Duncan Riley

Duncan Riley is a senior writer at SiliconANGLE covering Startups, Bitcoin, and the Internet of Things. Duncan is a co-founder of VC funded media company B5Media and founder of news site The Inquisitr, and was a senior writer at TechCrunch in its earlier days. Tips? Press releases? Intersting startup? email: duncan@nichenet.com.au or contact Duncan on Twitter @duncanriley

Latest from Duncan Riley

Human error cited as key cause of data breach at Japanese electronics company Casio

Japanese electronic company Casio Computer Co. Ltd. has suffered a data breach, and the company warned that data from customers in Japan and internationally has been stolen. According to Casio’s breach notice Wednesday, which also included an apology, the data breach involved an external party gaining unauthorized access to the server for the company’s education ...

Law enforcement takes aim at Ragnar Locker’s stolen data leak sites

An international law enforcement operation involving the U.S. Federal Bureau of Investigation, the European Union Agency for Law Enforcement Cooperation and various national police forces has seized data leak sites belonging to the Ragnar Locker ransomware gang. As first reported today by Bleeping Computer, visits to Ragnar Locker’s main dark web leak site now shows a message ...

KeePass users targeted: Attackers leverage Google Ads for deceptive campaign

A new report from cybersecurity software firm Malwarebytes Inc. today details a “malvertising” attack that exploits Google LLC ads to trick users into visiting a fake site for the open-source password management KeePass. Described by the Malwarebytes Labs researchers as “clever,” the attack methodology involves the attackers impersonating the official KeePass website using the Punycode character encoding system ...

Crunchbase data reveals cybersecurity funding picking up pace, but still lagging 2022

A new report today from Crunchbase Inc. has found positive news in the troubled venture capital landscape, with funding into cybersecurity startups increasing in the third quarter. The report found that funding in cybersecurity startups increased 12% in the quarter, with nearly $1.9 billion invested through 153 deals, up from $1.7 billion across 181 deals in the ...

Human resources emails remain top phishing targets

A new report released today by security awareness training company KnowBe4 Inc. finds that human resources-related email subjects remain a principal strategy among cyberattackers, accounting for more than half of the top-clicked phishing email subjects. The KnowBe4 third quarter phishing report found that phishing emails continue to be one of the most common methods to perpetuate ...

Australian data encryption cybersecurity startup CipherStash raises $3M

Australian searchable data encryption cybersecurity startup CipherStash Pty. Ltd. announced today that it has raised $3 million in new funding to expand its digital defense offerings against increasingly complex tactics employed by cybercriminals and provide protection against data breaches, identity theft and other digital threats. Founded in 2022, CipherStash uses advanced queryable encryption technology to keep data ...

WinRAR vulnerability under active exploitation, warns Google’s Threat Analysis Group

Google LLC’s Threat Analysis Group today warned users of a vulnerability in file archiving and compressing software WinRAR that’s being actively exploited by hacking groups, including allegedly state-sponsored actors. The researchers at Google TAG have observed hacking groups leveraging a vulnerability tracked as CVE-2023-3883. The vulnerability, found in versions of WinRAR before 6.23, allows attackers to ...

Palo Alto Networks introduces advanced Code-to-Cloud Intelligence in latest Prisma Cloud update

Palo Alto Networks Inc. today announced a new release for its Prisma Cloud cloud security platform that includes advanced Code-to-Cloud Intelligence features designed to provide enhanced protection across the application lifecycle from inception to active runtime. Called “Darwin,” the new updates offer an intelligent approach to cloud-native application protection with Prisma Cloud’s Code-to-Cloud Intelligence. New in the Darwin release, ...

SlashNext report warns users of the hidden dangers of QR codes

A new report released today by phishing protection company SlashNext Inc. warns that an increasing number of cybercriminals are exploiting the widespread use of QR codes to launch sophisticated phishing attacks. The report highlights the vulnerabilities and potential risks associated with the uninformed use of QR codes. The report also sheds light on the urgent need for heightened ...

Australian digital security and fraud prevention startup Darwinium raises $18M

Australian digital security and fraud prevention startup Darwinium Pty. Ltd. today announced that it has raised $18 million in new funding to scale up its edge-based solution across global geographies, where it said it’s gaining traction across industries such as fintech, e-commerce, financial services, gaming and gambling. Founded in 2021, Darwinium offers a decision technology ...