Cybersecurity News


Play Protect blocked 1.9B malware installs from non-Google sources last year

The number of user attempts to install malware-infected apps from outside the Play Store has gone up from 1.6 billion, reported in 2017 and 2018, to 1.9 billion, last year.
11 February 2020

Microsoft Patch Tuesday fixes IE zero‑day and 98 other flaws

February may be the shortest month of the year, but it brings a bumper crop of patches

The post Microsoft Patch Tuesday fixes IE zero‑day and 98 other flaws appeared first on WeLiveSecurity

11 February 2020

Microsoft Patch Tuesday, February 2020 Edition

Microsoft today released updates to plug nearly 100 security holes in various versions of its Windows operating system and related software, including a zero-day vulnerability in Internet Explorer (IE) that is actively being exploited. Also, Adobe has issued a bevy of security updates for its various products, including Flash Player and Adobe Reader/Acrobat.
11 February 2020

Healthcare Ransomware Damage Passes $157M Since 2016

Researchers found the total cost far exceeded the amount of ransom paid to attackers.
11 February 2020

Microsoft Addresses Active Attacks, Air-Gap Danger with 99 Patches

Microsoft Addresses Active Attacks, Air-Gap Danger with 99 Patches There are 12 critical and five previously disclosed bugs in the February 2020 Patch Tuesday Update.
11 February 2020

FBI: BEC scams accounted for half of the cyber-crime losses in 2019

Average loss per BEC scam amounted to nearly $75,000, per complaint, on average.
11 February 2020

Microsoft Patches Exploited Internet Explorer Flaw

This month's Patch Tuesday brings fixes for 99 CVEs, including one IE flaw seen exploited in the wild.
11 February 2020

Intel Patches High-Severity Flaw in Security Engine

Intel Patches High-Severity Flaw in Security Engine The high-severity vulnerability could enable denial of service, privilege escalation and information disclosure.
11 February 2020

Microsoft's February 2020 Patch Tuesday fixes 99 security bugs

This is one of Microsoft's biggest Patch Tuesday known to date.
11 February 2020

Why Ransomware Will Soon Target the Cloud

As businesses' daily operations become more dependent on cloud services, ransomware authors will follow to maximize profits. The good news: Many of the best practices for physical servers also apply to the cloud.
11 February 2020

Estée Lauder Exposes 440M Records, with Email Addresses, Network Info

Estée Lauder Exposes 440M Records, with Email Addresses, Network Info Middleware data was exposed, which can create a secondary path for malware through which applications and data can be compromised.
11 February 2020

Jenkins servers can be abused for DDoS attacks

DDoS attacks can reach an amplification factor of 100, but servers will crash very quickly.
11 February 2020

Cybercriminals Swap Phishing for Credential Abuse, Vuln Exploits

Infection vectors were evenly divided among phishing, vulnerability exploitation, and unauthorized credential use in 2019.
11 February 2020

Macs See More Adware, Unwanted Apps Than PCs

The latest data from Malwarebytes show the average Mac sees almost twice as many bad apps as Windows systems, but actual malware continues to be scarce.
11 February 2020

What Are Some Basic Ways to Protect My Global Supply Chain?

What Are Some Basic Ways to Protect My Global Supply Chain? Assessing supply chains is one of the more challenging third-party risk management endeavors organizations can take on.
11 February 2020

What Are Some Foundational Ways to Protect My Global Supply Chain?

What Are Some Foundational Ways to Protect My Global Supply Chain? Assessing supply chains is one of the more challenging third-party risk management endeavors organizations can take on.
11 February 2020

Adobe Addresses Critical Flash, Framemaker Flaws

Adobe Addresses Critical Flash, Framemaker Flaws Overall, Adobe patched flaws tied to 42 CVEs as part of its regularly scheduled updates.
11 February 2020

CIA's Secret Ownership of Crypto AG Enabled Extensive Espionage

Crypto AG made millions selling encryption devices to more than 120 countries, which unknowingly transmitted intel back to the CIA.
11 February 2020

Keeping a Strong Security Metrics Framework Strong

Don't just report metrics -- analyze, understand, monitor, and adjust them. These 10 tips will show you how.
11 February 2020

Emotet trojan evolves to spread via WiFi connections

Security firm discovers what appears to be one of Emotet's most dangerous modules.
11 February 2020