Cybersecurity News


Critical Adobe Flaws Allow Attackers to Run JavaScript in Browsers

Critical Adobe Flaws Allow Attackers to Run JavaScript in Browsers Five critical cross-site scripting flaws were fixed by Adobe in Experience Manager as part of its regularly scheduled patches.
08 September 2020

City of Hartford postpones first day of school after ransomware attack

Ransomware attack impacted the IT system that the school district uses to manage school buses and transportation routes.
08 September 2020

Cryptobugs Found in Numerous Google Play Store Apps

Cryptobugs Found in Numerous Google Play Store Apps A new dynamic tool developed by Columbia University researchers flagged cryptography mistakes made in more than 300 popular Android apps.
08 September 2020

Post-COVID-19 Cybersecurity Spending Update

Post-COVID-19 Cybersecurity Spending Update Security spending growth will slow in 2020, but purse strings are looser than for other areas of IT.
08 September 2020

Bug in Google Maps Opened Door to Cross-Site Scripting Attacks

Bug in Google Maps Opened Door to Cross-Site Scripting Attacks A researcher discovered a cross-site scripting flaw in Google Map's export function, which earned him $10,000 in bug bounty rewards.
08 September 2020

8 Frequently Asked Questions on Organizations' Data Protection Programs

Adherence to data protection regulations requires a multidisciplinary approach that has the commitment of all employees. Expect to be asked questions like these.
08 September 2020

Researcher reveals Google Maps XSS bug, patch bypass

The bounty was doubled after the bug bounty hunter realized the original fix had failed.
08 September 2020

Lead‑offering business booming as usual!

…but there are no conferences or exhibitions???

The post Lead‑offering business booming as usual! appeared first on WeLiveSecurity

08 September 2020

Academics find crypto bugs in 306 popular Android apps, none get patched

Only 18 of 306 app developers replied to the research team, only 8 engaged with the team after the first email.
08 September 2020

France, Japan, New Zealand warn of sudden spike in Emotet attacks

Emotet activity has ramped up to new levels in September 2020, alarming some cyber-security agencies.
07 September 2020

Chilean bank shuts down all branches following ransomware attack

All BancoEstado branches will remain closed on Monday, September 7, and possibly more days.
07 September 2020

How Zero Trust and SASE Can Redefine Network Defenses for Remote Workforces

How Zero Trust and SASE Can Redefine Network Defenses for Remote Workforces The SASE model for remote access and security coupled with Zero Trust can help redefine network and perimeter defenses when a traditional “perimeter” no longer exists.
07 September 2020

CEOs Could Be Held Personally Liable for Cyberattacks that Kill

CEOs Could Be Held Personally Liable for Cyberattacks that Kill As IT systems, IoT and operational technology converge, attacks on cyber-physical systems in industrial, healthcare and other scenarios will come with dire consequences, Gartner predicts.
07 September 2020

Money from bank hacks rarely gets laundered through cryptocurrencies

SWIFT: "Identified cases of laundering through cryptocurrencies remain relatively small compared to the volumes of cash laundered through traditional methods."
07 September 2020

Webmaster forum database exposed data of 800,000 users

A database belonging to Digital Point exposed user email addresses, names, and more.
07 September 2020

TikTok Family Pairing: Curate your children’s content and more

With TikTok being all the rage especially with teens, we look at a feature that gives parents greater control over how their children interact with the app

The post TikTok Family Pairing: Curate your children’s content and more appeared first on WeLiveSecurity

07 September 2020

Most cyber-security reports only focus on the cool threats

Academics: Only 82 of the 629 commercial cyber-security reports (13%) published in the last decade discuss a threat to civil society, with the rest focusing on cybercrime, nation-state hackers, economic espionage.
06 September 2020

Millions of WordPress sites are being probed & attacked with recent plugin bug

An easy-to-exploit vulnerability in a popular WordPress plugin has triggered an internet-wide hacking spree.
06 September 2020

Malware gang uses .NET library to generate Excel docs that bypass security checks

They were still Excel documents. Just not your typical Excel files. Enough to trick some security systems, though.
05 September 2020

Name That Toon: Mask Out

Name That Toon: Mask Out Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.
05 September 2020