Ransomware Attackers Look For Unpatched Systems To Exploit

Not long ago Microsoft patched a critical MSHTML remote code execution security flaw being tracked as CVE-2021-40444. Beginning on August 18th of this year (2021) the company spotted hackers exploiting this flaw in the wild. So far there have been fewer than ten attacks made that exploit this flaw but …

Popular HP Gaming Laptops And Desktops Have Security Vulnerability

Do you own an HP Omen, Envy, or Pavilion gaming laptop or desktop? You’re certainly not alone if you do. It’s a wildly popular and incredibly versatile model that has sold millions of units worldwide. Unfortunately there’s a problem. A serious security flaw in a driver used by the Omen …

Microsoft Accounts Will Allow Passwordless Methods For Users

Microsoft will be rolling out a new passwordless login scheme in the weeks ahead and that should make just about everyone happy. Passwords and having to remember endless multitudes of them are one of the most annoying aspects of using the web today. Anything that can be done to reduce …

Installing Windows 11 On Unsupported Devices May Have Security Risks

Microsoft raised hackles worldwide when they placed stringent hardware requirements on their recently announced Windows 11 OS. Many chipsets that are more than capable of running the new software aren’t on the list. That doesn’t mean that you can’t still install Windows 11 on a machine with unapproved hardware. However …

Report Finds One Third Of Suspicious Emails Are Threats

Employee cyber security training is paying off according to a report recently released by IT security company F-Secure. Researchers from F-Secure analyzed more than 200,000 emails that had been flagged as suspicious by employees working for organizations around the world. They discovered that more than one third of those emails …

Hackers Behind REvil Ransomware Are Back Online

Not long after successfully attacking Kaseya the band of cyber criminals behind the REvil ransomware strain went dark. Their “Happy Blog” mysteriously went offline. It is not known if the group went into hiding as a safety precaution after their attack drew worldwide condemnation. It could have been as a …

Hackers Are Using Windows 11 Curiosity To Load Malware

Millions of people around the world are understandably curious about Windows 11. It’s easy to understand why. A new OS offered by the company that makes the most widely OS used on the planet is a big deal. Unfortunately hackers are well aware of this and are currently using that …

Fortinet VPN User Passwords May Have Been Leaked Online

Hackers recently released a list of nearly half a million Fortinet VPN usernames and passwords onto the Dark Web. The group behind the attack claims that all the credentials were scraped from exploitable devices last summer. The group also claims that while the vulnerability that made the hack possible has …

A Number Of Netgear Routers Get Security Fixes

Dozens of Netgear routers are vulnerable to a very old security flaw. The DNS rebinding flaws that these routers have date back to models the company put out as early as 2007. That means this issue has been lurking in the background for a very long time. It was recently …

Microsoft Windows 11 Finally Has A Release Date

Are you excited at the prospect of Windows 11? If so then you will be pleased to know that Microsoft’s latest OS now has an official release date. That date you’re looking for is October 5th, 2021. Microsoft had this to say about the release date in a recent blog …