Malware Devil

Saturday, October 3, 2020

Facebook Details Malware Campaign Targeting Its Ad Platform

Referred to as SilentFade (Silently running Facebook ADs with Exploits), the malware was identified in late 2018 and the vulnerability it was exploiting to stay undetected was patched soon after.
Read More

The post Facebook Details Malware Campaign Targeting Its Ad Platform appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/facebook-details-malware-campaign-targeting-its-ad-platform/?utm_source=rss&utm_medium=rss&utm_campaign=facebook-details-malware-campaign-targeting-its-ad-platform

Google sets up research grant for finding bugs in browser JavaScript engines

Google has set up a research grant program to help and sponsor security researchers and academics find vulnerabilities in browser JavaScript engines through the “fuzzing” technique.
Read More

The post Google sets up research grant for finding bugs in browser JavaScript engines appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/google-sets-up-research-grant-for-finding-bugs-in-browser-javascript-engines/?utm_source=rss&utm_medium=rss&utm_campaign=google-sets-up-research-grant-for-finding-bugs-in-browser-javascript-engines

Spawn of Demonbot Attacks IoT Devices

The attack, orchestrated by someone using the alias “Priority,” was detected by a team at Juniper Threat Labs. Priority appears to have been up to no good since September 10.
Read More

The post Spawn of Demonbot Attacks IoT Devices appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/spawn-of-demonbot-attacks-iot-devices/?utm_source=rss&utm_medium=rss&utm_campaign=spawn-of-demonbot-attacks-iot-devices

LatAm Banking Trojans Collaborate in Never-Before-Seen Effort

A loose affiliation of cybercriminals are working together to author and distribute multiple families of banking trojans in Latin America – a collaborative effort that researchers say is unusual.
Read More

The post LatAm Banking Trojans Collaborate in Never-Before-Seen Effort appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/latam-banking-trojans-collaborate-in-never-before-seen-effort-2/?utm_source=rss&utm_medium=rss&utm_campaign=latam-banking-trojans-collaborate-in-never-before-seen-effort-2

Truncated URLs Look to Make Big Dent in Phishing

Google’s Chrome86 browser will only display the primary domain name in the URL, reducing the amount of information displayed to the user so they may hone in on the domain alone.
Read More

The post Truncated URLs Look to Make Big Dent in Phishing appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/truncated-urls-look-to-make-big-dent-in-phishing-2/?utm_source=rss&utm_medium=rss&utm_campaign=truncated-urls-look-to-make-big-dent-in-phishing-2

Egregor Ransomware Threatens ‘Mass-Media’ Release of Corporate Data

A freshly discovered family of ransomware called Egregor has been spotted in the wild, using a tactic of siphoning off corporate information and threatening a “mass-media” release of it.
Read More

The post Egregor Ransomware Threatens ‘Mass-Media’ Release of Corporate Data appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/egregor-ransomware-threatens-mass-media-release-of-corporate-data-2/?utm_source=rss&utm_medium=rss&utm_campaign=egregor-ransomware-threatens-mass-media-release-of-corporate-data-2

Complexity has broken computer security, says academic who helped spot Meltdown and Spectre flaws

Speaking at the Black Hat Asia conference, Daniel Gruss outlined his belief that while it is possible to make a system provably secure – with great effort – this is seldom done in production.
Read More

The post Complexity has broken computer security, says academic who helped spot Meltdown and Spectre flaws appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/complexity-has-broken-computer-security-says-academic-who-helped-spot-meltdown-and-spectre-flaws/?utm_source=rss&utm_medium=rss&utm_campaign=complexity-has-broken-computer-security-says-academic-who-helped-spot-meltdown-and-spectre-flaws

IPStorm botnet evolves to infect Android, Linux, and Mac devices

The IPStorm botnet that was first uncovered in May 2019 has now evolved to infect other platforms, including Android, Linux, and Mac devices, as per researchers from the security firm Intezer.
Read More

