Home > Cyber Security News > #covid19

COVID-19 data put for sale on the Dark Web

Resecurity, a California-based cybersecurity company protecting Fortune 500, has identified leaked PII stolen from Thailand’s Department of Medical

Vaccine research among cyber attack targets

The UK's National Cyber Security Centre says it dealt with a record 777 incidents in the last year.

Dark Web Getting Loaded With Bogus Covid-19 Vaccines and Forged Cards

Bogus COVID-19 test results, fraudulent vaccination cards, and questionable vaccines are emerging a hot commodity on the dark web in what's the latest in a long list of cybercrimes capitalizing on the coronavirus pandemic.

Don't Share Your COVID-19 Vaccine Card on Social Media

FBI are advising the public to be aware of individuals selling fake COVID-19 vaccination record cards and encouraging others to print fake cards at home.

Over 8 million COVID-19 test results leaked online

Millions of COVID-19 test reports were found to be publicly accessible due to flawed online system implementation.

Home working increases cyber-security fears

IT experts say that with people working from home the risk of hacking has increased.

Beware of active UK NHS COVID-19 vaccination phishing campaign

A very active phishing campaign is underway pretending to be from the UK's National Health Service (NHS), alerting recipients that they are eligible to receive the COVID-19 vaccine.

Covid-19: Police warning over vaccine scam messages

Fraudsters are trying to steal bank details with fake texts offering a Covid vaccine.

IDC: Smart home devices remain resilient through COVID-19

IDC has said that smart home devices will remain strong this year despite the coronavirus' effects on the economies of the world. In 2024, IDC expects 1.4 billion smart home device shipments.

Indian COVID-19 Surveillance App Left Data Of Millions Exposed Online

The Indian COVID-19 surveilance app belonged to the state UP and exposed data of 8 million people including sensitive PII and health records.

England and Wales COVID-19 contact tracing app launches

England and Wales have finally released their COVID-19 contact tracing app for Android and iOS. Scotland and Northern Ireland independently released their own contact tracing apps.

QR Codes Serve Up a Menu of Security Concerns

QR code usage is soaring in the pandemic — but malicious versions aren’t something that most people think about.

Japan, France, New Zealand Warn of Sudden Uptick in Emotet Trojan Attacks

Cybersecurity agencies across Asia and Europe have issued multiple security alerts regarding the resurgence of email-based Emotet malware attacks targeting businesses in France, Japan, and New Zealand. "The emails contain malicious attachments or links that the receiver is encouraged to download," New Zealand's Computer Emergency Response Team (CERT) said. "These links and attachments may look like genuine invoices, financial documents, shipping information, resumes, scanned documents, or information on COVID-19, but they are fake."

Telegram Launched Video Calls For Both iOS And Android

Following the COVID-19 pandemic scenario, Telegram has taken an important step that may serve as an alternate to Zoom. Many privacy savvy users may prefer to ditch Zoom for Telegram.

During the pandemic a digital crimewave has flooded the internet

The Internet Crime Complaint Centre at America’s Federal Bureau of Investigation (FBI) reports that by June, daily digital crime had risen by 75% since the start of stay-at-home restrictions, and that the number of complaints received in 2020 had all but surpassed the total for 2019.

How well do face recognition algorithms identify people wearing masks?

Can face recognition algorithms identify people wearing masks? Even the best facial recognition algorithms tested had error rates between 5% and 50%.

Coronavirus: Russian spies target Covid-19 vaccine research

Russian spies are targeting organisations trying to develop a coronavirus vaccine in the UK, US and Canada, security services have warned. The UK's National Cyber Security Centre (NCSC) said the hackers "almost certainly" operated as "part of Russian intelligence services".

Remote employees encounter 59 risky URLs per week

Remote employees encounter 59 risky URLs per week. Working remotely from home has become a reality for millions of people around the world, putting pressure on IT and security teams to ensure that remote employees not only remain as productive as possible, but also that they keep themselves and corporate data as secure as possible.

Emerging Ransomware Targets Photos, Videos on Android Devices

A new strain of ransomware has arisen in Canada, targeting Android users and locking up personal photos and videos. Called CryCryptor, it has initially been spotted pretending to be the official COVID-19 tracing app provided by Health Canada.

Facebook logo Twitter logo LinkedIn logo Instagram logo