fundamental Changes in Cyberattacks Full Text
Abstract
Among other threats, email scamming proved to the most successful infection vector in the coronavirus era, Kaspersky finds. It also changed the way people understood cybersecurity.Cyware Alerts - Hacker News
March 15, 2021
Cyberattacks See Fundamental Changes, A Year into COVID-19 Full Text
Abstract
A year after COVID-19 was officially determined to be a pandemic, the methods and tactics used by cybercriminals have drastically changed.Threatpost
March 4, 2021
#COVID19 Vaccine Phishing Scams Surge 26% in Three Months Full Text
Abstract
New data claims BEC scammers are also getting in on the actInfosecurity Magazine
March 1, 2021
70% of Orgs Facing New Security Challenges Due to #COVID19 Pandemic Full Text
Abstract
Tanium report finds only a third of businesses consider cybersecurity a top priority for 2021Infosecurity Magazine
February 25, 2021
COVID pandemic causes spike in cyberattacks against hospitals, medical companies Full Text
Abstract
According to IBM researchers, attacks against organizations crucial to coronavirus research, treatment, and supply chain experienced double the 'usual' rate of attacks in 2020.ZDNet
February 24, 2021
Over 8 million COVID-19 test results leaked online Full Text
Abstract
Millions of COVID-19 test reports were found to be publicly accessible due to flawed online system implementation.BleepingComputer
February 23, 2021
5 Security Lessons for Small Security Teams for the Post COVID19 Era Full Text
Abstract
A full-time mass work from home (WFH) workforce was once considered an extreme risk scenario that few risk or security professionals even bothered to think about. Unfortunately, within a single day, businesses worldwide had to face such a reality. Their 3-year long digital transformation strategy was forced to become a 3-week sprint during which offices were abandoned, and people started working from home. Like in an eerie doomsday movie, servers were left on in the office, but nobody was sitting in the chairs. While everyone hopes that the world returns to its previous state, it's evident that work dynamics have changed forever. From now on, we can assume a hybrid work environment. Even companies that will require their employees to arrive daily at their offices recognize that they have undergone a digital transformation, and work from home habits will remain. The eBook "5 Security Lessons for Small Security Teams for a Post-COVID19 Era" ( download here ) helps companies prepareThe Hacker News
February 23, 2021
Experts Discuss How #COVID19 Impacted the Cyber-Threat Landscape Full Text
Abstract
How have the types of attacks and their targets changed in the past year?Infosecurity Magazine
February 22, 2021
10 COVID-19-related lessons for future-ready cybersecurity Full Text
Abstract
For far too long, we have accepted weaknesses in software supply chain. We must be more diligent about putting pressure on the entities in the supply chain to offer proof of deep security scrutiny.Help Net Security
February 17, 2021
North Korea Allegedly Targets Pfizer to Steal #COVID19 Vaccine Data Full Text
Abstract
South Korea’s National Intelligence Agency has briefed law makers about the incidentInfosecurity Magazine
February 12, 2021
Lampion Trojan Disseminated in Portugal Using COVID-19 Template Full Text
Abstract
This trojan has been distributed in Portugal in different ways, but this time the pandemic situation and the ongoing vaccination process is the reason behind this campaign.Security Affairs
February 12, 2021
Lampion trojan disseminated in Portugal using COVID-19 template Full Text
Abstract
The fresh release of the Latin American Lampion trojan was updated with a new C2 address. Lampion trojan disseminated in Portugal using COVID-19 template. In the last few days, a new release of the Latin American Lampion trojan was released in Portugal...Security Affairs
February 4, 2021
A people counter that didn’t add up, and the dangers of the COVID IoT boom Full Text
Abstract
COVID-19 created an immediate demand for social distancing and safety products, many of which integrate with corporate networks, where security concerns and testing might fall to the wayside.SCMagazine
February 2, 2021
Identity Theft Spikes Due to COVID-19 Relief Full Text
Abstract
Cases reported to the FTC doubled last year as cybercriminals took advantage of increased filing for government relief benefits due to the pandemic.Threatpost
