admin, Author at Cyber Training Group International (CTGI)

admin

Ticketmaster Data Breach May Affect More Than 500 Million Customers. What to Know

Ticketmaster, a subsidiary of Live Nation, suffered a data breach, which may impact millions of customers. Live Nation confirmed in a regulatory filing with the U.S. Securities and Exchange Commission (SEC) on Friday that its subsidiary Ticketmaster has suffered a data breach. The filing stated that on May 20, the company noticed “unauthorized activity” within a database that contained “Company data” and subsequently “launched an investigation with industry-leading forensic investigators to understand what happened.” The filing went on to describe that on May 27, a “criminal threat actor” offered to sell, what it alleged to be, Ticketmaster data on “the dark web.” What do we know about the Ticketmaster data breach and the force behind it? Hackread reported on May 28 that the hacking group named ShinyHunters had claimed responsibility for the cyber-attack on the online forum BreachForums, a hacking website used to facilitate data breaches and the sharing of said data. In the post, the hacking group reportedly states it is seeking $500,000 for the 1.3TB database of compromised customer data, which it claims includes names, addresses, phone numbers, and credit card details of 560 million users. Live Nation’s regulatory filing does not state how many of its Ticketmaster users’ data has been compromised by the hack, nor does it confirm if ShinyHunters is the culprit.  TIME has reached out to Live Nation and Ticketmaster for comment and further information. In the filing, Live Nation stated it was “working to mitigate risk to [their] users” and was  cooperating with law enforcement officials. They went on to say that in their investigation, the breach was unlikely to make “a material impact on our overall business operations or on our financial condition or results of operations.” What can Ticketmaster customers do to protect themselves? In the aftermath of this breach, Ticketmaster users can protect themselves by staying vigilant against phishing attempts, monitor accounts and credit cards, and change passwords, using strong and unique alternatives. Live Nation and Ticketmaster have yet to release a public statement addressing the breach, but on Ticketmaster’s website blog in April, ahead of the data hack, they provided general advice on how to protect information and tickets. They advised users to make sure to get contact information only from Ticketmaster’s official website and to be aware of fake customer service phone numbers that could appear in search engines. Ticketmaster’s data breach comes at a trying time Ticketmaster specifically dominates the market for live events in the United States—so much so that on May 23, the U.S. Department of Justice (DOJ) sued Live Nation and Ticketmaster, accusing them of running an “illegal monopoly” over live events in America—destroying competition and driving up prices for fans. Per the complaint, in 2022 “Ticketmaster accounted for at least 70% of the total face value associated with all tickets sold at large arenas and amphitheaters.” In stark contrast, “no other rival ticketed more than 14%.” In the DOJ lawsuit, Live Nation is accused of multiple tactics, including using long-term contracts to keep venues from choosing rival ticketers, blocking venues from using multiple ticket sellers, and threatening venues that they could lose money and fans if they didn’t choose Ticketmaster. What do we know about ShinyHunters? The hacking group claiming responsibility, ShinyHunters, is well known for its data hacking of multiple companies in 2020 and 2021, including the Indonesian e-commerce site Tokopedia, the Indian education platform Unacademy, Wattpad, AT&T Wireless, and Microsoft. In January, one member of the ShinyHunters hacking group—a French citizen named Sebastien Raoult—was arrested and sentenced in U.S. District Court in Seattle to three years in prison. In a statement following the arrest, the Justice Department said that between April 2020 and July 2021, ShinyHunters posted sales of hacked data from more than 60 companies, and that they stole hundreds of millions of customer records and caused loss to victim companies that is estimated to exceed $6 million. Credit: Time.com

Ticketmaster Data Breach May Affect More Than 500 Million Customers. What to Know Read More »

