Cybersecurity News


Avast winds down Jumpshot, cites user data sale privacy concerns

Avast’s CEO said the move is “absolutely the right thing to do.”
30 January 2020

IoT laws are coming: What to expect

No more default logins on new IoT devices if UK legislators get their way

The post IoT laws are coming: What to expect appeared first on WeLiveSecurity

30 January 2020

IoT laws are coming: What to expect

No more default logins on new IoT devices if UK legislators get their way

The post IoT laws are coming: What to expect appeared first on WeLiveSecurity

30 January 2020

How Enterprises Are Developing and Maintaining Secure Applications

How Enterprises Are Developing and Maintaining Secure Applications The concept of application security is well known, but application security testing and remediation processes remain unbalanced. Most organizations are confident in their approach to AppSec, although others seem to have no approach at all. Read this report to find out more.
30 January 2020

Aftermath of a Major ICS Hacking Contest

Pwn2Own Miami could help spur more research on and attention to the security of industrial control system products, experts say.
29 January 2020

DOD contractor suffers ransomware infection

Virginia-based EWA has had systems infected with the Ryuk ransomware.
29 January 2020

Number of Botnet Command & Control Servers Soared in 2019

Servers worldwide that were used to control malware-infected systems jumped more than 71% compared to 2018, Spamhaus says.
29 January 2020

Apple Security Updates Tackle iOS Device Tracking

Apple Security Updates Tackle iOS Device Tracking Apple’s iOS 13.3.1 update includes a host of security patches and a way to turn off U1 Ultra Wideband tracking.
29 January 2020

Criminals Hide Malware Behind Grammy-Winning Cover

Songs by Ariana Grande, Taylor Swift, and Post Malone are the most popular places.
29 January 2020

Inside the Check Point Research Team's Investigation Process

The team sheds light on how their organization works and what they're watching in the threat landscape.
29 January 2020

Google Sets Record High in Bug-Bounty Payouts

Google Sets Record High in Bug-Bounty Payouts After a year of big changes, white hats reaped more from Google's programs than ever before.
29 January 2020

Sprint Exposed Customer Support Site to Web

Fresh on the heels of a disclosure that Microsoft Corp. leaked internal customer support data to the Internet, mobile provider Sprint has addressed a mix-up in which posts to a private customer support community were exposed to the Web.
29 January 2020

New web service can notify companies when their employees get phished

Abuse.ch launches new "I Got Phished" web portal.
29 January 2020

9 Things Application Security Champions Need to Succeed

9 Things Application Security Champions Need to Succeed Common elements to highly effective security champion programs that take DevSecOps to the next level.
29 January 2020

9 Things Application Security Champions Need to Succeed

9 Things Application Security Champions Need to Succeed Common elements to highly effective security champion programs that take DevSecOps to the next level
29 January 2020

Pilfered Wawa Payment Card Data Now for Sale on Dark Web

The Joker's Stash underground marketplace is offering stolen payment card data from Wawa's recently disclosed data breach.
29 January 2020

How to protect your privacy from Facebook

At long last, Facebook is letting us see the data it and other companies are collecting from you -- some of which has nothing directly to do with what you're doing on Facebook.
29 January 2020

Critical Flaws in Magento e-Commerce Platform Allow Code-Execution

Critical Flaws in Magento e-Commerce Platform Allow Code-Execution Admins are encouraged to update their websites to stave off attacks from Magecart card-skimmers and others.
29 January 2020

Video: Zoom Researcher Details Web Conference Security Risks, 2020 Threats

Video: Zoom Researcher Details Web Conference Security Risks, 2020 Threats Maya Horowitz with Check Point Research discussed recently-disclosed Zoom vulnerabilities that could have opened up web conferencing meetings to hackers.
29 January 2020

Securing Containers with Zero Trust

A software identity-based approach should become a standard security measure for protecting workloads in all enterprise networks.
29 January 2020