Select language

IT Security News

SPAMfighter is an Internationally recognized anti-spam company with users in 238 countries/areas and we now support 21 different languages.

Follow SPAMfighter on Twitter or join our Facebook fan page or our G+ page to interact with us and other SPAMfighters. You are not alone out there.

July 2019

SPAMfighter News 2019/7/31

Russian federal security service contractor SyTech encounters hack

 

A cyber-attack against SyTech a company working on contract for Federal Security Service the national intelligence agency of Russia enabled the

...

SPAMfighter News 2019/7/31

Around 11,000 Summa Health patients PHI possibly got compromised

 

Summa Health based in Akron city, Ohio, has discovered that access to email accounts of four employees was gained by an unauthorized individual.

...

SPAMfighter News 2019/7/30

Thousands victims of nation-state hackers, cautions Microsoft


In a caution to Web users Microsoft says that in 2018 state-sponsored hackers attacked alternatively hacked the accounts of almost 10,000 people. The

...

SPAMfighter News 2019/7/30

Israeli firm makes headlines about its spyware Pegasus


NSO an Israeli spyware firm is repeatedly making prominent media stories, current year, with the latest during May as its spyware called Pagasus

...

SPAMfighter News 2019/7/29

St John's Ambulance become victim of a ransomware attack

 

St John's Ambulance, the first-aid charity, confirmed that it become victim of a ransomware attack that occurred at 9am on Tuesday (i.e. on July 2,

...

SPAMfighter News 2019/7/29

Football Association of Ireland suffered from a security breach of their payroll systems

 

Football Association of Ireland (FAI) confirmed that they have suffered from a security breach of their payroll systems. This security breach has

...

SPAMfighter News 2019/7/26

Eastern Ontario municipality suffered from a ransomware attack

 

A municipality of eastern Ontario suffered from a ransomware attack in the latter part of last month (i.e. in June 2019), which affected all of

...

SPAMfighter News 2019/7/26

Alive Hospice discovered unauthorized access in email account of an employee

 

According to the officials, Alive Hospice discovered unusual activity in an email account of an employee on May 6, 2019. The hospice responded to

...

SPAMfighter News 2019/7/25

UK intelligence aborts massive phishing campaign targeting airline customers

 

Under the Active Cyber Defence programme of National Cyber Security Centre (NCSC) in U.K., intelligence services aborted one phishing scam which

...

SPAMfighter News 2019/7/25

Hack into tax agency of Bulgaria leaks virtually all citizens’ private information

 

A researcher on cyber-security in Bulgaria has confirmed that the personal records of nearly all the citizens in Bulgaria have been illegitimately

...

SPAMfighter News 2019/7/24

Popular Facebook page for the grief support hacked by attackers

 

Grief the Unspoken, the popular Facebook page that has more than 520,000 followers, was hacked recently by the attackers. This popular grief support

...

SPAMfighter News 2019/7/24

Agent Smith infecting over 25m Android phones overwrote portions of their apps

 

Check Point an Israeli security firm describes one freshly found Android malware as overwriting its code onto parts of apps thus contaminating over

...

SPAMfighter News 2019/7/24

Addison County Home Health & Hospice exposed PHI

 

Vermont's Addison County Home Health & Hospice notified 758 patients that some of its PHI got exposed due to an email security breach

...

SPAMfighter News 2019/7/23

Police Department of U.S. Virgin Islands become victim of a ransomware attack

 

A ransomware attack has been waged against U.S. Virgin Islands Police Department (VIPD), thus compromising its servers and network. Police

...

SPAMfighter News 2019/7/23

Georgia’s court agency has become victim of a ransomware attack

 

Weeks after the ransomware attacks has took down the computer networks of three Florida cities, Georgia's court agency has become victim of

...

SPAMfighter News 2019/7/22

Father Bill’s & MainSpring was targeted by a ransomware attack

 

Brockton-based Father Bill's and MainSpring, a non-profit organization providing shelter to homeless, was targeted recently with an attempted

...

SPAMfighter News 2019/7/22

Dominion National server hack from August 2010 exposed PHI of 2.9 Million plan members

 

Dominion National, a health plan administrator, an insurer, as well as administrator of the dental and vision benefits, based in Virginia is

...