The Post Millennial hack leaked data impacting 26 million people

Have I Been Pwned has added the information for 26,818,266 people whose data was leaked in a recent hack of The Post Millennial conservative news website. The Post Millennial is a conservative Canadian online news magazine belonging to the Human Events Media Group, which also operates the American ‘Human Events’ news platform. Earlier this month, both news platforms were hacked, with their sites’ front pages defaced with fake messages claiming to be written by The Post Millennial’s editor, Andy Ngo. As part of the attacks, the threat actors claim to have stolen the company’s mailing lists, subscriber database, and details of the company’s writers and editors, sharing links to the stolen data shared on the defaced pages. The data quickly spread online, being shared in torrents and hacking forums, allowing threat actors and others to download the data easily. The exposed data during the Post Millennial hack includes the following types of information: This data allegedly belongs to writers, editors, and subscribers to the sites, which could create significant privacy and security risks to the exposed individuals. Yesterday, Troy Hunt added the data to the Have I Been Pwned data breach notification service, noting that the data has not been confirmed to have been stolen directly from Human Events or The Post Millennial. As the leaked data is for a considerable number of users, Hunt decided to add it to HIBP to alert those potentially exposed. Related News: Scammers can easily phish your multi-factor authentication codes. Here’s how to avoid it “The breach resulted in the defacement of the website and links posted to 3 different corpuses of data including hundreds of writers and editors (IP, physical address, and email exposed), tens of thousands of subscribers to the site (name, email, username, phone and plain text password exposed), and tens of millions of email addresses from several thousand mailing lists alleged to have been used by The Post Millennial (this has not been independently verified),” reads HIBP’s post. “The mailing lists appear to be sourced from various campaigns not necessarily run by The Post Millennial and contain a variety of different personal attributes including name, phone and physical address (depending on the campaign).” As tweeted by Troy Hunt, while the data was leaked as part of The Post Millennial defacement, it is unclear where it originated from. By the time of writing this, The Post Millennial has not issued a public statement regarding the site’s defacement or to warn its subscribers that data may have been exposed. BleepingComputer has contacted both The Post Millennial and Human Events for a comment but has not received a reply. In the meantime, reset your passwords and monitor account activity closely if you are a subscriber to the mentioned news outlets. Also, treat all communications (email, call, SMS) with vigilance. Credits: Bleeping Computer

The Post Millennial hack leaked data impacting 26 million people Read More »

Scammers can easily phish your multi-factor authentication codes. Here’s how to avoid it

More and more websites and services are making multi-factor-authentication (MFA) mandatory, which makes it much harder for cybercriminals to access your accounts. That’s a great thing. But as security evolves, so do cybercriminals who are always looking for new ways to scam us. A type of phishing we’re calling authentication-in-the-middle is showing up in online media. While these techniques, named after man-in-the-middle (MitM) attacks, have existed for a while, they appear to be gaining traction now. It works like this: A user gets lured to a phishing site masquerading as a site they normally use, such as a bank, email or social media account. Once the user enters their login into the fake site, that information gets redirected by the cybercriminals to the actual site, without the user knowing. The user is then prompted for their MFA step. They complete this, usually by entering a code or accepting a push notification, and this information is then relayed to the criminals, allowing them to login to the site. Once the criminals are into an account, they can start changing settings like the account’s email address, phone number, and password, so the user can no longer log in, or they can simply clean out a bank account. This may help you understand why many platforms ask for your PIN or other authentication again when you try to change one of these important settings. Victims are lured to phishing sites like these via links from social media or emails where it can be hard to identify the real link.  Phishing sites can even show up in sponsored search results, in the same way as we reported about tech support scams. How to protect yourself from authentication-in-the-middle attacks Credit: malwarebytes.com

Scammers can easily phish your multi-factor authentication codes. Here’s how to avoid it Read More »

