Cybersecurity News


Data Privacy Challenges for California COVID-19 Contact Tracing Technology

Developers, governments, and regulators must work with the cybersecurity industry to apply rigorous standards to contact-tracing apps to make sure that the societal impact of COVID-19 doesn't extend into personal privacy.
23 July 2020

Garmin services and production go down after ransomware attack

Smartwatch and wearable maker Garmin planning multi-day maintenance window to deal with ransomware incident.
23 July 2020

CouchSurfing Investigates Potential Data Breach

The service has reportedly hired a security firm after 17 million user records were found on a public hacking forum.
23 July 2020

Sharp Spike in Ransomware in U.S. as Pandemic Inspires Attackers

Sharp Spike in Ransomware in U.S. as Pandemic Inspires Attackers COVID-19 has changed the face of cybercrime, as the latest malware statistics show.
23 July 2020

NY Charges First American Financial for Massive Data Leak

In May 2019, KrebsOnSecurity broke the news that the website of mortgage title insurance giant First American Financial Corp. had exposed approximately 885 million records related to mortgage deals going back to 2003. On Wednesday, regulators in New York announced that First American was the target of their first ever cybersecurity enforcement action in connection with the incident, charges that could bring steep financial penalties.
23 July 2020

Google adds security enhancements to Gmail, Meet and Chat

The tech giant introduces its own version of verified accounts in Gmail, rolls out increased moderation controls in Meet, and enhances phishing protection in Chat

The post Google adds security enhancements to Gmail, Meet and Chat appeared first on WeLiveSecurity

23 July 2020

ASUS Home Router Bugs Open Consumers to Snooping Attacks

ASUS Home Router Bugs Open Consumers to Snooping Attacks The two flaws allow man-in-the-middle attacks that would give an attacker access to all data flowing through the router.
23 July 2020

Cisco, Zoom and Others Must Bolster Security, Say Privacy Chiefs

Cisco, Zoom and Others Must Bolster Security, Say Privacy Chiefs Privacy commissioners worldwide urged video conferencing systems like Microsoft, Cisco and Zoom to adopt end-to-end encryption, two-factor authentication and other security measures.
23 July 2020

Vulnerable Invisible Salamanders and You: A Tale of Encryption Weakness

Vulnerable Invisible Salamanders and You: A Tale of Encryption Weakness A Black Hat presentation will discuss how vulnerabilities found in Facebook Messenger encryption could mean trouble for your secure messages.
23 July 2020

Deepfakes & James Bond Research Project: Cool but Dangerous

Deepfakes & James Bond Research Project: Cool but Dangerous Open source software for creating deepfakes is getting better and better, to the chagrin of researchers
23 July 2020

Twitter: Hackers Accessed Private Messages for Elite Accounts

Twitter: Hackers Accessed Private Messages for Elite Accounts A Dutch elected official is among those whose DMs were hijacked, the company said.
23 July 2020

8 Cybersecurity Themes to Expect at Black Hat USA 2020

8 Cybersecurity Themes to Expect at Black Hat USA 2020 Here are the trends and topics that'll capture the limelight at next month's virtual event.
23 July 2020

Fawkes protects your identity from facial recognition systems, pixel by pixel

Changes made to photos undetectable to the naked eye could still prevent matches in deep learning systems.
23 July 2020

CouchSurfing investigates data breach after 17m user records appear on hacking forum

EXCLUSIVE: CouchSurfing working with law enforcement and security firm to investigate incident.
23 July 2020

New 'Shadow Attack' can replace content in digitally signed PDF files

15 out of the 28 biggest desktop PDF viewers are vulnerable, German academics say.
23 July 2020

Chinese hackers blamed for the spread of MgBot Trojan across India, Hong Kong

The APT is focused on breaking into both Windows PCs and Android mobile devices.
23 July 2020

IBM Verify Gateway vulnerability allowed remote attackers to brute-force their way in

The severe bug could be harnessed for brute-force attacks.
23 July 2020

Twitter says hackers accessed DMs for 36 users in last week's hack

Hackers targeted 130 accounts, tweeted on behalf of 45, and downloaded data from eight.
22 July 2020

Slack credentials abundant on cybercrime markets, but little interest from hackers

Security researchers find more than 17,000 Slack credentials for roughly 12,000 Slack workspaces being sold online.
22 July 2020

Google's Project Zero team won't be applying for Apple's SRD program

Other security researchers have expressed similar intentions to skip the Apple SRD program after the program rules give Apple full control of the vulnerability disclosure process.
22 July 2020