Technology

Alison Greenberg is the CEO and Co-founder of “Ruth Health,” an innovative perinatal telehealth hub and comprehensive care platform built for women by women. “Ruth Health”is revolutionizing women’s healthcare for prenatal, perinatal, and postnatal care by empowering women with the proper care and access to support the birthing experience. Alison leverages her experience in both
0 Comments
Actor/Voice Artist/Comic artist Rusty Gilligan has just released his art through NFT Drop. Rusty Gilligan began his entertainment career as an actor in NY, first appearing on Broadway and then moving to California to appear on television in such productions as “Little House on the Prairie”, “Family Affair”, “Police Woman”, and Disney including the original
0 Comments
Bad actors continuously evolve their tactics and are becoming more sophisticated. Within the past couple of years, we’ve seen supply chain attacks that quickly create widespread damage throughout entire industries. But the attackers aren’t just focusing their efforts on supply chains. For example, businesses are becoming increasingly more reliant on SaaS apps and the cloud
0 Comments
A “logical flaw” has been disclosed in NPM, the default package manager for the Node.js JavaScript runtime environment, that enables malicious actors to pass off rogue libraries as legitimate and trick unsuspecting developers into installing them. The supply chain threat has been dubbed “Package Planting” by researchers from cloud security firm Aqua. Following responsible disclosure
0 Comments
iQoo Z6 Pro 5G and iQoo Z6 4G will be launched in India later today. The company’s upcoming midrange smartphones will feature 6nm Snapdragon chipsets under the hood, sport AMOLED displays, and offer fast charging support. The handsets are the latest addition to the company’s iQoo Z6 lineup, following the debut of the iQoo Z6
0 Comments
The threat actor behind the prolific Emotet botnet is testing new attack methods on a small scale before co-opting them into their larger volume malspam campaigns, potentially in response to Microsoft’s move to disable Visual Basic for Applications (VBA) macros by default across its products. Calling the new activity a “departure” from the group’s typical
0 Comments
Google on Tuesday announced the release of its Data safety section in Google Play that will allow users to look at the information about how apps collect, share, and secure their data. The move, which was first announced in May last year, is similar to how Apple introduced privacy nutrition labels in 2020. All developers
0 Comments
Security researchers have disclosed a security vulnerability in the VirusTotal platform that could have been potentially weaponized to achieve remote code execution (RCE). The flaw, now patched, made it possible to “execute commands remotely within VirusTotal platform and gain access to its various scans capabilities,” Cysource researchers Shai Alfasi and Marlon Fabiano da Silva said
0 Comments
Tecno has officially teased the arrival of the Tecno Phantom X handset in India. The Shenzhen-based smartphone manufacturer has not revealed the release date. However, it appears that this Tecno handset will be available to purchase exclusively through Amazon. The handset has already been released for other regions in 2021. The shared teaser video reveals
0 Comments
A security vulnerability has been disclosed in the web version of the Ever Surf wallet that, if successfully weaponized, could allow an attacker to gain full control over a victim’s wallet. “By exploiting the vulnerability, it’s possible to decrypt the private keys and seed phrases that are stored in the browser’s local storage,” Israeli cybersecurity
0 Comments
The U.S. Federal Bureau of Investigation (FBI) is sounding the alarm on the BlackCat ransomware-as-a-service (RaaS), which it said victimized at least 60 entities worldwide between as of March 2022 since its emergence last November. Also called ALPHV and Noberus, the ransomware is notable for being the first-ever malware written in the Rust programming language
0 Comments
Network-attached storage (NAS) appliance maker QNAP on Thursday said it’s investigating its lineup for potential impact arising from two security vulnerabilities that were addressed in the Apache HTTP server last month. The critical flaws, tracked as CVE-2022-22721 and CVE-2022-23943, are rated 9.8 for severity on the CVSS scoring system and impact Apache HTTP Server versions
0 Comments
Atlassian has published a security advisory warning of a critical vulnerability in its Jira software that could be abused by a remote, unauthenticated attacker to circumvent authentication protections. Tracked as CVE-2022-0540, the flaw is rated 9.9 out of 10 on the CVSS scoring system and resides in Jira’s authentication framework, Jira Seraph. Khoadha of Viettel
0 Comments
Telecom company T-Mobile on Friday confirmed that it was the victim of a security breach in March after the LAPSUS$ mercenary gang managed to gain access to its networks. The acknowledgment came after investigative journalist Brian Krebs shared internal chats belonging to the core members of the group indicating that LAPSUS$ breached the company several
0 Comments