-
+21 +2An old satellite was hacked to broadcast signals across North America
Agroup of security researchers have hacked a decommissioned communications satellite, called Anik F1R, originally shot into orbit in 2005. Embedded device security researcher Karl Koscher and his colleagues demonstrated that malicious hackers could potentially communicate with satellites that have been decommissioned but not yet moved into their final resting place — their “graveyard orbit.”
-
+19 +3SpaceX says researchers are welcome to hack Starlink and can be paid up to $25,000 for finding bugs in the network
SpaceX congratulated a researcher who said he hacked into Starlink using a $25 homemade device as part of the company's bug bounty program.
-
+24 +5Putin says Russia and N Korea will expand bilateral relations
Russian President Vladimir Putin has told North Korea’s leader Kim Jong Un that he wishes to expand ties between Moscow and Pyongyang, according to state media. North Korea’s KCNA news agency said on Monday that Putin sent a letter to Kim on the 77th anniversary of the end of Japan’s occupation of the Korean peninsula, saying closer ties would be in the interest of both of their countries.
-
+20 +5When a sextortion victim fights back
A college student fell victim to a Snapchat sextortion scheme. With a friend's help, she 'hacked back' and sent him to jail.
-
+21 +4Amazon’s One-Stop Shop for Identity Thieves
IMAGINE IF A budding identity thief had a free, user-friendly, publicly searchable database that contained the name, location, date of birth, and mother’s maiden name of millions of people. Enter Amazon registries. We already know that Amazon collects plenty of personal information and data that can be arduous for its users to obtain, but the company also readily shares your information for anyone to access when you set up a registry.
-
+26 +3WhatsApp: We won't lower security for any government
The boss of WhatsApp says it will not "lower the security" of its messenger service. If asked by the government to weaken encryption, it would be "very foolish" to accept, Will Cathcart told the BBC. Government plans to detect child sex-abuse images include the possible scanning of private messages.
-
+15 +3Amazon Handed Ring Videos to Cops Without Warrants
THE WEBSITES YOU visit can reveal (almost) everything about you. If you are looking up health information, reading about trade unions, or researching details around certain types of crime, then you can potentially give away a huge amount of detail about yourself that a malicious actor could use against you. Researchers this week have detailed a new attack, using the web’s basic functions, that can unmask anonymous users online. The hack uses common web browser features—included in every major browser—and CPU functions to analyze whether you’re logged in to services such as Twitter or Facebook and subsequently identify you.
-
+17 +1An Entire Canadian Town Is Being Extorted By Ransomware Cyber Criminals
The Canadian town of St. Marys had its data stolen and held hostage by a ransomware gang.
-
+17 +2Why You Need To Turn Your Android's Bluetooth Off When You're Not Using It
Most Android users keep their phone's Bluetooth turned on 24/7, but you may want to reconsider doing that due to the possible security risks.
-
+29 +4Thailand admits to using phone spyware, cites national security
A Thai minister has admitted the country uses surveillance software to track individuals in cases involving national security or drugs, amid revelations that government critics' phones had been hacked using the Israeli-made Pegasus spyware.
-
+29 +6Abe's killing haunts Japan with questions on handmade guns
The assassination of former Prime Minister Shinzo Abe has sent shudders through low-crime, orderly Japan
-
+27 +5Police Linked to Hacking Campaign to Frame Indian Activists
New details connect police in India to a plot to plant evidence on victims' computers that led to their arrest.
-
+23 +2Japanese city worker loses USB containing personal details of every resident
A city in Japan has been forced to apologise after a contractor admitted he had lost a USB memory stick containing the personal data of almost half a million residents after an alcohol-fuelled night out. Officials in Amagasaki, western Japan, said the man – an unnamed employee of a private contractor hired to oversee Covid-19 relief payments to local households – had taken the flash drive from the city’s offices to transfer the data at a call centre in nearby Osaka.
-
+24 +3Job cuts hit cybersecurity industry despite surging growth from ransomware attacks
Nothing has lowered Cybereason’s expectations for growth. Rather, the continuing rise in ransomware attacks has forced its clients to bolster spending on security systems, putting the security software company ahead of schedule when it comes to revenue. But Cybereason is cutting costs anyway, confirming last week that it’s laying off 10 percent of its workforce, or about 100 employees. The reductions follow the dramatic swing in the economy this year and the beating that software stocks have taken on the public market.
-
+17 +1Microsoft won’t say if it will patch critical Windows vulnerability under exploit
Slow to act on the code execution bug from the start, company is still in no hurry. As hacker groups continue to hammer a former Windows zero-day that makes it unusually easy to execute malicious code on target computers, Microsoft is keeping a low profile, refusing even to say if it has plans to patch.
-
+17 +2Canada to ban China's Huawei and ZTE from its 5G networks
Canada says it will ban two of China's biggest telecoms equipment makers from working on its 5G phone networks. The restrictions against Huawei and ZTE were announced by the country's industry minister on Thursday. Francois-Philippe Champagne says the move will improve Canada's mobile internet services and "protect the safety and security of Canadians".
-
+15 +1Google Is Planning To Ditch Over 900K Apps From Play Store; Here's Why
As Google proceeds to remove apps that have not been updated, the number of active apps on the Google Play Store might decline by nearly a third. Both Google and Apple have announced plans to address abandoned apps or those that haven't been updated in two years. In Google's example, there are 869,000 apps, whereas Apple has 650,000.
-
+19 +3Most organizations hit by ransomware would pay if hit again
Almost nine in 10 organizations that have suffered a ransomware attack would choose to pay the ransom if hit again, according to a new report, compared with two-thirds of those that have not experienced an attack.
-
+24 +3How Apple, Google, and Microsoft will kill passwords and phishing in one stroke
For more than a decade, we’ve been promised that a world without passwords is just around the corner, and yet year after year, this security nirvana proves out of reach. Now, for the first time, a workable form of passwordless authentication is about to become available to the masses in the form of a standard adopted by Apple, Google, and Microsoft that allows for cross-platform and cross-service passkeys.
-
+23 +2You Need to Update iOS, Android, and Chrome Right Now
APRIL HAS BEEN a big month for security updates, including emergency patches for Apple’s iOS and Google Chrome to fix vulnerabilities already being used by attackers. Microsoft has released important fixes as part of its mid-April Patch Tuesday, while Android users across multiple devices need to make sure they are applying the latest update when it becomes available.
Submit a link
Start a discussion




















