State-sponsored hackers from Russia continue to prevail in the cyberthreat landscape. Government authorities and organizations globally are warning about frequent cyberespionage campaigns from Russian actors. Recently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA), FBI, and National Security Agency...
Since digitalization began, there has been a significant increase in organizations turning to cloud computing. Most companies leverage multiple cloud environments to host their critical IT infrastructures, a primary target to cybercriminals. Cybersecurity experts from Cisco Talos recently uncovered...
In security, you always need to be thinking ahead about what might come down the pipeline. As we wrapped up the year 2021, I saw several areas across security where CISOs and other security leaders will likely concentrate their...
Security experts from SentinelLabs uncovered a high severity vulnerability in the KCodes NetUSB component used manufacturing of Wi-Fi routers from EDiMAX, Netgear, TP-Link, Tenda, D-Link, and Western Digital. NetUSB is a product developed by KCodes. It is designed to allow...
Unresolved security issues serve as frequent attack vectors for opportunistic cybercriminals. It is known that threat actors often target publicly known or unpatched security vulnerabilities to break into organizations’ critical network systems. The U.S. Cybersecurity and Infrastructure Security Agency...
Trend Micro opened a new office in Mumbai last month. Located in Bandra Kurla Complex, the 6,879 sq. ft. office space has a Center of Excellence (CoE) and Executive Briefing Center (EBC). With the launch, Trend Micro aims to...
Ransomware attacks have surged 311% in the past year with a business now being attacked every 11 seconds. From crippling the Irish healthcare system and shutting down 45% of the eastern United States’ fuel supply to stopping manufacturing and...
Not only users but cybercriminals also become victims of their mistakes sometimes. An India-based threat actor group dubbed Patchwork, which targeted users and government organizations in Pakistan, inadvertently exposed its hacking strategies online. Active since 2015, Patchwork affected various...
In 2021, we saw many attacks on critical infrastructure and supply chains, and these attacks are likely to continue in 2022. I've identified this as one of the top trends for 2022.
By Chuck Brooks, President, Brooks Consulting
Critical Infrastructure (CI)...
France's data privacy watchdog, the Commission Nationale de l'informatique et des libertés (CNIL), fined Google €150 million ($170 million) and Facebook (now Meta Platforms) €60 million ($68 million) for violating E.U. data privacy laws. The regulator stated the companies...