February 2, 2021
FTC: #COVID19 Helped Double Identity Theft in 2020 Full Text
Abstract
Scams targeted stimulus checks for individuals and businessesInfosecurity Magazine
January 27, 2021
#RSAC365: #COVID19 Fundamentally Altered Global Attack Surface Full Text
Abstract
How adversaries have levied tactics specifically designed to exploit the pandemicInfosecurity Magazine
January 27, 2021
DDoS Attacks Surge in 2020 Due to #COVID19 Full Text
Abstract
NETSCOUT saw DDoS attacks rise to more than 10 million last yearInfosecurity Magazine
January 26, 2021
Dutch COVID-19 patient data sold on the criminal underground Full Text
Abstract
Dutch police have arrested two individuals for allegedly selling data from the health ministry's COVID-19 systems on the criminal underground. The accused had advertised the stolen data on instant messaging apps like Telegram, Snapchat, and Wickr.ZDNet
January 26, 2021
EMA says some leaked COVID-19 documents ‘taken out of context’ Full Text
Abstract
Some of the COVID-19 documents leaked online in a cyberattack on the European Medicines Agency disclosed last month were not published in their original form and may have been taken out of context, the regulator said on Monday.Reuters
January 25, 2021
Beware of this active UK NHS COVID-19 vaccination phishing attack Full Text
Abstract
A very active phishing campaign is underway pretending to be from the UK's National Health Service (NHS), alerting recipients that they are eligible to receive the COVID-19 vaccine.BleepingComputer
January 25, 2021
Beware of active UK NHS COVID-19 vaccination phishing campaign Full Text
Abstract
A very active phishing campaign is underway pretending to be from the UK's National Health Service (NHS), alerting recipients that they are eligible to receive the COVID-19 vaccine.BleepingComputer
January 25, 2021
Dutch police arrested two people for the illegal sale of COVID-19 patient data Full Text
Abstract
Dutch police arrested two individuals for allegedly selling COVID-19 patient data stolen from the Dutch health ministry. Dutch police have arrested two individuals in the country for selling COVID-19 patient data stolen from the national COVID-19....Security Affairs
January 21, 2021
Biden’s COVID strategy includes Intel review of cyber risks to vaccine rollout Full Text
Abstract
President Biden is tapping his new head of national intelligence to assess cyber and foreign interference risks to the vaccine process as part of the administration's plan to tackle the coronavirus pandemic.The Hill
January 21, 2021
COVID-19 Phishing Lures Still Working for Cyber Adversaries Full Text
Abstract
The COVID-19 related phishing attempts have evolved over time. Besides leaking patients' lab results online, hackers are now manipulating stolen vaccine data from Pfizer and BioNTech.Cyware Alerts - Hacker News
January 19, 2021
Suspicious Vaccine-Related Domains Triple Full Text
Abstract
Security researchers observe increase in number of shady domain names using the word "vaccine"Infosecurity Magazine
January 19, 2021
World Economic Forum: Action Required to Address Digital Inequalities Post-COVID Full Text
Abstract
WEF highlights dangers that may emerge from shift to a digital economyInfosecurity Magazine
January 19, 2021
Most Financial Services Have Suffered COVID-Linked Cyber-Attacks Full Text
Abstract
Remote working threats worry security managers in the UKInfosecurity Magazine
January 14, 2021
Biden includes over $10 billion in cyber, IT funds as part of COVID-19 relief proposal Full Text
Abstract
President-elect Joe Biden is set Thursday to roll out a sweeping COVID-19 relief plan that includes more than $10 billion in funding to boost the nation’s cybersecurity and information technology after a massive Russian cyberattack.The Hill
January 14, 2021
European Regulator: #COVID19 Vaccine Data Leaked Online Full Text
Abstract
Hackers stole data from EMA in DecemberInfosecurity Magazine
January 13, 2021
CISOs Prep For COVID-19 Exposure Notification in the Workplace Full Text
Abstract
Security teams are preparing for the inevitable return to the workplace – and the privacy implications of exposure notification apps that companies may need to adopt.Threatpost
January 12, 2021
European agency says hackers leaked stolen COVID-19 vaccine data Full Text
Abstract