The post IPStorm botnet evolves to infect Android, Linux, and Mac devices appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/ipstorm-botnet-evolves-to-infect-android-linux-and-mac-devices/?utm_source=rss&utm_medium=rss&utm_campaign=ipstorm-botnet-evolves-to-infect-android-linux-and-mac-devices

Attacks Aimed at Disrupting the Trickbot Botnet: Krebs on Security

Over the past 10 days, someone has been launching a series of coordinated attacks designed to disrupt Trickbot, an enormous collection of more than two million malware-infected Windows PCs.
Read More

The post Attacks Aimed at Disrupting the Trickbot Botnet: Krebs on Security appeared first on Malware Devil.



https://malwaredevil.com/2020/10/03/attacks-aimed-at-disrupting-the-trickbot-botnet-krebs-on-security/?utm_source=rss&utm_medium=rss&utm_campaign=attacks-aimed-at-disrupting-the-trickbot-botnet-krebs-on-security

Friday, October 2, 2020

Egregor Ransomware Threatens ‘Mass-Media’ Release of Corporate Data

The newly discovered ransomware is hitting companies worldwide, including the GEFCO global logistics company.
Read More

The post Egregor Ransomware Threatens ‘Mass-Media’ Release of Corporate Data appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/egregor-ransomware-threatens-mass-media-release-of-corporate-data/?utm_source=rss&utm_medium=rss&utm_campaign=egregor-ransomware-threatens-mass-media-release-of-corporate-data

Researchers Adapt AI With Aim to Identify Anonymous Authors

At Black Hat Asia, artificial intelligence and cybersecurity researchers use neural networks to attempt to identify authors, but accuracy is still wanting.

With disinformation on social media a significant problem, the ability to identify authors of malicious articles and the originators of disinformation campaigns could help reduce the threat from such information attacks.

At the Black Hat Asia 2020 conference this week, three researchers from Baidu Security, the cybersecurity division of the Chinese technology giant Baidu, presented their approach to identifying authors based on machine learning techniques, such as neural networks. The researchers used 130,000 articles by more than 3,600 authors scraped from eight websites to train a neural network that could identify an author from a group of five possible writers 93% of the time and identify an author from a group of 2,000 possible writers 27% of the time.

While the results are not impressive, they do show that identifying the person behind a piece of writing is possible, said Li Yiping, a researcher at Baidu Security, during his presentation on his team’s work.

“Most fake news is posted anonymously and lacks valid information to identify the author,” he said. “Tracking anonymous articles is a challenging problem, but fortunately it is not impossible. Different people have different writing styles, so we are able to identify some writers by their distinct habits.”

Fake news and other forms of disinformation have become an online plague over the past decade. Driven by commercial success, cybercriminals have used fake news to attract page views against which advertising is sold. More insidious, however, are political disinformation campaigns by foreign nations and domestic groups with agendas that can impact public opinion using untrue information.

In late September, the FBI and the US Department of Homeland Security issued a warning that both foreign actors and cybercriminals will likely use disinformation in various campaigns this election season.

“Foreign actors and cybercriminals could create new websites, change existing websites, and create or share corresponding social media content to spread false information in an attempt to discredit the electoral process and undermine confidence in U.S. democratic institutions,” the agencies stated.

A variety of research efforts are underway, aiming to unmask disinformation campaigns. In May, for example, a group of of researchers at NortonLifelock launched BotSight, a plug-in that rates social media accounts on a bot-versus-human scale. The tool uses the known connections between social media accounts to calculate a probability that a specific account is managed by an automated bot or an actual human.

At the Black Hat USA conference, a research manager at the Stanford Internet Observatory argued that Russia tends to focus more on disinformation campaigns involving fake memes and articles, while Chinese efforts focus more on creating legitimate-seeming news sources that espouse a government-approved focus.