Android banking trojans: How they steal passwords and drain bank accounts

For the most popular operating system in the world—which is Android and it isn’t even a contest—there’s a sneaky cyberthreat that can empty out a person’s bank accounts to fill the illicit coffers of cybercriminals. These are “Android banking trojans,” and, according to our 2024 ThreatDown State of Malware report, Malwarebytes detected an astonishing 88,500 of them last year alone. While the 2024 ThreatDown State of Malware report focuses heavily on the corporate security landscape today, make no mistake: Android banking trojans pose a serious threat to everyday users. They are well-disguised, hard to detect in regular use, and are a favorite hacking tool for cybercriminals who want to automate the theft of online funds for themselves. What are Android banking trojans? The idea behind Android banking trojans—and all cyber trojans—is simple: Much like the fabled “Trojan Horse” which, the story goes, carried a violent surprise for the city of Troy, Android banking trojans can be found on the internet disguised as benign, legitimate mobile apps that, once installed on a device, reveal more sinister intentions.   By masquerading as everyday mobile apps for things like QR code readers, fitness trackers, and productivity or photography tools, Android banking trojans intercept a person’s online interest in one app, and instead deliver a malicious tool that cybercriminals can abuse later on. But modern devices aren’t so faulty that an errant mobile app download can lead to full device control or the complete revelation of all your private details, like your email, social media, and banking logins. Instead, what makes Android banking trojans so tricky is that, once installed, they present legitimate-looking permissions screens that ask users to grant the new app all sorts of access to their device, under the guise of improving functionality. Take the SharkBot banking trojan, which Malwarebytes detects and stops. Last year, Malwarebytes found this Android banking trojan hiding itself as a file recovery tool called “RecoverFiles.” Once installed on a device, “RecoverFiles” asked for access to “photos, videos, music, and audio on this device,” along with extra permissions to access files, map and talk to other apps, and even send payments via Google Play. These are just the sorts of permissions that any piece of malware needs to dig into your personally identifiable information and your separate apps to steal your usernames, passwords, and other important information that should be kept private and secure. Still, the tricks behind “RecoverFiles” aren’t yet over. Not only is the app a clever wrapper for an Android banking trojan, it could also be considered a hidden wrapper. Once installed on a device, the “RecoverFiles” app icon itself does not show up on a device’s home screen. This stealth maneuver is similar to the features of stalkerware-type apps, which can be used to non-consensually spy on another person’s physical and digital activity. But in the world of Android banking trojan development, cybercrminals have devised far more devious schemes than simple camouflage. Slipping under the radar The problem with the Ancient Greeks’ Trojan Horse strategy is that it could only work once—if you don’t sack Troy the first time, you better believe Troy is going to implement some strict security controls on all future big horse gifts. The makers of Android banking trojans have to overcome similar (and far more advanced) security measures from Google. As the Google Play store has become the go-to marketplace for Android apps, cybercriminals try to place their malicious apps on Google Play to catch the highest number of victims. But Google Play’s security measures frequently detect malware and prevent it from being listed. So, what’s a cybercriminal to do? In these instances, cybercriminals make an application that is seemingly benign, but, once installed on a device, executes a line of code that actually downloads malware from somewhere else on the internet. This is how cybercriminals recently snuck their malware onto Google Play and potentially infected more than 100,000 users with the Anatsa banking trojan. What was most concerning in this attack was that the malicious apps that made it onto the Google Play store reportedly worked for their intended purposes—the PDF reader read PDFs, the file manager managed files. But hidden within the apps’ coding, users were actually downloading a set of instructions that directed their devices to install malware. These malicious packages are sometimes called “malware droppers” as the apps “drop” malware onto a device at a later time.   What does it all mean for me? There’s a lot of technical machinery at work inside any Android banking trojan that is put in place to accomplish a rather simple end goal, which is stealing your money. All the camouflage, subterfuge, and hidden code execution is part of a longer attack chain in which Android banking trojans steal your passwords and personally identifiable information, and then use that information to take your money. As we wrote in the 2024 ThreatDown State of Malware report: “Once it has accessibility permissions, the malware initializes its Automated TransferSystem (ATS) framework, a complex set of scripts and commands designed to perform automated banking transactions without user intervention. The ATS framework uses the harvested credentials to initiate unauthorized money transfers to accounts held by the attacker. This mimics real user behavior to bypass fraud detection systems.” Staying safe from Android banking trojans Protecting yourself from Android banking trojans is not as simple as, say, spotting grammatical mistakes in a phishing email or refusing to click any links sent in text messages from unknown numbers. But just because Android banking trojans are harder to detect by eye does not mean that they’re impossible to stop. Malwarebytes Premium provides real-time protection to detect and stop Android banking trojans that are accidentally installed on your devices. It doesn’t matter if the banking trojan is simply a malicious app in a convenient package, or if the banking trojan is downloaded through a “malware dropper”—Malwarebytes Premium provides 24/7 cybersecurity coverage and stops dangerous attacks before they can be carried out.