The European Medicines Agency (EMA) announced Tuesday that hackers had leaked information on COVID-19 vaccines stolen as part of a breach discovered late last year.The Hill
January 12, 2021
Senior intelligence official says China, Russia targeting COVID-19 vaccine supply chain Full Text
Abstract
William Evanina, the director of the National Counterintelligence and Security Center (NCSC), said Tuesday he was concerned about efforts by China and Russia to target the COVID-19 vaccine supply chain.The Hill
January 8, 2021
What’s Trending? COVID-19 Vaccine Scams Full Text
Abstract
COVID-19 vaccines have been approved in some countries while many are conducting their trials. Cybercriminals are taking advantage of these much-awaited developments to steal credential and payment data from unsuspecting users.Cyware Alerts - Hacker News
January 7, 2021
Fired Healthcare Exec Stalls Critical PPE Shipment for Months Full Text
Abstract
A fired Stradis Healthcare employee sought revenge by tampering with shipping data for desperately needed healthcare PPE.Threatpost
January 6, 2021
A COVID-19 shot for $150? Online scams surge as slow vaccine rollout frustrates Full Text
Abstract
COVID-19 vaccine scams offering cheap and quick shots are on the rise, according to European and U.S. government officials who are warning the public of fraudsters out for money and personal data.Reuters
January 6, 2021
Dark Web User Numbers Spiked During #COVID19 Lockdown Full Text
Abstract
Surge in users means more cybercrime, says SixgillInfosecurity Magazine
January 3, 2021
COVID-19 themed attacks December 19, 2020– January 02, 2021 Full Text
Abstract
This post includes the details of the COVID-19 themed attacks launched from December 19, 2020– January 02, 2021. 25 December, 2020 - North Korea-linked Lazarus APT targets the COVID-19 research The North Korea-linked Lazarus APT group has recently...Security Affairs
January 2, 2021
Alleged docs relating to Covid-19 vaccine leaked in darkweb Full Text
Abstract
Security experts from threat intelligence firm Cyble have found several documents relating to the Covid-19 vaccine allegedly stolen from the European Medicines Agency (EMA) leaked in the Darkweb.Security Affairs
January 1, 2021
Alleged docs relating to Covid-19 vaccine leaked in darkweb Full Text
Abstract
Experts from threat intelligence firm Cyble have found documents relating to Covid-19 vaccine of European Medicines Agency in the Darkweb Security experts from threat intelligence firm Cyble have found several documents relating to the Covid-19 vaccine...Security Affairs
December 30, 2020
US Treasury warns of ransomware attacks on COVID-19 vaccine research Full Text
Abstract
The US Treasury Department's Financial Crimes Enforcement Network (FinCEN) warns of ransomware attacks on COVID-19 vaccine research organizations. The US Treasury Department's Financial Crimes Enforcement Network (FinCEN) issued a noticed to warn...Security Affairs
December 28, 2020
Hackers Amp Up COVID-19 IP Theft Attacks Full Text
Abstract
In-depth report looks at how COVID-19 research has become as a juicy new target for organized cybercrime.Threatpost
December 24, 2020
North Korean state hackers breach COVID-19 research entities Full Text
Abstract
North Korean nation-state hackers tracked as the Lazarus Group have recently compromised organizations involved in COVID-19 research and vaccine development.BleepingComputer
December 23, 2020
How to Defend Against Malware, Phishing, and Scams During COVID-19 Crisis Full Text
Abstract
As if the exponential rise in phishing scams and malware attacks in the last five years wasn't enough, the COVID-19 crisis has worsened it further. The current scenario has given a viable opportunity to cybercriminals to find a way to target individuals, small and large enterprises, government corporations. According to Interpol's COVID-19 Cybercrime Analysis Report , based on the feedback of 194 countries, phishing/scam/fraud, malware/ransomware, malicious domains, and fake news have emerged as the biggest digital threats across the world in the wake of the pandemic. Image source: interpol.int There are primarily two reasons for emerging cyber threats in 2020: Most of the population is working, learning, shopping, or running their business from home, where they're using personal devices from the home/public internet connection, which are usually unsafe and hence highly vulnerable to cybercrimes. The cybercriminals are using the COVID-19 theme to exploit people andThe Hacker News
