‏Athena Martinez is a security expert/analyst geek with almost 5 years of experience, writes on various topics pertaining to internet security with latest happening in the IT world thoroughly.

26-Exploits Loaded To Echobot Botnet, A Big Threat

The computing public is being made aware of an emerging botnet that is currently growing in the wild named Echobot. Considered by Palo Alto Network as the spiritual successor of Mirai botnet, Echobot now comes with an arsenal of 26 exploits designed to take over Internet-connected devices, now including a module to infect IoT and

[ Read More ]

Machine Learning With Threat Analytics Helps Stop Security Breaches

It is time to bring in some clarity about the gravity of the crimes that are happening today around the world. A common misconception or fiction is that millions of hackers have turned to the dark side and are organizing massive attacks against any vulnerable company. The facts reflect a much more brutal truth that

[ Read More ]

5 Steps To Recovery After a Data Breach

Data breaches present a constant threat to all organizations. Regardless of how many policies, strategies, or defenses are possible, an experienced hacker can jeopardize them. The consequences of a data breach for a company can be harmful. According to reports, 60% of small businesses are closed within six months of the data breach. It’s important

[ Read More ]

A First Look At Hacking Campaign Vs Exim Servers

The Internet, including both the surface web and the Dark Web is currently being scanned by cybercriminals looking for vulnerable Exim servers, which currently has 57% market share of all existing email servers in the world. The Exim email server flaw documented under CVE-2019-10149 enables hackers to send malformed emails to a target Exim server

[ Read More ]

Migrate from Magento E-Commerce, Experts Advised

If you are an e-commerce site or involved in an online retail business, we highly recommend studying the possibility of moving from the Magento shopping cart system at the soonest possible time. We have reported about how insecure Magento twice in 2019 now, the first article was dated January 18, 2019, which disclosed a critical

[ Read More ]

5 Features Of Android To Aid Pen Testing

We are living in a different world now compared to 10 years ago. Before, the most important thing for a developer to reach is a working-state for his/her application. The program needs to run without crashing, regardless of what video card, amount of memory, processor clock speed and the storage used in the computer where

[ Read More ]

Australia’s University Of Wollongong Cyber Attack Ready

Australia’s University of Wollongong (UOW) is taking strong defensive measures against cyber attacks in anticipation of its eventuality said by its spokesperson this week. This is through an effective lessening of the attack surface of University computers and Internet-connected devices as well as regular penetration testing, continued cybersecurity training for University staff and IT security

[ Read More ]

Lake City Suffers ‘Triple Threat’ Ransomware Attack

The City of Lake City has confirmed that ransomware ‘Triple Threat’ attacked the functionality of some of its computer systems. According to its Facebook statement, the Florida municipality was attacked on 10 June 2019 by the Ransomware ‘Triple Threat’. It is believed that this malware combines three different attack vectors to attack the virus urban

[ Read More ]

Personal Data of Over 2,000 Australian Women Sold for $US60

Personal details pertaining to over 2,000 Australian women who have signed up for online dating services are being sold for just $US60. ABC News Online reports that it’s a company registered in New York that is selling the personal data and that this data includes very intimate details like the person’s age, photographs, personal preferences

[ Read More ]

FBI Warns Against TLS-based Phishing Websites

Here in thethreatreport.com, we always emphasize to our readers to always check the address bar of your browser for the “closed padlock” icon before logging-in to your web service accounts, whatever it maybe. The encryption protocol used is practically speaking still unbreakable even with today’s binary supercomputers. However, the age-old yet pretty effective security advice

[ Read More ]