View full version: News
« 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 »
  1. [Sophos]ETERNALBLUE sextortion scam puts your password where your name should be
  2. [Trend]Adware Campaign Identified From 182 Game and Camera Apps on Google Play and Third-Party Stores Like 9Apps
  3. [Sophos]Cloud computing giant PCM hacked
  4. [Sophos]Crave that Instagram verified badge? Don’t fall for this login-stealing scam
  5. [SecList]How we hacked our colleague’s smart home
  6. [Sophos]Monday review – the hot 21 stories of the week
  7. [AVAST]New Avast CEO Ondrej Vlcek Looks Ahead
  8. [Sophos]Are heart monitors the next big thing in biometrics?
  9. [AVAST]Europol operation arrests six in $28 million crypto scam
  10. [AVAST]EA Origin Fixed Flaw That Put Gamers at Risk | Avast
  11. [AVAST]Avast CEO Vince Steckler Gives a Q&A on His Ten Years at the Top | Avast
  12. [kreb]Microsoft to Require Multi-Factor Authentication for Cloud Solution Providers
  13. [Eset]Over 23 million breached accounts used ‘123456’ as password
  14. [Trend]Golang-based Spreader Used in a Cryptocurrency-Mining Malware Campaign
  15. [Sophos]$50 DeepNude app undresses women with a single click
  16. [Eset]Week in security with Tony Anscombe
  17. [Sophos]Mozilla’s bizarre robo-surfer project demonstrates ad snooping
  18. [Sophos]Google Maps shortcut turns into 100-car mud pie in farmer’s field
  19. [Trend]ShadowGate Returns to Worldwide Operations With Evolved Greenflash Sundown Exploit Kit
  20. [Sophos]Cryptocurrency phish dials back the fear, cranks up the politeness
  21. [Eset]Microsoft enhances OneDrive to secure your sensitive files
  22. [chantal11]Mise à jour cumulative KB4501375 – Windows 10 – version 1903 – 19H1
  23. [kreb]Breach at Cloud Solution Provider PCM Inc.
  24. [Sophos]Tesla 3 navigation system fooled with GPS spoofing
  25. [Eset]Microsoft enhances OneDrive to secure your critical files
  26. [Sophos]YouTube’s antics with kids’ data prompts call for FTC to force change
  27. [Trend]Shadowgate Returns to Worldwide Operations With Evolved Greenflash Sundown Exploit Kit
  28. [Sophos]FTC crackdown targets operators behind 1 billion robocalls
  29. [Sophos]Are heart electrocardiograms the next big thing in biometrics?
  30. [SecList]Criminals, ATMs and a cup of coffee
  31. [Eset]Week in security with Tony Anscombe
  32. [Eset]Two US cities opt to pay $1m to ransomware operators
  33. [AVAST]Fresh Start in Education improves threat protection with Avast – Avast
  34. [Sophos]Hacker threw Molotov cocktail, dropped USB drive of his DDoS deeds
  35. [Sophos]Social engineering forum hacked, user data dumped on rival site
  36. [Sophos]VLC media player gets biggest security update ever
  37. [SecList]ViceLeaker Operation: mobile espionage targeting Middle East
  38. [Sophos]Google creates educational tools to help kids spot fake news
  39. [AVAST]10 Most Glaring Cybersecurity Issues of US Government
  40. [AVAST]Ransomware Strain Troldesh Spikes Again – Avast
  41. [Sophos]Serious Security: Rambleed attacks blunted – the OpenSSH way
  42. [MMPC]3 strategies for building an information protection program
  43. [Eset]Embracing creativity to improve cyber-readiness
  44. [Trend]Using Whitelisting to Remediate an RCE Vulnerability (CVE-2019-2729) in Oracle WebLogic
  45. [kreb]Tracing the Supply Chain Attack on Android
  46. [Sophos]WeTransfer sends user file links to wrong people
  47. [Sophos]Presidential text alerts are open to spoofing attacks, warn researchers
  48. [Trend]Using Whitelisting to Remediate an RCE Vulnerability (CVE-2019-2729) in Oracle WebLogic
  49. [Sophos]Government agencies still send sensitive files via hackable .zips
  50. [SecList]Riltok mobile Trojan: A banker with global reach