December 22, 2020
FBI warns of ongoing COVID-19 vaccine related fraud schemes Full Text
Abstract
US federal agencies have warned about scammers exploiting the public's interest in the COVID-19 vaccine to harvest personal information and steal money through multiple ongoing and emerging fraud schemes.BleepingComputer
December 20, 2020
COVID-19 themed attacks December 6 – December 19, 2020 Full Text
Abstract
This post includes the details of the COVID-19 themed attacks launched from December 6 – December 19, 2020. December 6 - Drug dealers are selling Pfizer COVID-19 vaccines on the darkweb While the United Kingdom announced the distribution of the COVID19...Security Affairs
December 19, 2020
Hackers target COVID-19 vaccine supply chain and sell the vaccine in Darkweb Full Text
Abstract
Cybersecurity experts from Cyble discovered in several forums on the dark web, the offer for enormous repositories of critical medical that wee stolen from multiple organizations.Security Affairs
December 18, 2020
Hackers target COVID-19 vaccine supply chain and sell the vaccine in Darkweb Full Text
Abstract
Threat actors continue to trade critical medical data in the Dark Web while organizations are involved in the response to the COVID-19 pandemic. Cybercrime organizations continue to be very active while pharmaceutical organizations are involved...Security Affairs
December 18, 2020
Fishy French COVID contact tracing app is a data thief pest Full Text
Abstract
Earlier this month, an unknown adversary sent SMS messages to users in France urging the recipients to download what it claimed was the official French COVID-19 contact tracing app, TousAntiCovid.Sophos
December 15, 2020
Ransomware and IP Theft: Top COVID-19 Healthcare Security Scares Full Text
Abstract
From ransomware attacks that crippled hospitals, to espionage attacks targeting COVID-19 vaccine supply chain, Beau Woods discusses the top healthcare security risks.Threatpost
December 15, 2020
How COVID-19 has impacted the security threat landscape Full Text
Abstract
“As the impact of COVID-19 continues to unfold, our threat intelligence provides key insight into how attackers are adjusting their tactics,” said Corey Nachreiner, CTO at WatchGuard.Help Net Security
December 15, 2020
Update: Moderna COVID-19 vaccine documents accessed in EMA cyberattack Full Text
Abstract
Moderna said it was informed by the EMA certain documents related to pre-submission talks of its COVID-19 vaccine candidate were unlawfully accessed in a cyberattack on the medicines regulator.Reuters
December 11, 2020
Employees 85% more likely to leak files today vs pre-COVID Full Text
Abstract
The vast majority of that 85 percent are malicious insiders and the rest are caused by employee carelessness.SCMagazine
December 11, 2020
Sacramento turns COVID layoffs into a cyber training opportunity Full Text
Abstract
Sacramento began offering free, comprehensive cybersecurity training for workers displaced from jobs due to COVID-19. It’s a model that could have legs for a national program, with the right government commitment.SCMagazine
December 10, 2020
Pfizer COVID-19 Vaccine Targeted in EU Cyberattack Full Text
Abstract
Threat actors accessed Pfizer vaccine documentation submitted to EU regulators in the latest cyberattack trying to profit off pandemic suffering.Threatpost
December 10, 2020
U.S. warns of increased cyberattacks against K-12 distance learning Full Text
Abstract
K-12 educational institutions in the U.S. are being targeted by malicious actors for extortion, data theft, and general disruption of normal activity. The trend will continue through the 2020/2021 academic year.BleepingComputer
December 10, 2020
Pfizer-BioNTech data stolen in cyberattack on European Medicines Agency Full Text
Abstract
The European Medicines Agency reported Wednesday that it was the focus of a cyberattack involving some of the data around the first COVID-19 vaccine that’s being distributed in Europe. In a brief statement yesterday, the EMA – which assesses medicines and vaccines for the European Union – only said it was the subject of a…SCMagazine
December 09, 2020
Pfizer COVID-19 vaccine documents accessed in EMA cyberattack Full Text
Abstract
The European Medicines Agency (EMA) responsible for COVID-19 vaccine approval has suffered a cyberattack of an undisclosed nature, according to a statement posted on their website.BleepingComputer