Cybersecurity News


Chinese man arrested after making $1.6 million from selling VPN services

Chinese authorities continue their crackdown against unauthorized VPN services with what appears to be their biggest catch so far.
15 January 2020

2017 Data Breach Will Cost Equifax at Least $1.38 Billion

Company agrees to set aside a minimum of $380.5 million as breach compensation and spend another $1 billion on transforming its information security over the next five years. The 147 million US consumers affected by the breach have one week from today to file a claim.
15 January 2020

Critical WordPress Bug Leaves 320,000 Sites Open to Attack

Critical WordPress Bug Leaves 320,000 Sites Open to Attack Authentication bypass bugs in WordPress plugins InfiniteWP Client and WP Time Capsule leave hundreds of thousands of sites open to attack.
15 January 2020

A Practical Guide to Zero-Trust Security

A Practical Guide to Zero-Trust Security There are five different pillars to implement when moving to a modern, zero-trust security model.
15 January 2020

Google Lets iPhone Users Turn Device into Security Key

The iPhone can now be used in lieu of a physical security key as a means of protecting Google accounts.
15 January 2020

Podcast: NSA Reports Major Crypto-Spoofing Bug to Microsoft

Podcast: NSA Reports Major Crypto-Spoofing Bug to Microsoft Threatpost talks to Venafi about the recently-disclosed Microsoft vulnerability and whether the hype around the flaw was warranted.
15 January 2020

Why Firewalls Aren't Going Anywhere

Written off multiple times as obsolete, firewalls continue to elude demise by adding features and ensuring that VPNs keep humming.
15 January 2020

U.N. Weathers Storm of Emotet-TrickBot Malware

U.N. Weathers Storm of Emotet-TrickBot Malware A concerted, targeted phishing campaign took aim at 600 different staffers and officials, using Norway as a lure.
15 January 2020

Equifax Settles Class-Action Breach Lawsuit for $380.5M

Equifax Settles Class-Action Breach Lawsuit for $380.5M Class members have until Jan. 22, next week, to claim benefits.
15 January 2020

How to Comprehend the Buzz About Honeypots

How to Comprehend the Buzz About Honeypots Honeypots are crucial tools for security researchers and security teams. Understanding what they are and what they can do can be critical for making them safe and useful for your organization.
15 January 2020

New Report Spotlights Changes in Phishing Techniques

Common and evolving strategies include the use of zero-font attacks, homograph attacks, and new tactics for fake attachments.
15 January 2020

More than 600 million users installed Android 'fleeceware' apps from the Play Store

A new set of 25 Android apps caught illegally charging users at the end of a trial period.
15 January 2020

ISACs Join Forces to Secure the Travel Industry

Together, the Travel & Hospitality ISAC and the Retail & Hospitality ISAC intend to improve communications and collaboration about the evolving threat landscape.
15 January 2020

Trump Slams Apple for Refusing to Unlock Suspected Shooter’s iPhones

Trump Slams Apple for Refusing to Unlock Suspected Shooter’s iPhones Legal battle pitting Feds against the tech giant over data privacy and device security in criminal cases seems inevitable.
15 January 2020

Google to end support for third‑party cookies in Chrome

The company will also soon launch anti-fingerprinting measures aimed at detecting and mitigating covert tracking and workarounds

The post Google to end support for third‑party cookies in Chrome appeared first on WeLiveSecurity

15 January 2020

Google to end support for third‑party cookies in Chrome

The company will also soon launch anti-fingerprinting measures aimed at detecting and mitigating covert tracking and workarounds

The post Google to end support for third‑party cookies in Chrome appeared first on WeLiveSecurity

15 January 2020

How SD-WAN Helps Achieve Data Security and Threat Protection

Enterprises currently consider the technology a best practice because of its flexibility, scalability, performance, and agility.
15 January 2020

Facebook to notify users of third-party app logins

Facebook rolls out improved security notifications for logins with Facebook accounts on third-party apps and websites.
15 January 2020

P&N Bank discloses data breach, customer account information, balances exposed

The Australian bank says a cyberattack took place during a server upgrade.
15 January 2020

Oski Data-Stealing Malware Emerges to Target North America, China

Oski Data-Stealing Malware Emerges to Target North America, China The malware is new and in the early stages of its development -- but packs a sophisticated punch.
15 January 2020