-
19 Jul 2020
Russian State Backed APT-29 Is Seen Attempting Stealing Information Related To Covid-19 Vaccine Research
Russian state backed APT-29 has been accused for attempting stealing of Covid19 vaccine related research information from medical and pharma research institution according to a joint statement published by U.S. Department of Homeland Security (DHS), the U.K.’s National Cyber Security Centre (NCSC) and Canada’s Communications Security Establishment (CSE). APT29 which is widely believed to be
-
6 Nov 2019
City Of Johannesburg On Hit Again, Refuses to Give In To Ransom Demand
The city of Johannesburg, South Africa has been hit again by a massive cyber attack which has crippled municipal, utility, health and several other services throughout a significant part of the city. The city, home of over 5 Million citizens reportedly lost a massive amount of sensitive data associated with it citizens and has to
-
5 Nov 2019
Sporting, Anti-Doping Organizations Get Priority In The Hitlist as Olympics 2020 Looms
Over 15 anti doping and sport organization around the world has been recently hit by different incident of cyber attacks attributed to infamous Fancy Bear group (also known as Strontium/APT28). The attacks raised eyebrows of the sporting community as Summer Olympics Games set to start in July 2020. The attack reportedly started on Sep 16
-
8 Jul 2019
Hidden Malware in Android App Drained Money By Automatically Subscribing Users To Paid Services
Pink Camera and Pink Camera 2, a pair of legitimately popular photo editing app found to be using integrated malware to siphon money from its users mobile account. The integrated malware namely MobOk automatically subscribe users to illegitimate services by making fully automated payment from users mobile account. Both the app has been now removed
-
25 Apr 2019
Website Is Now Just The Gateway; Intruders Now Want To Own Whole Infrastructure
Hackers lurking around your website for possible vulnerabilities to be exploited not only want to gain an unauthorized entry to your website but to control your entire infrastructure further creating passage to make an entry to the system of third-party organizations associated with your business. The attacks on web applications are now turning to be
-
11 Apr 2019
$177.5 M Settlement Proposal: The Second Possible Big Dent In Yahoo’s Treasury For 2013-16 Data Breach Incident
Yahoo today has been learnt offering $177.5 Million to settle a lawsuit related to its 2013 data breach incident which compromised 3 billion user records, the biggest data breach in the history of mankind. The new settlement proposal of $117.5M filed Tuesday in the U.S. District Court in San Jose, is a follow on to company’s
-
7 Apr 2019
Understanding Security Risks for Your Mobile App Business
Since the concept of IoT has been floated, along with growing marketing penetration of smart phones and high-speed mobile internet connections, mobile application development industry outperformed its growth forecast every YoY tenure. From 2014, mobile commerce has outperformed its desktop counterpart for third consecutive year to confirm the new trend. During the year ending June
-
2 Apr 2019
New Emerging Threat: Drones Are Fast Becoming A Cyber Security Nightmare
Hacked drones are gradually breaching corporeal and cyber defenses to source disruption as well as embezzle data. Drones are a budding menace for edict enforcement as well as corporate security persons . On the occasion of Christmas 2018, rogue drones stranded flights at London Gatwick, the UK’s next busiest airport. However, not only the air
-
28 Mar 2019
$40 Million & Counting, Ransomware Attack Being Proven Costly For Norsk Hydro
The Norsk Hydro reports that the march 18 ransomware attack has already cost the company more than US $40 million as the company continues to bring its systems back online. Last week the world’s leading producers of aluminum, Norwegian giant Norsk Hydro was enforced to shut down its internal network after some of its computers
-
25 Mar 2019
DDoS Attack Size Took Significant Hit After FBI Crackdown