SPAMfighter News 2019/7/22

Boyd Group Income Fund suffered from a ransomware attack

 

Boyd Group Income Fund, the investments fund company, has suffered from a ransomware attack that impacted some of their IT systems.

 

On

...

SPAMfighter News 2019/7/19

Microsoft warns Windows users of infamous info-stealing malware spreading rapidly

 

Researchers belonging to MDATP (Microsoft Defender Advanced Threat Protection) are cautioning that an infamous malware, which steals credentials, is

...

SPAMfighter News 2019/7/19

Imparting ongoing training to employees on cyber security is must for keeping company data safe

 

Proofpoint in its latest report states that after analyzing the gaps in cyber knowledge of employees it showed that workers in 2018 desperately

...

SPAMfighter News 2019/7/18

South Korean TV fans could encounter malware spread through torrent sites

 

South Korean television fans are advised to remain watchful of online campaign still active and disseminating malicious software through torrent

...

SPAMfighter News 2019/7/18

Ministry of Civil Service of Taiwan suffered from data breach

 

Civil service system of Taiwan has reported about an incident of information security breach on Monday (i.e. on June 24, 2019), where personal

...

SPAMfighter News 2019/7/17

Lake City paid ransom demand of 42 bitcoins

 

The Lake City paid ransom demand of 42 bitcoins that is worth roughly $480,000 in order to recover their encrypted systems. The cyberattack, which

...

SPAMfighter News 2019/7/17

Borough of Westwood suffered from malware attack

 

Westwood, a borough in the Bergen County of New Jersey, has suffered from a malware attack that compromises information stored in their

...

SPAMfighter News 2019/7/17

App disguised as firmware update for Samsung phones causes problems in the devices

 

More than 10m smart-phone owners recently got tricked into downloading one phony Samsung app that is called "Updates for Samsung" which

...

SPAMfighter News 2019/7/16

Wisconsin’s Sun Prairie city suffered from a data breach

 

For almost two months of 2019, an unauthorized party was having illegitimate access to email accounts of some employees working for Sun Prairie city

...

SPAMfighter News 2019/7/16

Talley Medical Surgical Eyecare impacted by a ransomware attack

 

The latest ransomware attack that has targeted Talley Medical Surgical Eyecare Associates based in Evansville City of Indiana has been listed

...

SPAMfighter News 2019/7/15

United States Cyber Command warns of hackers abusing security flaw in Outlook


A warning by United States Cyber Command (USCC) on Twitter cautions of threat actors exploiting a security flaw in Outlook as they load malicious

...

SPAMfighter News 2019/7/15

Golang crypto-currency mining malware emerging in mid-2018 peaked in June 2019


Cyber-security firms have spotted one fresh malware strain whose key function is to deceptively mine the digital coin namely Monero. The malware,

...

SPAMfighter News 2019/7/15

Files of JFJ Eyecare were encrypted after a malware attack


JFJ Eyecare Ltd., doing business as the Quantum Vision Centers and Eye Surgery Center LLC, announced about security breach of their systems. This

...

SPAMfighter News 2019/7/12

TA505 cyber-criminal gang delivers AndroMut, one fresh downloader malware

 

An extremely successful cyber-criminal gang across the world recently changed its tactics to currently spread one novel type of malicious program

...

SPAMfighter News 2019/7/12

Marin Community Clinics recovered from ransomware attack of last month

 

California's Marin Community Clinics has recently suffered from ransomware attack that has caused disruption to their IT systems last month (i.e.

...

SPAMfighter News 2019/7/11

Phishing Attack on UMass Memorial Community Healthlink impacted 4,598 Patients

 

UMass Memorial Community Healthlink, a part of the UMass Memorial Health Care, has reported on June 17, 2019, that it becomes victim of a phishing

...

SPAMfighter News 2019/7/11

A.Duie Pyle - Pennsylvania trucking firm - impacted by ransomware attack

 

A.Duie Pyle, the trucking firm of Pennsylvania, becomes victim of a ransomware attack last month. This attack had impacted the firm's network

...

SPAMfighter News 2019/7/10

ResiDex Software becomes victim of a ransomware attack

 

A software provider for the assisted living communities becomes victim of a ransomware attack, which has affected over 60 facilities who use the

...