Baidu Security’s research effort focused on either matching an article to a known author in a list of sources, called the author attribution problem, or determining the likelihood that an article was written by a specific author, known as the author verification problem. The researcher trained a neural network using a series of triplets of article data: an anchor article written by an author, an article that positively matches the author, and an article that was not written by the author.

By using a dynamic method of selecting such only a small share of possible triplets, the research team created a training data set to create a neural network that identifies the author of an article. In an experiment using seven datasets of increasingly complexity, the researchers found their method worked well, with 93% accuracy, in attributing any of 600 articles written by five different authors, but was only 27% successful in attributing more than 70,000 documents written by any of 2,000 different authors.

Researcher Li noted that, even at such a low accuracy with a high number of documents, the Baidu team’s approach had better accuracy than other methods.

“Our method outperformed other baselines, especially when the data sets get large,” he said. “In the future, we will continue to test our model and optimize our deep learning network and triplet selection strategy.”

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Researchers Adapt AI With Aim to Identify Anonymous Authors appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/researchers-adapt-ai-with-aim-to-identify-anonymous-authors/?utm_source=rss&utm_medium=rss&utm_campaign=researchers-adapt-ai-with-aim-to-identify-anonymous-authors

Biometric Data Collection Demands Scrutiny of Privacy Law

An IT lawyer digs into the implications of collecting biometric data, why it can’t be anonymized, and what nations are doing about it.

Security is growing more reliant on our biometric data for authentication and national security purposes. Consumers are willing to hand over their facial scans, fingerprints, and other pieces of immutable data without understanding the potential consequences or privacy legislation.

Privacy has come under a harsh spotlight in recent years. Consider FaceApp, the photo special effects app that made headlines last summer when accused of uploading users’ images to the cloud and transferring them to Russia. While evidence didn’t support the claim, it was enough for many people to become concerned with how organizations are using their personal data.

“One of the things that has been so great about technology is not only the convenience, but we’ve really started to look at privacy, and privacy is coming to the forefront,” said Melissa Wingard, special counsel at law firm Phillips Ormonde Fitzpatrick, in a virtual Black Hat Asia talk.

Modern society was transitioning to touchless technology and contactless pathways before the coronavirus pandemic. Now, COVID-19 has increased the need to navigate day-to-day life with less contact. We’re looking for new ways to access our offices without touching elevators, she noted, and pay for things without swiping credit cards.

Wingard, who specializes in IT, cybersecurity, and privacy, explained how biometric data falls into two buckets. There’s physiological data, which is made up of biological and morphological (external, or appearance-related) data; there is also behavioral data, which is considered to be biometric data. There are several repeatable traits that can be used to identify an individual: DNA, smell, the shape of your ear — “apparently that’s unique to us” — gait, and keystroke dynamics.

“I think we need to think more than just fingerprints [and] facial recognition, although they’re obviously the key ones,” she said. As both the public and private sector implement biometric authentication, the law needs to keep up and people must balance the sharing of their data. Government’s use of technology is outpacing the legislation to protect individuals’ information.

Biometrics for the purpose of authentication demands scrutiny. You can change your password if it’s exposed, but what happens if you’re using your face or fingerprint to prove who you are?

Our biometrics are “inherently identifiable,” Wingard said, and while there are some privacy laws that mandate biometric data be treated as sensitive data, not all laws are at this stage. She also questioned the ability of government and businesses to fully anonymize biometric data.

People rely on legislation to provide them with rights and a framework within which to operate. Without laws to defend the privacy of our data, we’re left to take personal legal action if we feel our data is being misused; most people don’t have the time, money, or often an inclination to undergo that process, she pointed out.

This is a global issue because every nation handles privacy laws differently and each has its own issues and gaps. Many privacy laws, for example, heavily rely on anonymization. Once personal information is anonymized, businesses are free to handle that data as they wish.

Privacy Laws in APAC
Speaking to her virtual audience of Black Hat Asia attendees, Wingard provided a high-level view of different nations’ privacy laws throughout the region. The European Union’s General Data Protection Regulation (GDPR) has gotten a lot of press; however, it’s far from the only one.

