-
+17 +3Scale, details of massive Kaseya ransomware attack emerge
BOSTON (AP) — Cybersecurity teams worked feverishly Sunday to stem the impact of the single biggest global ransomware attack on record, with some details emerging about how the Russia-linked gang responsible breached the company whose software was the conduit.
-
+24 +5Apple claims 'sideloading' apps is 'serious' security risk
Apple claims that allowing developers to distribute apps outside its official App Store would "expose users to serious security risks". A new report from the company argues strongly against allowing so-called sideloading of apps.
-
+27 +2DuckDuckGo’s Quest to Prove Online Privacy Is Possible
I was driving up through Pennsylvania last summer, somewhere along US Route 15 between Harrisburg and Williamsport, when I saw a familiar face: a goofy cartoon duck wearing a green bowtie. It was the logo for DuckDuckGo, the privacy-focused search engine, along with a message: “Tired of Being Tracked Online? We Can Help.”
-
+23 +8Australian Govt, AFP use AN0M bust to push for new range of encryption busting powers
Want to target bigger messaging services, 'criminal marketplaces'.
-
+22 +6How ransomware hackers came for Americans’ beef
Virtually no mandatory cybersecurity rules govern the millions of food and agriculture businesses that account for about a fifth of the U.S. economy. And now, the risk has become real.
-
+19 +1CSIRO boss explains why seL4 team was dumped - InnovationAus
CSIRO chief executive Dr Larry Marshall has explained why the agency sensationally dumped the team behind the seL4 microkernel, saying he did not believe it was feasible to spin out the research in Australia and that it didn’t fit with the agency’s new focus on AI. The Trustworthy Systems team, which developed the extremely hard-to-hack microkernel in use around the world and who are regarded as world-leading in the field, sits within CSIRO’s digital arm Data61 but was dropped by the agency last month. They quickly received interest from a number of potential overseas buyers, before receiving a funding lifeline from the University of...
-
+10 +1The SkunkLock is a motorcycle lock that fights back!
MOTORCYCLE security is constantly having to look at ways of staying ahead of ever-more ardent criminals. Be it through high-tech tracking systems, or ear-splitting alarms, the firms behind security devices are having to get more and more creative – and now it seems devious!
-
+18 +6Amazon's Ring to require police requests for user videos to be public
Amazon’s Ring will soon begin requiring police departments’ requests for user videos or information collected by the company’s smart doorbells and cameras to be made publicly. In a blog post Thursday, Ring said starting next week public safety agencies will only be able to submit requests for video clips through its community safety app, called Neighbors, via public posts accessible on the app’s main feed. Previously, agencies could privately message users to request videos.
-
+20 +1Zero-trust security: Assume that everyone and everything on the internet is out to get you – and maybe already has
Most people think of trust as active – you place your trust in someone or you don't. But weak cybersecurity, like leaving your front door unlocked, is a matter of trust, too.
-
+20 +5Citizen crime app shifts to testing a private security on demand feature
The app formerly known as Vigilante is reportedly testing a feature that summons a "personal rapid response service" on-demand..
-
+17 +2Apple cites 'significant' malware on Mac while defending iOS App Store in Fortnite trial
More than a decade ago, Apple ran an ad in which a guy known as "PC" sneezed repeatedly as he explained computer viruses to a confused fellow called "Mac." "You better stay back; this one's a doozy," said comedian John Hodgman, who plays PC in the ad. "Do not be a hero. Last year there were 114,000 known viruses for PCs."
-
+19 +2Cloudflare says it’s time to end CAPTCHA ‘madness’, launches new security key-based replacement
Cloudflare, which you may know as a provider of DNS services or the company telling you why the website you clicked on won’t load, wants to replace the “madness” of CAPTCHAs across the web with an entirely new system.
-
+24 +4Australian Crime Commission: Only Criminals Use Encrypted Communications
Well, someone finally said the quiet part loud: some government officials actually believe the only people who need, want, or use encryption are criminals. Here's Asha Barbaschow with the "encryption is for criminals" news at...
-
+10 +1New U.S. Civil War as a security threat for the Baltic Region
Recently the U.S. marked the 160th anniversary of the beginning of the American Civil War. The death toll was put at about 750,000 soldiers, including those who died from accident, disease and starvation. Most civil wars do not spring up overnight, and the American Civil War was no exception. After so many years this conflict continues to matter, America’s wounds have yet to heal and the nation is again divided between people who want a multiracial democracy in which every American is allowed ... https://balticword.com/new-u-s-civil-war-as-a-security-threat-for-the-baltic-region/
-
+20 +2Court Permits FBI to Hack Computers Around the US so It Can Eradicate a Hack
This week, the Justice Department announced that it had given the FBI permission to run a court-authorized operation to copy and remove malicious web shells from hundreds of vulnerable computers in the United States. These vulnerable computers were running on-premises versions of Microsoft Exchange Server software that had been exploited by hacking groups through January and February 2021.
-
+25 +2SolarWinds hacking campaign puts Microsoft in the hot seat
BOSTON (AP) — The sprawling hacking campaign deemed a grave threat to U.S. national security came to be known as SolarWinds, for the company whose software update was seeded by Russian...
-
+19 +3The FBI wanted to unlock the San Bernardino shooter’s iPhone. It turned to a little-known Australian firm.
Azimuth unlocked the iPhone at the center of an epic legal battle between the FBI and Apple. Now, Apple is suing the company co-founded by one of the hackers behind the unlock.
-
+15 +2Critical Zoom vulnerability triggers remote code execution without user input
A zero-day vulnerability in Zoom which can be used to launch remote code execution (RCE) attacks has been disclosed by researchers. Pwn2Own, organized by the Zero Day Initiative, is a contest for white-hat cybersecurity professionals and teams to compete in the discovery of bugs in popular software and services.
-
+29 +1Q Link Wireless made private customer information accessible with just a phone number
A mobile carrier allowed anyone with one of its customers phone numbers to access their personal information, including name, address, phone number, and text and call history, according to a report by Ars Technica. The carrier, Q Link Wireless, claimed to have over two million customers in 2019.
-
+17 +3Facebook Had Years to Fix the Flaw That Leaked 500M Users’ Data
Software makers can’t catch every bug every time, but Facebook had ample warning about the privacy problems with its “contact import” feature.
Submit a link
Start a discussion




















