Cybersecurity News


Android Malware for Mobile Ad Fraud Spiked Sharply in 2019

Some 93% of all mobile transactions across 20 countries were blocked as fraudulent, Upstream says.
30 January 2020

Russian Cybercrime Forum Contests Bring Cash, Visibility to Winners

Competitions for users are a long-time tradition on underground cybercrime forums for members looking for money - and cred with major criminal syndicates.
30 January 2020

200K WordPress Sites Vulnerable to Plugin Flaw

200K WordPress Sites Vulnerable to Plugin Flaw Developers behind WordPress plugin Code Snippets have issued a patch for the high-severity flaw.
30 January 2020

Google open-sources the firmware needed to build hardware security keys

Google open-sourced today OpenSK, a Rust-based project to aid hardware vendors build hardware security keys.
30 January 2020

I'm an SMB. What Should I Watch for When Choosing Security Vendors?

I'm an SMB. What Should I Watch for When Choosing Security Vendors? SMBs need action, not just insight.
30 January 2020

How to Secure Your IoT Ecosystem in the Age of 5G

For businesses planning to adopt 5G, the sheer number of IoT devices creates a much larger attack surface.
30 January 2020

Microsoft launches Xbox bug bounty program with rewards of up to $20,000

Microsoft Security Response Center (MSRC) to start accepting vulnerabilities in Xbox gaming platform.
30 January 2020

How To Keep Your Privacy and Data Secure While Working With a Remote Team

Implementing basic strategies can ensure your remote team's work will be secure, data will be protected, and you'll be far less exposed to security risks.
30 January 2020

Coronavirus Campaigns Spread Emotet, Malware

Coronavirus Campaigns Spread Emotet, Malware The ongoing global spread of the disease precipitates malware infections.
30 January 2020

United Nations Data Breach Started with Microsoft SharePoint Bug

A remote code execution flaw enabled a breach of UN offices in Geneva and Vienna, as well as the Office of the High Commissioner for Human Rights.
30 January 2020

Bezos, WhatsApp Cyberattacks Show Growing Mobile Sophistication

Bezos, WhatsApp Cyberattacks Show Growing Mobile Sophistication The recently disclosed Jeff Bezos phone hack and other incidents show that mobile devices are being increasingly targeted by sophisticated nation-state attackers.
30 January 2020

Iranian hackers target US government workers in new campaign

New spear-phishing campaign targets government workers disguised as a well-known government survey service.
30 January 2020

Cisco Patches Two High-Severity Bugs in its Small Business Switch Lineup

Cisco Patches Two High-Severity Bugs in its Small Business Switch Lineup Vulnerabilities allow unauthenticated remote attackers to access sensitive device information and launch denial of service attacks.
30 January 2020

Enterprise Hardware Still Vulnerable to Memory Lane Attacks

Most laptops, workstations, and servers are still vulnerable to physical attacks via direct memory access, despite mitigations often being available, report says.
30 January 2020

Apple wants to standardize the format of SMS OTPs (one-time passcodes)

WebKit team proposal aims to improve the security of one-time passcodes sent to users via SMS.
30 January 2020

U.N. Hack Stemmed From Microsoft SharePoint Flaw

U.N. Hack Stemmed From Microsoft SharePoint Flaw Reportedly, the bug wasn't patched, leading to a data breach in July.
30 January 2020

Election Security 2020: How We Should Allocate $425M in Funding

Too many states and municipalities still rely on aging systems; it's time they upped their game and treated election technology like they would any other security project.
30 January 2020

Facebook agrees to pay $550 million to end facial recognition tech lawsuit

The company says it is in the best interest of users and shareholders to pay up.
30 January 2020

Facebook to Pay $550M to Settle Class Action Case Over Facial Recognition

Facebook to Pay $550M to Settle Class Action Case Over Facial Recognition The settlement in a case over the social network’s Tag Suggestions feature is the latest financial blow the company has taken over its handling of user privacy.
30 January 2020

Dell, HP Memory-Access Bugs Open Attacker Path to Kernel Privileges

Dell, HP Memory-Access Bugs Open Attacker Path to Kernel Privileges The manufacturers have issued BIOS updates to address the issues, but researchers warn DMA attacks are likely possible against a range of laptops and desktops.
30 January 2020