She started with Singapore, which has a few pieces of legislation. The Personal Data Protection Act (2012) covers how organizations can collect, use, store, and disclose personal data. It puts restrictions to know what is required for consent and how long they can keep data after it’s needed. The PDPA acknowledges biometric data is personal data and calls out facial recognition and DNA. People can request an organization change their data, but not delete it. “The right to be forgotten,” as it’s described in the GDPR, is often what people are looking for, she noted.

Singapore has different rules for the public and private sectors. Its Public Sector (Governance) Act of 2018 mandates public agencies comply with the Prime Minister’s directions on data protection. The Prime Minister hands down rules; it’s up to public agencies to implement those. If a public sector agency is found to have breached their obligations to protect personal and biometric data, it’s not the agency that gets in trouble — it’s the official who is personally liable for the breach of privacy.

While unsure how this applies in practice, Wingard noted this could have the effect of officials managing information more closely than they would if there wasn’t any personal responsibility.

Steps You Can Take
Rather than relying on organizations to safeguard our data, or on governments to regulate its use, Wingard encouraged listeners to think closely about how they give away biometric data. Think about who is collecting it. What will they use it for? What could they use it for?

She advised reading the privacy policy in this way: “You don’t even need to read all of it; just read the section that talks about ‘we’re collecting your information for whatever the purpose.'” This will reveal how an organization will use the data and who it will disclose that information to; depending on the nature of the information, it may say it won’t disclose to anyone outside the organization.

This can help you decide whether you’re comfortable sharing information with a particular entity and decide whether the services you’re getting in return are worthwhile, she explained.

Wingard also suggested taking a close look at government officials’ approach to privacy. What are your elected representatives doing? Do they have thoughts on privacy? Do their views align with yours? While there is no immediate gratification in the democratic process, officials who support privacy rights can eventually shift the balance toward users in the long run, she said.

“We need to balance this disconnect between the rights of individuals and the power of organizations, and the people that can do that; the people that can shift the balance, is our government,” said Wingard.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Webcasts
More Webcasts

The post Biometric Data Collection Demands Scrutiny of Privacy Law appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/biometric-data-collection-demands-scrutiny-of-privacy-law/?utm_source=rss&utm_medium=rss&utm_campaign=biometric-data-collection-demands-scrutiny-of-privacy-law

Voter Registration ‘Error’ Phish Hits During U.S. Election Frenzy

Phishing emails tell recipients that their voter’s registration applications are incomplete – but instead steal their social security numbers, license data and more.
Read More

The post Voter Registration ‘Error’ Phish Hits During U.S. Election Frenzy appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/voter-registration-error-phish-hits-during-u-s-election-frenzy/?utm_source=rss&utm_medium=rss&utm_campaign=voter-registration-error-phish-hits-during-u-s-election-frenzy

‘Father of Identity Theft’ Sentenced to 207 Months

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon

Current Issue

imageSpecial Report: Computing’s New NormalThis special report examines how IT security organizations have adapted to the “new normal” of computing and what the long-term effects will be. Read it and get a unique set of perspectives on issues ranging from new threats & vulnerabilities as a result of remote working to how enterprise security strategy will be affected long term.
image

Flash Poll

How IT Security Organizations are Attacking the Cybersecurity Problem
How IT Security Organizations are Attacking the Cybersecurity Problem
The COVID-19 pandemic turned the world — and enterprise computing — on end. Here’s a look at how cybersecurity teams are retrenching their defense strategies, rebuilding their teams, and selecting new technologies to stop the oncoming rise of online attacks.
image

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2020-25776
PUBLISHED: 2020-10-02

Trend Micro Antivirus for Mac 2020 (Consumer) is vulnerable to a symbolic link privilege escalation attack where an attacker could exploit a critical file on the system to escalate their privileges. An attacker must first obtain the ability to execute low-privileged code on the target system in orde…

CVE-2020-5987
PUBLISHED: 2020-10-02

NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin in which guest-supplied parameters remain writable by the guest after the plugin has validated them, which may lead to the guest being able to pass invalid parameters to plugin handlers, which may lead to denial of service or esc…

CVE-2020-5988
PUBLISHED: 2020-10-02

NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which allocated memory can be freed twice, which may lead to information disclosure or denial of service. This affects vGPU version 8.x (prior to 8.5), version 10.x (prior to 10.4) and version 11.0.

