Cybersecurity News


iOS SDK caught stealing click revenue from other ad networks

The suspicious iOS SDK is used by more than 1,200 apps, with 300 million downloads/month.
24 August 2020

Report claims a popular iOS SDK is stealing click revenue from other ad networks

The suspicious iOS SDK is used by more than 1,200 apps, with 300 million downloads/month.
24 August 2020

DeathStalker APT Targets SMBs with Cyber Espionage

The hacker-for-hire group, operating since at least 2012, primarily targets financial firms.
24 August 2020

Iran-Linked ‘Newbie’ Hackers Spread Dharma Ransomware Via RDP Ports

Iran-Linked ‘Newbie’ Hackers Spread Dharma Ransomware Via RDP Ports The recent Dharma campaign by Iran-linked script kiddies shows that the ransomware is being spread not just by sophisticated, state-sponsored actors anymore.
24 August 2020

Large Ad Network Collects Private Activity Data, Reroutes Clicks

A Chinese mobile advertising firm has modified code in the software development kit included in more than 1,200 apps, maliciously collecting user activity and performing ad fraud, says Snyk, a software security firm.
24 August 2020

Dark Reading Launches New Section on Physical Security

Partnership with IFSEC enables Dark Reading to cover new areas of security and expand its audience.
24 August 2020

New Cybersecurity Code of Practice for Installers Unveiled by BSIA

The British Security Industry Association's (BSIA) cybersecurity group has released a new code of practice for installers responsible for safety and security systems.
24 August 2020

Why Should Physical Security Professionals Learn Cybersecurity Skills?

In the first of a series of columns set to be hosted exclusively on IFSEC Global, Sarb Sembhi, CISM, CTO & CISO, Virtually Informed outlines why physical security professionals should be investing in their cyber security skillset.
24 August 2020

Huawei Role in UK 5G Network Set to Be Removed

The Digital Secretary for the UK, Oliver Dowden, has told the House of Commons that Huawei is set to be stripped of its role in the county's 5G network due to security concerns.
24 August 2020

Average Cost of a Data Breach in 2020: $3.86M

When companies defend themselves against cyberattacks, time is money.
24 August 2020

Group of unskilled Iranian hackers behind recent attacks with Dharma ransomware

Security firm Group-IB says the hackers have been targeting companies in Russia, Japan, China, and India.
24 August 2020

APIs Are the Next Frontier in Cybercrime

APIs Are the Next Frontier in Cybercrime APIs make your systems easier to run -- and make it easier for hackers, too.
24 August 2020

Cyber attacks: Several Canadian government services disrupted

Several services from the Canadian government, including the national revenue agency, had to be shut down following a series of credential stuffing cyberattacks.

The post Cyber attacks: Several Canadian government services disrupted appeared first on WeLiveSecurity

24 August 2020

How to secure your TikTok account

From keeping your account safe to curating who can view your liked content, we look at how you can increase your security and privacy on TikTok

The post How to secure your TikTok account appeared first on WeLiveSecurity

24 August 2020

Top exploits used by ransomware gangs are VPN bugs, but RDP still reigns supreme

While some ransomware groups have heavily targeted Citrix and Pulse Secure VPNs to breach corporate networks in H1 2020, most ransomware attacks take place because of compromised RDP endpoints.
23 August 2020

Your data is not destined for China, assures TikTok’s UK boss

Your data is not destined for China, assures TikTok’s UK boss

The controversial app’s users are ignoring geopolitical battle over its digital security, says Richard Waterworth

TikTok’s UK chief has strenuously denied the video-sharing app, which Donald Trump has threatened to ban, shares data with China.

Richard Waterworth told the Observer that the UK and European arm of TikTok was growing quickly, despite the “turbulent” geopolitical battle in which the Chinese-born app has found itself.

Continue reading...
23 August 2020

University of Utah Pays in Cyber-Extortion Scheme

Though a ransomware attempt was thwarted, the university paid to prevent the release of student PII.
21 August 2020

Free photos, graphics site Freepik discloses data breach impacting 8.3m users

Freepik is one of the most popular websites on the internet, currently ranked #97 on the Alexa Top 100 sites list.
21 August 2020

FBI, CISA Echo Warnings on ‘Vishing’ Threat

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) on Thursday issued a joint alert to warn about the growing threat from voice phishing or "vishing" attacks targeting companies. The advisory came less than 24 hours after KrebsOnSecurity published an in-depth look at a crime group offering a service that people can hire to steal VPN credentials and other sensitive data from employees working remotely during the Coronavirus pandemic.
21 August 2020

74 Days From the Presidential Election, Security Worries Mount

With pandemic measures continuing and political divisions deepening, security experts express concern about the security and integrity of the November election.
21 August 2020