SPAMfighter News 2019/7/10

Ransomware Attack on Shingle Springs Health and Wellness Center impacted more than 21,000 patients

 

Shingle Springs Health and Wellness Center (SSHWC) based in Placerville, California, is informing 21,513 patients that PHI (Protected Health

...

SPAMfighter News 2019/7/10

Nagle Catholic College suffered from a cyber attack

 

Nagle Catholic College (NCC) in Geraldton, Australia, has suffered from one highly sophisticated cyber attack. The Catholic school principal in

...

SPAMfighter News 2019/7/9

Researchers expose campaign across Facebook which thrust malware over years

 

Researchers, recently, uncovered one network of A/Cs in Facebook, which masking behind topics and news related to Libya, thrust malware onto

...

SPAMfighter News 2019/7/9

Financial services sector recipient of increasing rate of cyber attacks

 

Financial services organisations in UK reportedly, have been receiving ransomware and phishing assaults as the maximum incidences of cyber assaults,

...

SPAMfighter News 2019/7/8

Western intelligence infiltrated Yandex, Russia’s Google for accessing user accounts

 

Reuters heard from four persons familiar about a cyber attack incident that hackers on behalf of intelligence agencies of the West infiltrated

...

SPAMfighter News 2019/7/8

Estes Park Health impacted by a ransomware attack

 

Estes Park Health based in Colorado suffered from one ransomware attack that happened on Jun. 2, 2019, impacting their network, email services, and

...

SPAMfighter News 2019/7/8

EatStreet discloses about a security breach which occurred on May 2019

 

EatStreet has revealed about a security breach which took place on May 2019, and in which a hacker has stolen the database of the company, complete

...

SPAMfighter News 2019/7/5

Oregon State University data breach has exposed student and family personal data

 

Oregon State University (OSU) has disclosed on June 14, 2019, that personal data from the 636 student as well as family records were possibly

...

SPAMfighter News 2019/7/5

N.E.O Urology paid $75,000 ransom amount to regain access of the computer systems

 

N.E.O Urology based in Boardman, Ohio, has experienced a massive ransomware attack, which has impacted their entire IT system. Due to this

...

SPAMfighter News 2019/7/4

Missouri Southern State University & Graceland University suffered data breach

 

Graceland University said that there were three incidents in recent times, where an unauthorized user has gained access to employees' email

...

SPAMfighter News 2019/7/4

China hacked 8 globally biggest tech companies during years-long strike

 

Hackers executing operations on behalf of the Ministry of State Security of the Chinese government infiltrated networks belonging to 8 major global

...

SPAMfighter News 2019/7/3

Symantec refuted the claims of exposing the client data

 

Recent media reports have claimed that the cybersecurity giant Symantec has exposed the confidential data as well as the purported list of their

...

SPAMfighter News 2019/7/3

Evite confirmed the data breach

 

Evite, the well-known online e-invitations as well as social planning service, has confirmed becoming victim of a data breach. In this data breach,

...

SPAMfighter News 2019/7/3

Dark web sellers trade hacking weaponries that target businesses

 

A significant increase is noticed numerically in the names of malicious software along with other hacking weaponries on the dark web that target

...

SPAMfighter News 2019/7/2

City of Burlington become victim to $503,000 phishing scheme

 

City of Burlington said that it has become victim to $503,000 phishing scheme. The staff of the City received one "complex phishing email"

...

SPAMfighter News 2019/7/2

87,400 patients PHI exposed in a phishing attack

 

Union Labor Life Insurance (ULLI), the subsidiary of Ullico Inc., is notifying over 87,000 plan members that a few of their PHI (Protected Health

...

SPAMfighter News 2019/7/1

Windows PCs targeted with new malware spread through .xls attachment

 

Microsoft Office applications are forever a favorite area of attack by cyber-criminals seeking to compromise Windows PCs. Once again this is

...

SPAMfighter News 2019/7/1

State-sponsored hackers compromise cellular networks, steal information about critical individuals

 

As cyber offensives of Beijing undergo increasing scrutiny, one fresh report states hackers, believably receiving Chinese government's backing,

...

SPAMfighter News 2019/7/1

Google’s Play Store has been hosting 2,000+ malware-laced counterfeit applications

 

The scale of operation of Google Play Store is so enormous that bogus apps are bound to creep in. Hitherto, Google's effort for preventing malicious

...