Android banking trojans: How they steal passwords and drain bank accounts Read More »

Npm Trojan Bypasses UAC, Installs AnyDesk with “Oscompatible” Package

A malicious package uploaded to the npm registry has been found deploying a sophisticated remote access trojan on compromised Windows machines. The package, named “oscompatible,” was published on January 9, 2024, attracting a total of 380 downloads before it was taken down. oscompatible included a “few strange binaries,” according to software supply chain security firm Phylum, including a single executable file, a dynamic-link library (DLL) and an encrypted DAT file, alongside a JavaScript file. This JavaScript file (“index.js”) executes an “autorun.bat” batch script but only after running a compatibility check to determine if the target machine runs on Microsoft Windows. If the platform is not Windows, it displays an error message to the user, stating the script is running on Linux or an unrecognized operating system, urging them to run it on “Windows Server OS.” The batch script, for its part, verifies if it has admin privileges, and if not, runs a legitimate Microsoft Edge component called “cookie_exporter.exe” via a PowerShell command. Attempting to run the binary will trigger a User Account Control (UAC) prompt asking the target to execute it with administrator credentials. In doing so, the threat actor carries out the next stage of the attack by running the DLL (“msedge.dll”) by taking advantage of a technique called DLL search order hijacking. The trojanized version of the library is designed to decrypt the DAT file (“msedge.dat”) and launch another DLL called “msedgedat.dll,” which, in turn, establishes connections with an actor-controlled domain named “kdark1[.]com” to retrieve a ZIP archive. The ZIP file comes fitted with the AnyDesk remote desktop software as well as a remote access trojan (“verify.dll”) that’s capable of fetching instructions from a command-and-control (C2) server via WebSockets and gathering sensitive information from the host. It also “installs Chrome extensions to Secure Preferences, configures AnyDesk, hides the screen, and disables shutting down Windows, [and] captures keyboard and mouse events,” Phylum said. While “oscompatible” appears to be the only npm module employed as part of the campaign, the development is once again a sign that threat actors are increasingly targeting open-source software (OSS) ecosystems for supply chain attacks. “From the binary side, the process of decrypting data, using a revoked certificate for signing, pulling other files from remote sources, and attempting to disguise itself as a standard Windows update process all along the way is relatively sophisticated compared to what we normally see in OSS ecosystems,” the company said. The disclosure comes as cloud security firm Aqua revealed that 21.2% of the top 50,000 most downloaded npm packages are deprecated, exposing users to security risks. In other words, the deprecated packages are downloaded an estimated 2.1 billion times weekly. This includes archived and deleted GitHub repositories associated with the packages as well as those that are maintained without a visible repository, commit history, and issue tracking. “This situation becomes critical when maintainers, instead of addressing security flaws with patches or CVE assignments, opt to deprecate affected packages,” security researchers Ilay Goldman and Yakir Kadkoda said. “What makes this particularly concerning is that, at times, these maintainers do not officially mark the package as deprecated on npm, leaving a security gap for users who may remain unaware of potential threats.” Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

Npm Trojan Bypasses UAC, Installs AnyDesk with “Oscompatible” Package Read More »

Okta’s latest hack fallout hits Cloudflare, 1Password

Network and security giant Cloudflare and password manager maker 1Password said hackers briefly targeted their systems following a recent breach of Okta’s support unit. Both Cloudflare and 1Password said their recent intrusions were linked to the Okta breach, but that the incidents did not affect their customer systems or user data. “We immediately terminated the activity, investigated, and found no compromise of user data or other sensitive systems, either employee-facing or user-facing,” said 1Password chief technology officer Pedro Canahuati in a blog post. “We’ve confirmed that this was a result of Okta’s support system breach,” said Canahuati. Okta, which provides single sign-on technology to companies and organizations, said late on Friday that hackers had broken into its customer support unit and stole files uploaded by its customers for diagnosing technical problems. These files include browser recording sessions that can contain sensitive user credentials, such as cookies and session tokens, which if stolen can allow hackers to impersonate user accounts. Okta spokesperson Vitor De Souza told TechCrunch that about 1% of its 17,000 corporate customers — or 170 organizations — were affected by its breach. In an attached report detailing the security incident, 1Password said the hackers used a session token from a file that had been uploaded by a member of the IT team earlier in the day to Okta’s support unit system for troubleshooting. The session token allowed the hackers to use the IT member’s account without needing their password or two-factor code, granting the hacker limited access to 1Password’s Okta dashboard. 1Password said the incident occurred on September 29, two weeks before Okta went public with details of the incident. Cloudflare also confirmed in a blog post on Friday that hackers similarly targeted its systems using a session token stolen from Okta’s support unit. Cloudflare’s chief information security officer Grant Bourzikas said Cloudflare’s incident, which began on October 18, resulted in “no access from the threat actor to any of our systems or data,” in large part because Cloudflare uses hardware security keys that evade phishing attacks. Security company BeyondTrust said it was also affected by Okta’s breach, but that it also quickly shut down its intrusion. In a blog post, BeyondTrust said it notified Okta of the incident on October 2, but accused Okta of not acknowledging the breach for almost three weeks. This is Okta’s latest security incident, following the theft of some of its source code in December 2022, and an incident earlier in January 2022 where hackers posted screenshots of Okta’s internal network. Okta’s stock price dropped more than 11% on Friday — wiping at least $2 billion off the company’s value — following news of the breach, which was first reported by security journalist Brian Krebs.

