Remove Cyber Attacks Remove Data breaches Remove DDOS Remove Information Security
article thumbnail

Pro-Russia hacker group NoName launched a DDoS attack on Canadian airports causing severe disruptions

Security Affairs

A massive DDoS cyber attack, likely carried out by Pro-Russia hacker group NoName , severely impacted operations at several Canadian airports last week, reported Recorded Future News. Canada Border Services Agency (CBSA) was able to mitigate the attack after a few hours. At this time there is no evidence of a data breach.

DDOS 128
article thumbnail

These are the sources of DDoS attacks against Russia, local NCCC warns

Security Affairs

Russian government released a list containing IP addresses and domains behind DDoS attacks that hit Russian infrastructure after the invasion. SecurityAffairs – hacking, DDoS). The post These are the sources of DDoS attacks against Russia, local NCCC warns appeared first on Security Affairs.

DDOS 87
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Zealand central bank hit by a cyber attack

Security Affairs

A cyber attack hit the New Zealand central bank, sensitive information has been potentially accessed by the intruders. The New Zealand central bank announced today that a cyber attack hit its infrastructure. If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

article thumbnail

Information of Air Canada employees exposed in recent cyberattack

Security Affairs

Air Canada did not share details about the attack, at the time of this writing, no known extortion group has claimed responsibility for the cyber attack. The attacks severely impacted operations at several Canadian airports last week. The attacks severely impacted operations at several Canadian airports last week.

DDOS 112
article thumbnail

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Security Affairs

Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine’s IT Army. Cisco Talos researchers have uncovered a malware campaign targeting Ukraine’s IT Army , threat actors are using infostealer malware mimicking a DDoS tool called the “Liberator.” Pierluigi Paganini.

DDOS 84
article thumbnail

Free Cybersecurity Training for SMBs

CyberSecurity Insiders

So, companies small and medium can take the help of the awareness program to help their companies defend their computer networks against the growing cyber threats such as ransomware, phishing and Ddos attacks. Now, to those who need a bit of enlightenment on why SMBs act as attractive targets for cyber criminals- here’s gist-.

article thumbnail

Security Affairs newsletter Round 328

Security Affairs

million customers Adobe addresses two critical vulnerabilities in Photoshop Hamburg’s data protection agency (DPA) states that using Zoom violates GDPR Kalay cloud platform flaw exposes millions of IoT devices to hack Fortinet FortiWeb OS Command Injection allows takeover servers remotely 1.9