Cybersecurity News


Hacking baby monitors can be child’s play: Here’s how to stay safe

Make sure that the device that’s supposed to help you keep tabs on your little one isn’t itself a privacy and security risk

The post Hacking baby monitors can be child’s play: Here’s how to stay safe appeared first on WeLiveSecurity

07 November 2022

LinkedIn Adds Verified Emails, Profile Creation Dates

For whatever reason, the majority of the phony LinkedIn profiles reviewed by this author have involved young women with profile photos that appear to be generated by artificial intelligence (AI) tools. We’re seeing rapid advances in AI-based synthetic image generation technology and we’ve created a deep learning model to better catch profiles made with this technology. AI-based image generators can create an unlimited number of unique, high-quality profile photos that do not correspond to real people. Fake accounts sometimes use these convincing, AI-generated profile photos to make their fake LinkedIn profile appear more authentic.
04 November 2022

Ransomware rages on – Week in security with Tony Anscombe

This week's news offered fresh reminders of the threat that ransomware poses for businesses and critical infrastructure worldwide

The post Ransomware rages on – Week in security with Tony Anscombe appeared first on WeLiveSecurity

04 November 2022

Hacker Charged With Extorting Online Psychotherapy Service

A 25-year-old Finnish man has been charged with extorting a once popular and now-bankrupt online psychotherapy company and its patients. Finnish authorities rarely name suspects in an investigation, but they were willing to make an exception for Julius "Zeekill" Kivimaki, a notorious hacker who -- at the tender age of 17 -- had been convicted of more than 50,000 cybercrimes, including data breaches, payment fraud, operating botnets, and calling in bomb threats.
03 November 2022

Cyberspace ‘a battleground’ as reports of cybercrime in Australia jump 13%

Cyberspace ‘a battleground’ as reports of cybercrime in Australia jump 13%

Fraud, online shopping and banking among most commonly reported crimes, but ransomware ‘most destructive’, ASD says

The number of reports of cybercrime in Australia had shot up by 13% to 76,000 in a year, or one every seven minutes, even before a series of high-profile privacy breaches hit the headlines.

These threats are imposing an increasingly heavy cost on businesses, with the average loss per cybercrime rising by 14% to $39,000 for a small business and $62,000 for a large business.

Sign up for our free morning and afternoon email newsletters from Guardian Australia for your daily news roundup

Continue reading...
03 November 2022

The future starts now: 10 major challenges facing cybersecurity

To mark Antimalware Day, we’ve rounded up some of the most pressing issues for cybersecurity now and in the future

The post The future starts now: 10 major challenges facing cybersecurity appeared first on WeLiveSecurity

03 November 2022

TikTok tells European users its staff in China get access to their data

TikTok tells European users its staff in China get access to their data

Privacy policy update confirms data of continent’s users available to range of TikTok bases including in Brazil, Israel and US

TikTok is spelling out to its European users of the platform that their data can be accessed by employees outside the continent, including in China, amid political and regulatory concerns about Chinese access to user information on the site.

The Chinese-owned social video app is updating its privacy policy to confirm that staff in countries, including China, are allowed to access user data to ensure their experience of the platform is “consistent, enjoyable and safe”.

Continue reading...
02 November 2022

OpenSSL dodges a security bullet

The critical security vulnerability turned out to be two serious vulnerabilities. Still, they need patching ASAP.
01 November 2022

The spy who rented to me? Throwing the spotlight on hidden cameras in Airbnbs

Do you find reports of spy cams found in vacation rentals unsettling? Try these tips for spotting hidden cameras and put your worries to rest.

The post The spy who rented to me? Throwing the spotlight on hidden cameras in Airbnbs appeared first on WeLiveSecurity

01 November 2022

Accused ‘Raccoon’ Malware Developer Fled Ukraine After Russian Invasion

A 26-year-old Ukrainian man is awaiting extradition to the United States on charges that he acted as a core developer for Raccoon, a "malware-as-a-service" offering that helped paying customers steal passwords and financial data from millions of cybercrime victims. KrebsOnSecurity has learned that the defendant was busted in March 2022, after fleeing mandatory military service in Ukraine in the weeks following the Russian invasion.
31 October 2022

Trick or treat? Stay so cyber‑safe it’s scary – not just on Halloween

Gather around, folks, to learn about some of the ghastliest tricks used by criminals online and how you can avoid security horrors this Halloween and beyond

The post Trick or treat? Stay so cyber‑safe it’s scary – not just on Halloween appeared first on WeLiveSecurity

31 October 2022

Online age-verification system could create ‘honeypot’ of personal data and pornography-viewing habits, privacy groups warn

Online age-verification system could create ‘honeypot’ of personal data and pornography-viewing habits, privacy groups warn

As the government develops online safety guidelines, digital rights groups says any approach requiring the use of ID is ‘invasive and risky’

In the wake of the Optus and Medibank data breaches, digital rights groups are urging the federal government to rule out requiring identification documents as part of any online age-verification system, warning it could create a honeypot of people’s personal information and pornography-viewing habits.