CVE-2020-5989
PUBLISHED: 2020-10-02

NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which it can dereference a NULL pointer, which may lead to denial of service. This affects vGPU version 8.x (prior to 8.5), version 10.x (prior to 10.4) and version 11.0.

CVE-2020-15233
PUBLISHED: 2020-10-02

ORY Fosite is a security first OAuth2 & OpenID Connect framework for Go. In Fosite from version 0.30.2 and before version 0.34.1, there is an issue in which an an attacker can override the registered redirect URL by performing an OAuth flow and requesting a redirect URL that is to the loopback a…

The post ‘Father of Identity Theft’ Sentenced to 207 Months appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/father-of-identity-theft-sentenced-to-207-months/?utm_source=rss&utm_medium=rss&utm_campaign=father-of-identity-theft-sentenced-to-207-months

Account Takeover Fraud Losses Total Billions Across Online Retailers

Account takeover fraud (ATO) attacks are on the rise, up nearly 300 percent since last year.
Read More

The post Account Takeover Fraud Losses Total Billions Across Online Retailers appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/account-takeover-fraud-losses-total-billions-across-online-retailers-2/?utm_source=rss&utm_medium=rss&utm_campaign=account-takeover-fraud-losses-total-billions-across-online-retailers-2

Account Takeover Fraud Losses Total Billions Across Online Retailers

Account takeover fraud (ATO) attacks are on the rise, up nearly 300 percent since last year.
Read More

The post Account Takeover Fraud Losses Total Billions Across Online Retailers appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/account-takeover-fraud-losses-total-billions-across-online-retailers/?utm_source=rss&utm_medium=rss&utm_campaign=account-takeover-fraud-losses-total-billions-across-online-retailers

COVID-19 and Acedia

Note: This isn’t my usual essay topic. Still, I want to put it on my blog.

Six months into the pandemic with no end in sight, many of us have been feeling a sense of unease that goes beyond anxiety or distress. It’s a nameless feeling that somehow makes it hard to go on with even the nice things we regularly do.

What’s blocking our everyday routines is not the anxiety of lockdown adjustments, or the worries about ourselves and our loved ones — real though those worries are. It isn’t even the sense that, if we’re really honest with ourselves, much of what we do is pretty self-indulgent when held up against the urgency of a global pandemic…

The post COVID-19 and Acedia appeared first on Security Boulevard.

Read More

The post COVID-19 and Acedia appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/covid-19-and-acedia/?utm_source=rss&utm_medium=rss&utm_campaign=covid-19-and-acedia

Key MDM Functions

As IT organizations and MSPs consider the right solution for their needs, these critical MDM functions are essential to keep in mind when seeking solutions.

The post Key MDM Functions appeared first on JumpCloud.

The post Key MDM Functions appeared first on Security Boulevard.

Read More

The post Key MDM Functions appeared first on Malware Devil.



https://malwaredevil.com/2020/10/02/key-mdm-functions/?utm_source=rss&utm_medium=rss&utm_campaign=key-mdm-functions

Thursday, October 1, 2020

Cyber Security Roundup for October 2020

A roundup of UK focused Cyber and Information Security News, Blog Posts, Reports and general Threat Intelligence from the previous calendar month, October 2020.

