Cybersecurity News


Ashley Madison Breach Returns with Extortion Campaign

The recent attack messages use new techniques to extort Bitcoin payments from Ashley Madison users hit in massive 2015 data breach.
31 January 2020

Name That Toon: Private (Button) Eye

Name That Toon: Private (Button) Eye Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.
31 January 2020

Ransomware hits TV & radio news monitoring service TVEyes

Newsrooms, political campaigns, and PR agencies panic as they lose access to one of their crucial media monitoring tools.
31 January 2020

AppSec Concerns Drove 61% of Businesses to Change Applications

AppSec Concerns Drove 61% of Businesses to Change Applications According to new Dark Reading research, some respondents have even left behind commercial off-the-shelf software and migrated to open-source or in-house homegrown applications. Click image to read more.
31 January 2020

Zero Day Initiative Bug Hunters Rake in $1.5M in 2019

Zero Day Initiative Bug Hunters Rake in $1.5M in 2019 Microsoft OS flaws, out-of-bounds reads, ICS gear and a record number of high-severity bugs marked 2019 for the ZDI program.
31 January 2020

Week in security with Tony Anscombe

ESET research into a campaign of the Winnti Group – The FBI warns of a job scam – What IoT legislation means for device makers and users

The post Week in security with Tony Anscombe appeared first on WeLiveSecurity

31 January 2020

Week in security with Tony Anscombe

ESET research into a campaign of the Winnti Group – The FBI warns of a job scam – What IoT legislation means for device makers and users

The post Week in security with Tony Anscombe appeared first on WeLiveSecurity

31 January 2020

Embracing a Prevention Mindset to Protect Critical Infrastructure

A zero-trust, prevention-first approach is necessary to keep us safe, now and going forward.
31 January 2020

Three suspects arrested in Maltese bank cyber-heist

Suspects used stolen funds to buy Rolex watches, along with a Jaguar and an Audi A5.
31 January 2020

Sodinokibi Ransomware Group Sponsors Hacking Contest

Sodinokibi Ransomware Group Sponsors Hacking Contest Larger winnings for underground skills competitions are attracting sophisticated crime groups.
31 January 2020

Don’t get sacked! Scams to look out for this Super Bowl

As the teams prepare to battle it out on the gridiron, fraudsters are waiting to intercept your funds

The post Don’t get sacked! Scams to look out for this Super Bowl appeared first on WeLiveSecurity

31 January 2020

Don’t get sacked! Scams to look out for this Super Bowl

As the teams prepare to battle it out on the gridiron, fraudsters are waiting to intercept your funds

The post Don’t get sacked! Scams to look out for this Super Bowl appeared first on WeLiveSecurity

31 January 2020

Jeff Bezos met FBI investigators in 2019 over alleged Saudi hack

Jeff Bezos met FBI investigators in 2019 over alleged Saudi hack

Amazon founder interviewed as FBI conducts inquiry into Israeli firm linked to malware

Jeff Bezos met federal investigators in April 2019 after they received information about the alleged hack of the billionaire’s mobile phone by Saudi Arabia, the Guardian has been told.

Bezos was interviewed by investigators at a time when the FBI was conducting an investigation into the Israeli technology company NSO Group, according to a person who was present at the meeting.

Continue reading...
31 January 2020

Microsoft Offers Rewards of Up to $20,000 in New Xbox Bug Bounty Program

Microsoft Offers Rewards of Up to $20,000 in New Xbox Bug Bounty Program Program is the latest the tech giant has launched that pay users and security researchers to find vulnerabilities in its numerous products.
31 January 2020

Japanese company NEC confirms 2016 security breach

NEC needed seven months to discover the hack, did not disclose it publicly.
31 January 2020

Winnti Group targeting universities in Hong Kong

ESET researchers uncover a new campaign of the Winnti Group targeting universities and using ShadowPad and Winnti malware

The post Winnti Group targeting universities in Hong Kong appeared first on WeLiveSecurity

31 January 2020

Winnti Group targeting universities in Hong Kong

ESET researchers uncover a new campaign of the Winnti Group targeting universities and using ShadowPad and Winnti malware

The post Winnti Group targeting universities in Hong Kong appeared first on WeLiveSecurity

31 January 2020

FBI launches investigation into Pegasus spyware vendor over US citizen hacks

NSO Group denies any knowledge of a probe taking place.
31 January 2020

Hacker snoops on art sale and walks away with $3.1m, victims fight each other in court

Each impacted party is claiming the other is responsible for not detecting the scam. The ownership of a valuable painting is at stake.
31 January 2020

Two Vulnerabilities Found in Microsoft Azure Infrastructure

Researchers detail the process of finding two flaws in the Azure Stack architecture and Azure App Service, both of which have been patched.
30 January 2020