According to a new report, in the fourth quarter of 2018, average size of distributed denial of service (DDoS) attacks decreased considerably. Recently the onslaught from FBI on 15 DDoS-for-hire websites seems to have had a legitimate impact on DDoS attacks. The report surfaced earlier this week from researchers in NexusGuard, that the number of DDoS attacks
-
1 Mar 2019
ICANN Express Concern Over DNS Infrastructure Security. Recommend Rapid Adoption of DNSSEC
Last Week The Internet Corporation for Assigned Names and Numbers (ICANN), the organization in charge of the internet’s Domain Name System (DNS) infrastructure has issued an warning for all domain name owner and DNS service provider to migrate to DNSSEC as soon as possible. ICANN said it “believes that there is an ongoing and significant
-
1 Mar 2019
Data Manipulation Attacks: Consequences Can Be Far More Devastating Than Data Disclosure
Last couple of years have witnessed largest data breaches of the history effecting tens of fortune 500 companies and billions of consumers. Attackers have been successful in penetrating the final layers of application and database security to gain access to large volume of data or have been siting somewhere in the intercepted network port to
-
27 Feb 2019
How Increasing Usage of IoT Devices Chipping in to The Volume of DDoS Attacks
Distributed denial of service attacks continue to be a major challenge against consistent performance of web assets of any business. The primary objective of a A DDoS attack is to engage maximum possible resources of an web server application hosting platform with overwhelming traffic or requests. However with the evolving threat landscape and deployment of
-
14 Feb 2019
All New Intelligent Botnets Extending Challenges For DDoS Prevention Mechanisms
Throughout the last year security analysts all over the world discovered a number of new botnets which not only drive traffic to the target application server to engage bandwidth, but places the best possible request automatedly to the application itself so to engage maximum possible server resources with minimum number of terminals. The aim of
-
8 Feb 2019
5 Stats That Showcase The Evolution of DDOS Threat Landscape In 2018
2018 DDOS attack statistic reveals a change of trend in DDOS attacks matrix i.e the total number of DDoS attack has decreased in the year for first time since DDOS attacks has taken shape as a cognizable risk on smooth operation of an web application. The latest quarterly DDoS attack report published by Kaspersky Lab
-
10 Jan 2019
A Recap to 2018’s Top 10 Data Breach Incidents
The victims are still not out of the shock as 2018 has witnessed worst cyber attacks in history of mankind. Some big names an uncountable SMBs suffered billions of dollars in some of the biggest data breach incidents world has ever seen. The giants who must be very proud of their application & information security protocol including
-
21 Nov 2018
Contact Lenses Merchant VisionDirect Blindsided in Security Breach Incident
Renowned European contact less merchant Vision Direct has been hit by a data security breach incident causing loss of personal and financial data of their customer during the first week of November. In a security breach notice posted on VisionDirect.co.uk the company confirmed that in a data theft incident between Nov 3 – Nov 8
-
31 Oct 2018
Wondering Why You Should Invest In Application Security? Here Are Some Statistics To Help You Find The Answer
This statistics might help you in finding the answer of a crucial question i.e. why you should invest big in application security even when investment on business growth is falling insufficient. Could not decide on how to get started with developing a solid application security protocol? Speaking with our appsec engineers may solve the problem.
-
20 Oct 2018
29 Million Facebook Users Lost Account Information. Are you one of them? Here is How to Check.
Since Facebook has confirmed loss of account information of 29 Million users, there has been a panic among all social media users. A large question is looking over the web i.e how safe our social media accounts are where we share information with selected group of people which we would never want to go public.
-
12 Oct 2018
Facebook Reported Data leak for 29 Million Users. How safe our social profiles are?