COVID-19 wasn’t the only virus seriously disrupting the start of the new UK academic year, with ransomware plaguing a number of University and Colleges in September.  Newcastle University was reportedly hit by the ‘DoppelPaymer’ crime group, a group known for deploying malware to attack their victims, and behind leaking online documents from Elon Musk’s SpaceX and Tesla companies. The northeast university reported a personal data breach to the UK Information Commissioner’s Office after its stolen files were posted online, along with a Twitter threat to release further confidential student and staff data if a ransom payment was not paid. In a statement, the university said “it will take several weeks” to address the issues, and that many IT services will not be operating during this period”, that statement is the hallmark of recovery from a mass ransomware infection.

Doppelpaymer Ransom notice

On the back of the Newcastle University cyberattack, the UK National Cyber Security Centre (NCSC) issued a warning to all British universities and colleges about a spike in ransomware attacks targeting the British educational sector. NCSC’s director of operations Paul Chichester said the agency had seen an increase in the “utterly reprehensible” attacks over the past 18 months and was concerned they would disrupt young people’s education.  The NCSC’s guidance for organisations on defending against ransomware attacks is available here.

Across the pond, healthcare giant Universal Heather Services (UHS), which operates nearly 400 hospitals and clinics, was said to be severely disrupted by the Ryuk ransomware. According to Bleeping Computer, a UHS employee said encrypted files had the telltale .ryk extension, while another employee described a ransom note fitted the Ryuk ransomware demand note. A Reddit thread claimed “All UHS hospitals nationwide in the US currently have no access to phones, computer systems, internet, or the data center. Ambulances are being rerouted to other hospitals, the information needed to treat patients – health records, lab works, cardiology reports, medications records, etc. – is either temporarily unavailable or received with delay, affecting patient treatment. Four people died tonight alone due to the waiting on results from the lab to see what was going on”. In response, UHS released a statement which said, “We implement extensive IT security protocols and are working diligently with our IT security partners to restore IT operations as quickly as possible. In the meantime, our facilities are using their established back-up processes including offline documentation methods”.

Dark Overlord’, the handle of a British hacker involved in the theft of information as part of “The Overlord” hacking group was jailed for five years in the United States and ordered to pay $1.5 million in restitution, after pleading guilty to conspiring to commit aggravated identity theft and computer fraud, in other words, orchestrating cyber exportation attacks against US firms.

ZeroLogon:  IT Support Staff must Patch Now!
A critical Microsoft Windows Server Domain Controller vulnerability (CVE-2020-1472) is now causing concern for IT staff, after the Microsoft, CISA, the UK NCSC, and other security bodies warned the vulnerability was being actively exploited in mid-September. Dubbed ‘Zerologon’, Microsoft issued a security fix for the bug, which scored a maximum criticality rate of 10.0, as part of their August 2020 ‘Patch Tuesday’ release of monthly security updates. Since that public disclosure of the flaw, there have been multiple proofs-of-concept (PoC) exploits appearing on the internet, which threat actors are now adapting into their cyberattacks. There are no mitigation or workarounds for this vulnerability, so it is essential for the CVE-2020-1472 security update is installed on all Microsoft Windows Domain Controllers, and then ensure DC enforcement mode is enabled. 

Stay safe and secure.

BLOG

NEWS

AWARENESS, EDUCATION AND THREAT INTELLIGENCE

The post Cyber Security Roundup for October 2020 appeared first on Security Boulevard.

Read More

The post Cyber Security Roundup for October 2020 appeared first on Malware Devil.



https://malwaredevil.com/2020/10/01/cyber-security-roundup-for-october-2020-4/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-security-roundup-for-october-2020-4

Eclypsium Announces $13M Funding Round

Financing Accelerates Company Growth to Address Massive Device Security Gap

The post Eclypsium Announces $13M Funding Round appeared first on Security Boulevard.

Read More

The post Eclypsium Announces $13M Funding Round appeared first on Malware Devil.



https://malwaredevil.com/2020/10/01/eclypsium-announces-13m-funding-round-7/?utm_source=rss&utm_medium=rss&utm_campaign=eclypsium-announces-13m-funding-round-7

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...