Text Message Scams: A Growing Trend

Secure your business with CyberHoot Today!!! Sign Up Now Anyone who owns a cellphone has likely received an unexpected text message from a number they don’t recognize containing a link …

7 Cybersecurity Trends in 2022 and Beyond

7 Cybersecurity Trends in 2022 and Beyond

Secure your business with CyberHoot Today!!! Sign Up Now Cybersecurity remains a top concern for businesses and individuals alike. With each year passing, new technologies emerge to protect you from …

okta security advisory

Security Advisory: Okta Breached

March 22nd, 2022: CyberHoot is investigating a potential breach at Okta, developers of a cloud-based identity and access management solution used by thousands of companies world-wide. Okta is currently investigating, …

valorant redline malware

Video Game Cheaters Targeted by Malware

Secure your business with CyberHoot Today!!! Sign Up Now Korean security analysts have spotted a malware distribution campaign that uses video game ‘cheat’ baits on YouTube to trick players into …

breach notification guide

Post-Breach Notification Guide

Secure your business with CyberHoot Today!!! Sign Up Now Co-Authored by Craig Taylor In an ever-changing online world, data breaches continue to increase in frequency and impact. Cybersecurity threats come …

php security advisory

Security Advisory: PHP Security Flaw

February 18th, 2022: If you’re using PHP in your network, check that you’re using the latest versions, currently 7.4.28 or 8.1.3. Released yesterday [2022-02-17], this version fixes various memory mismanagement …

linkedin slink phishing

LinkedIn Phishing Slink Attack

Secure your business with CyberHoot Today!!! Sign Up Now Hackers have found a new way to trick unsuspecting users into clicking on phishing links. Attackers use a marketing feature on …

reporting cyber incidents USA

Managing a Cybersecurity Incident

Secure your business with CyberHoot Today!!! Sign Up Now Co-Authored by Craig Taylor In an ever-changing cybersecurity world, data breaches continue to increase in frequency and impact. Cybersecurity threats come …

increase mrr for msp

Increase MRR While Reducing Costs At Your MSP

Secure your business with CyberHoot Today!!! Sign Up Now An important part of running a successful Managed Service Provider (MSP) is ensuring you’re increasing your monthly recurring revenue (MRR). One way …

wormable http hole

Advisory: Wormable Windows HTTP Bug

January 12th, 2022: Today Microsoft sent a notification of a critical risk to those who use Windows devices. The critical bug is CVE-2022-21907, also known as HTTP Protocol Stack Remote …

google docs comment exploit

Google Docs’ Comment Phishing Exploit

A wave of phishing attacks has been generated within Google’s cloud-based word processing solution (Google Docs) and its “Comments” feature. Attackers use the commenting feature to send malicious links to …

pirated movie malware

Pirated Movies Containing Malware

ReasonLabs, a provider of cybersecurity prevention and detection software, recently discovered a new form of malware hacking into computers with the mask of the latest Spiderman movie. The movie is …

saas security risks

Software as a Service (SaaS) Risks and Challenges

Software as a Service (SaaS) applications have transformed businesses over the last decade with enormous value. SaaS solutions have enabled and empowered businesses to continue operating during the pandemic with …

remote job scam

Job Scam Attack: Fake Offers and Checks

The pandemic has created new opportunities for social engineering attacks on unsuspecting users. One method of attack has been successful enough to force the FBI to release a warning. Cybercriminals …

black friday cyberhoot

Be Wary of ‘Black Friday’ Scams

Finally, we’ve made it through the majority of 2021 and into the Holiday season, allowing us to celebrate by getting together with family and friends and perhaps do a little …

FedEx Smishing Scam

‘Tis The Season To Be Smished

The holiday shopping season means big business for retailers around the world, but it unfortunately also means big business for hackers. The reasoning is, people tend to be on the …

3-2-1 backup method

CyberHoot’s 3-2-1 Backup Guide

As the number of areas where data is stored increases, the concept of following a 3-2-1 Backup Strategy is often forgotten. While you can’t prevent every compromise of your company’s …

monero cyber criminals

Monero – The New Crypto For Hackers

Cybercriminals had a wake-up call after the FBI successfully breached a cryptocurrency wallet held by the Colonial Pipeline hackers by following the money trail on bitcoin’s public blockchain. The FBI …

2021 cybersecurity awareness month vlog

Cybersecurity Awareness Month Vlog Series 2021

Each day this month, we published a short (3–5 minute) interview CyberHoot’s Co-Owner Craig Taylor had with Mindwhirl outlining necessary topics to help improve people’s cybersecurity hygiene. Check CyberHoot’s VLOG and social media …

us wws data breach

U.S. Water and Wastewater Systems Cyber Breach

The Cybersecurity and Infrastructure Agency (CISA) released an alert of an ongoing cyber threat to the U.S. Water and Wastewater Systems, also highlighting five incidents that occurred between March 2019 …

gift card fraud

Gift Card Fraud

The cybersecurity world is continually inundated with the new strains of ransomware taking down large and small businesses alike. Unfortunately, this has brought attention away from other cyber-related attacks, like …

airtag attack

Apple AirTag Attack

In April of 2021, Apple unveiled the AirTag, a tracking device that can be put on nearly anything so users don’t lose their valuables. Users frequently use these on their …

Outlook Password Flaw in Autodiscover

Outlook “Autodiscover” Leaking Passwords

Cybersecurity experts at Guardicore published a report summarizing its research results involving security concerns in Microsoft “Autodiscover” feature. Their report states they were able to collect over a 372,072 domain …

united nations hacked

United Nations (UN) Breached

In the spring and summer of 2021, hackers stealthily entered the United Nation’s (UN) proprietary project management software, Umoja, accessing the network and stealing critical data to be used in …