Following up on its worst ever security breach reported in the last week of September, Facebook today confirms that 29 millions user data has been compromised including their name and contact details. 15 million users out of these 29 millions has lost their name and contact details, specifically phone number or email address or the
-
24 May 2018
Fake Fortnite Android Apps Installing Spywares And Cryptominers
As soon as Epic Games announced their willingness to extend support for mobile devices for their blockbuster game Fortnite®, fake android apps started popping up claiming to be original Fortnite game app. These apps are actually intended to mine and destroy information from users android devices and some to install micro crypto currency miner programs;
-
23 May 2018
Understanding The Financial Impact of Application Security
Widespread Adoption of mainstream IOT in recent years, made it complicated to lock down IT systems and opened up several new avenues of typically dangerous penetration. While businesses are getting increasingly reliant on technology and internet presence, the time has been critical to reevaluate if economic strategy and budget has been sufficient to prevent and
-
20 Feb 2018
Concerned About DDOS? An Effective Mitigation Mechanism Can Set You Risk Free
DDOS – The word has been most furious threat of the decade for any business having dependency on their web presence. For those new to the internet threats, DDOS is an proven and commonly practiced way to block resources of an web server by overwhelming it by sending hits/requests/ queries from a large number of
-
19 Feb 2018
Critical Vulnerabilities in Microsoft Products is on the Rise
The number of vulnerabilities in Microsoft products reported to be more than doubled from 325 in 2013 to 685 in 2017 as reported by Avecto in Microsoft Vulnerabilities Report 2017 . Moreover there has been a record 232 new windows vulnerabilities reported in this year, taking the total number of Windows vulnerabilities to 587, the
-
21 Jan 2018
Security Concerns in Near Field Communication You Must Be Aware About
Though the technology has been place for over a decade the commercial implementation of contactless payment has seen a new dimension of growth since it Apple has introduced contactless payment in iPhone 6. Near Field Communications or NFC is a set of standards for portable devices invented by Sony and NXP Semiconductors in 2002 which
-
18 Jan 2018
A Better Protection Commitment! Wi-Fi Alliance Unveils WAP3
After more than a decade long waiting period, Wi-Fi Alliance unveils their plan to launch WPA3, a new standard of Wi-Fi security features for users and service providers. This Year the annual consumer tech extravaganza CES 2018 gained extra importance as the organization for the first time comment on the launch of WPA3. Wi-Fi Alliance
-
9 Jan 2018
Deal with Cyber Crime on Priority Basis: Indian Prime Minister to Police Officials
NEW DELHI: Prime Minister of India Mr Narendra Modi on Monday told police heads from across the country to deal with cyber security related issues on an immediate and priority basis. Particularly conveying his concern over radicalization over social media using ghost identities, he urged the use of technology to quickly identify the problem areas and timely deployment
-
19 Dec 2017
White House Says FB &Microsoft Foiled North Korea’s Cyber Attack Bid
WASHINGTON DC: White House Spoke Person on homeland security Mr Tom Bossert said today that Facebook Inc and Microsoft Corp acted last week to foil a number of North Korean cyber attack bid. Bossert did not provide further details on the adventure however he accepted that US government now calling in private companies to corporate with in
-
12 Dec 2017
Top 10 Intrusion Risk Your Web Application Might Be Exposed to
Application layer is the most vulnerable layer of any application and is the hardest to defend since it has to remain exposed through the publicly accessible avenues. Any consumer facing web application has to made itself over either port 80 (for http requests) or port 443 (for https requests) or the both in order to
-
12 Dec 2017
6 Most Popular SQL Injection Techniques Web Developers Must Be Cautious About
SQL Injection is the most commonly used technique of intrusion to an web application where malicious SQL statements are inserted into the database server of an web/cloud application to execute certain operations such as extracting data from the database, deleting the entire database or making it inaccessible for the application. Over time a number of
-
12 Dec 2017
Brute Force Attack Against FACEBOOK – How to Keep Your Facebook Account Safe
With the growing influence of your social media accounts on your personal reputation or on your business profile, the risk of having an unsafe social media profile is bigger than ever. It no longer needs an elaboration that how much damage it will make to your reputation if your Facebook password falls into wrong hand.

Socialize with Lamanguste
EDITOR'S PICKS
How Increasing Usage of IoT Devices Chipping in to The Volume of DDoS Attacks