The eSafety commissioner, Julie Inman Grant, is developing an online safety “roadmap”, outlining a way to prevent minors from accessing adult content online by ensuring host sites have verified the ages of users.

Sign up for our free morning and afternoon email newsletters from Guardian Australia for your daily news roundup

Continue reading...
30 October 2022

Can a new form of cryptography solve the internet’s privacy problem?

Can a new form of cryptography solve the internet’s privacy problem?

Techniques which allow the sharing of data whilst keeping it secure may revolutionise fields from healthcare to law enforcement

Rachel is a student at a US university who was sexually assaulted on campus. She decided against reporting it (fewer than 10% of survivors do). What she did, however, was register the assault on a website that is using novel ideas from cryptography to help catch serial sexual predators.

The organisation Callisto lets a survivor enter their name in a database, together with identifying details of their assailant, such as social media handle or phone number. These details are encrypted, meaning that the identities of the survivor and the perpetrator are anonymous. If you hacked into the database, there is no way to identify either party.

Continue reading...
29 October 2022

Courts vs. cybercrime – Week in security with Tony Anscombe

A look at a recent string of law enforcement actions directed against (in some cases suspected) perpetrators of various types of cybercrime

The post Courts vs. cybercrime – Week in security with Tony Anscombe appeared first on WeLiveSecurity

28 October 2022

Why your phone is slow – and how to speed it up

You probably don’t have to ditch your phone just yet – try these simple tips and tricks to make any Android device or iPhone run faster

The post Why your phone is slow – and how to speed it up appeared first on WeLiveSecurity

27 October 2022

Parcel delivery scams are on the rise: Do you know what to watch out for?

As package delivery scams that spoof DHL, USPS and other delivery companies soar, here’s how to stay safe not just this shopping season

The post Parcel delivery scams are on the rise: Do you know what to watch out for? appeared first on WeLiveSecurity

26 October 2022

I am a Medibank customer. Am I affected by the cyber-attack? What can I do to protect myself?

I am a Medibank customer. Am I affected by the cyber-attack? What can I do to protect myself?

Experts suggest using multifactor authentication and telling your bank to put extra security checks in place

Millions of Medibank’s current and former customers have had their personal information, including health claims, exposed in a hack of the company’s customer database.

Here’s what we know so far, and what you can do.

Name

Address

Date of birth

Gender

Email address

Medicare card number (in some cases)

Health claims made with Medibank

Financial support for customers who “are in a uniquely vulnerable position” as a result of the hack, who will be supported on an individual basis.

Access to Medibank’s health and wellbeing support line.

Specialist ID protection services from IDCARE.

Identity monitoring services for customers who have had their primary ID compromised.

Reimbursement of fees for reissue of ID documents that were “fully compromised” in the hack.

Continue reading...
26 October 2022

Paving the Way: Inspiring Women in Payments - A Q&A featuring Stephanie Schiwinger

 

Stephanie Schiwinger believes that the key to attracting more women into technology professions is by having more female representation as role models. In her 22-year journey at Enterprise Holdings, Stephanie has seen strong female leadership styles that have inspired her to try to replicate for her own team. In this edition of our blog, Stephanie discusses why mentorship and authenticity are two important ingredients to navigating a career in technology.

25 October 2022

5 reasons to keep your software and devices up to date

Next time you're tempted to hold off on installing software updates, remember why these updates are necessary in the first place

The post 5 reasons to keep your software and devices up to date appeared first on WeLiveSecurity

24 October 2022

Outsourcer Interserve fined £4.4m for failing to stop cyber-attack

Outsourcer Interserve fined £4.4m for failing to stop cyber-attack

Watchdog says phishing email enabled hackers to steal personal information of 113,000 employees

Britain’s data watchdog has fined the construction group Interserve £4.4m after a cyber-attack that enabled hackers to steal the personal and financial information of up to 113,000 employees.

The attack occurred when Interserve ran an outsourcing business and was designated a “strategic supplier to the government with clients including the Ministry of Defence”. Bank account details, national insurance numbers, ethnic origin, sexual orientation and religion were among the personal information compromised.

Continue reading...
23 October 2022