Okta’s latest hack fallout hits Cloudflare, 1Password Read More »

Mega Facebook data breach sees Meta fined $277m

There’s some bad news for Meta, in the form of a $277 million fine related to a data breach which impacted no fewer than 500 million users. The fine, issued by the Irish Data Protection Commission, is a result of the fallout from scraped data posted to a hacking forum in 2019. As The Guardian notes, this brings the current running tally of fines to close to a billion dollars in fines from the EU since September 2021. How did we arrive at this increasingly spectacular figure? Making contact in the worst way possible It all went wrong for Meta this time around thanks to a Contacts Import tool, designed to connect phone numbers with Facebook IDs. Attackers figured out a way to scrape user information and then used it to build up a profile of the users. This data eventually worked its way onto the forum. It contained a wealth of data including name, gender, DOB, mobile number, emails, and more. From the Data Protection Commission website statement: “The decision, which was adopted on Friday, 25 November 2022, records findings of infringement of Articles 25(1) and 25(2) GDPR. The decision imposed a reprimand and an order requiring MPIL to bring its processing into compliance by taking a range of specified remedial actions within a particular timeframe.” Which articles were infringed? Article 25(1) and Article 25(2) are the rules where Meta found itself in hot water with the DPC, which are summarised below: Article 25(1):  “…the controller shall, both at the time of the determination of the means for processing and at the time of the processing itself, implement appropriate technical and organisational measures, such as pseudonymisation, which are designed to implement data-protection principles, such as data minimisation, in an effective manner and to integrate the necessary safeguards into the processing in order to meet the requirements of this Regulation and protect the rights of data subjects.” Article 25(2): “The controller shall implement appropriate technical and organisational measures for ensuring that, by default, only personal data which are necessary for each specific purpose of the processing are processed. That obligation applies to the amount of personal data collected, the extent of their processing, the period of their storage and their accessibility. In particular, such measures shall ensure that by default personal data are not made accessible without the individual’s intervention to an indefinite number of natural persons.” This infringement of the GDPR articles was enough to eventually result in the eye-watering fine given to Meta. Quite the blow, considering it wasn’t so long ago that a $419m fine was applied as a result of breaches of children’s privacy rights on Instagram. Scrape it to make it Scraping data remains a major thorn in the side for social networks and other sites responsible for the safety of user data. Just recently, Twitter has felt the fallout of scraped user data which includes phone numbers and email addresses. Elsewhere, LinkedIn is going legal to prevent users scraping data only available for logged in members. Will these fines have any lasting impact on social media giants to change behaviour and proactively shore up the defences which are breached time and again? Or will the increasingly visible phrase “Just the cost of doing business here” become the norm as big business sets aside large amounts for a rainy and fine laden day? We have to hope it’s the former and not the latter, because the last thing we need to see creeping in against the onset of large fines is complacency. It’s crucial that companies entrusted with our data do everything possible to prevent the scraping of data, from tools specifically about making data connections in the first place. Credits: Malware Bytes Lab

Mega Facebook data breach sees Meta fined $277m Read More »

Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability

Search giant Google on Friday released an out-of-band security update to fix a new actively exploited zero-day flaw in its Chrome web browser. The high-severity flaw, tracked as CVE-2022-4262, concerns a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google’s Threat Analysis Group (TAG) has been credited with reporting the issue on November 29, 2022. Type confusion vulnerabilities could be weaponized by threat actors to perform out-of-bounds memory access, or lead to a crash and arbitrary code execution. According to the NIST’s National Vulnerability Database, the flaw permits a “remote attacker to potentially exploit heap corruption via a crafted HTML page.” Google acknowledged active exploitation of the vulnerability but stopped short of sharing additional specifics to prevent further abuse. CVE-2022-4262 is the fourth actively exploited type confusion flaw in Chrome that Google has addressed since the start of the year. It’s also the ninth zero-day flaw attackers have exploited in the wild in 2022 – Users are recommended to upgrade to version 108.0.5359.94 for macOS and Linux and 108.0.5359.94/.95 for Windows to mitigate potential threats. Users of Chromium-based browsers such as Microsoft Edge, Brave, Opera, and Vivaldi are also advised to apply the fixes as and when they become available. Credits: The Hackers News

Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability Read More »

Major password manager suffers another security breach

LastPass maintains that passwords remain safely encrypted. Password manager LastPass announced Wednesday it had suffered its second data breach in three months. CEO Karim Toubba said the company recently detected unusual activity within a third-party cloud storage service that is shared by LastPass and affiliate GoTo. He said an investigation was immediately launched into the incident by security firm Mandiant and that law enforcement had been alerted. “We have determined that an unauthorized party, using information obtained in the August 2022 incident, was able to gain access to certain elements of our customers’ information. Our customers’ passwords remain safely encrypted due to LastPass’s Zero Knowledge architecture,” Toubba said. LastPass is working to identify what specific information has been accessed and the scope of the incident.  Products and services remain fully functional, and LastPass said it continues to deploy enhanced security measures and monitoring capabilities across its infrastructure. Toubba said further updates would be provided as LastPass learns more details.  In August, LastPass said an unauthorized party had gained access to portions of the LastPass development environment through a single compromised developer account and took portions of source code and some proprietary LastPass technical information. Following an investigation, Toubba said in September that the threat actor’s activity had been limited to a four-day period and confirmed that there is no evidence this incident involved any access to customer data or encrypted password vaults. “We recognize that security incidents of any sort are unsettling but want to assure you that your personal data and passwords are safe in our care,” he said then. Credits: Fox News

Major password manager suffers another security breach Read More »

New ransomware encrypts files, then steals your Discord account

The new ‘AXLocker’ ransomware family is not only encrypting victims’ files and demanding a ransom payment but also stealing the Discord accounts of infected users. When a user logs into Discord with their credentials, the platform sends back a user authentication token saved on the computer. This token can then be used to log in as the user or to issue API requests that retrieve information about the associated account. Threat actors commonly attempt to steal these tokens because they enable them to take over accounts or, even worse, abuse them for further malicious attacks. As Discord has become the community of choice for NFT platforms and cryptocurrency groups, stealing a moderator token or other verified community member could allow threat actors to conduct scams and steal funds. AxLocker is a two-in-one threat Researchers at Cyble recently analyzed a sample of the new AXLocker ransomware and discovered that it not only encrypts files but also steals a victim’s Discord tokens. As ransomware, there is nothing particularly sophisticated about the malware or the threat actors who use it. When executed, the ransomware will target certain file extensions and exclude specific folders, as shown in the image below. When encrypting a file, AXLocker uses the AES algorithm, but it does not append a filename extension on the encrypted files, so they appear with their normal names. Next, AXLocker sends a victim ID, system details, data stored in browsers, and Discord tokens to the threat actors’ Discord channel using a webhook URL. To steal the Discord token, AxLocker will scan the following directories for and extract tokens using regular expressions: Eventually, victims are served a pop-up window containing the ransom note, informing them that their data was encrypted and how they contact the threat actor to purchase a decryptor. Victims are given 48 hours to contact the attackers with their victim ID, but the ransom amount isn’t mentioned in the note. While this ransomware clearly targets consumers rather than the enterprise, it could still pose a significant threat to large communities. Therefore, if you find that AxLocker encrypted your computer, you should immediately change your Discord password, as it will invalidate the token stolen by the ransomware. While this may not help recover your files, it will prevent further compromise of your accounts, data, and the communities you are involved in. Credits: bleepingcomputer.com

New ransomware encrypts files, then steals your Discord account Read More »

Our vision is to create and deliver Cyber Security Awareness training to the NGOs, Small Medium Businesses, and Enterprises to help them reduce exposure to cyber security attacks.

Quick Links

Copyright © 2024 Cyber Training Group International | All Rights Reserved