About

Archive - May 2018

A luxury we don’t have: Time to join together in fight against cybercrime 31 May 2018 at 13:17 UTC Bot in the dark: Google fixes reCAPTCHA bypass flaw 31 May 2018 at 11:31 UTC Europol launches dedicated dark web investigation team 30 May 2018 at 15:12 UTC Git users urged to update following RCE flaw discovery 30 May 2018 at 13:53 UTC What’s your poison? New attack method turns the tables on web caching 29 May 2018 at 18:01 UTC Further Spectre variants spook IT industry 29 May 2018 at 14:55 UTC Major breach on Canadian banks puts thousands at risk of fraud 29 May 2018 at 11:00 UTC Could GDPR threaten an increase in cybercrime? 25 May 2018 at 15:45 UTC Service, please: Mozilla fixes CSP bypass flaw in Firefox 25 May 2018 at 14:53 UTC ‘The first rule of GDPR day is not to talk about GDPR day’ 25 May 2018 at 14:04 UTC Banking apps still providing attackers with a direct line to user accounts 24 May 2018 at 14:45 UTC CDN flaw left thousands of websites open to abuse 24 May 2018 at 13:41 UTC US moves to disrupt destructive VPNFilter malware 24 May 2018 at 11:47 UTC Kenya passes controversial cybercrime bill 23 May 2018 at 14:26 UTC Latest healthcare hack may impact 500,000 Marylanders 23 May 2018 at 11:18 UTC PDF malware combo threatens… but fails to land a punch 22 May 2018 at 15:00 UTC Greenwich University fined £120,000 for data breach 22 May 2018 at 13:47 UTC Flip the bit: Rowhammer attacks can be carried out remotely 22 May 2018 at 11:26 UTC Phone-monitoring app TeenSafe leaks passwords stored in plaintext 21 May 2018 at 15:28 UTC Student snags $36k Google bounty for RCE vulnerability 21 May 2018 at 13:37 UTC Tidal investigates data breach amid reports of manipulated streaming stats 18 May 2018 at 15:30 UTC ‘You never claim victory when it comes to a cyber-attack’ 18 May 2018 at 15:08 UTC Security on the move: iStorage takes data protection to the next level 18 May 2018 at 13:12 UTC Uruguay gov’t framework urges better cybersecurity practices 18 May 2018 at 12:31 UTC Critical flaw found in MyBiz procurement software 17 May 2018 at 15:50 UTC Signal Desktop gatecrashed by web vulnerabilities 17 May 2018 at 14:15 UTC Major Rail Europe breach lasted three months 17 May 2018 at 10:59 UTC CVE board looks ahead to the next 20 years of vulnerability identification 16 May 2018 at 11:16 UTC Blame game: Infosec community divided over Efail bug 15 May 2018 at 15:56 UTC Season of the witch: Spectre-NG flaws haunt Intel 15 May 2018 at 13:52 UTC Legal storm: Cross-border data sharing becomes law 15 May 2018 at 11:50 UTC Third-party patch: VPN Mentor takes Dasan router bug into its own hands 14 May 2018 at 14:24 UTC In hot water: Chili’s dining chain issues data breach alert 14 May 2018 at 12:47 UTC Google may share your email address with malicious websites 11 May 2018 at 16:37 UTC ‘We can all limit the ongoing damage caused by passwords compromised in breaches’ 11 May 2018 at 13:45 UTC Breach shuts down bike-sharing system 11 May 2018 at 09:47 UTC Goodyear authorities investigate payment system hack 10 May 2018 at 14:13 UTC Apps to stop monitoring user activity, says Android 10 May 2018 at 11:19 UTC Georgia governor vetoes ‘short-sighted’ computer crime bill 09 May 2018 at 15:18 UTC Flaw in PDF files which exposes passwords won’t be patched 09 May 2018 at 14:25 UTC What’s the true cost of a data breach? Companies still saying not much 09 May 2018 at 11:58 UTC FBI’s internet crime unit receiving 800 complaints per day 09 May 2018 at 09:47 UTC Cybersecurity triage: NHS moves to prevent the next WannaCry 08 May 2018 at 14:14 UTC Equifax releases more information about 2017 data breach 08 May 2018 at 13:03 UTC A direct hit on anti-censorship? Google and Amazon end domain fronting 04 May 2018 at 13:50 UTC ‘Passwords were written to an internal log before completing the hashing process’ 04 May 2018 at 12:47 UTC Volkswagen vehicles hacked via WiFi hotspot feature 04 May 2018 at 11:14 UTC Risky business: Bad password practice still prevalent  03 May 2018 at 14:15 UTC ‘A win-win for both sides’: Lords debate UK-EU Security Treaty 03 May 2018 at 12:59 UTC What website are you really on? Edge zero-day leaves users with no clue 03 May 2018 at 11:14 UTC IoT encryption: ‘Lightweight’ does not mean ‘easy-to-break’ 02 May 2018 at 14:21 UTC NATO wins world’s biggest ‘live-fire’ cyber exercise 02 May 2018 at 13:43 UTC Millions of fiber routers vulnerable to RCE attack 02 May 2018 at 11:49 UTC Massachusetts school board pays $10,000 ransom after hack 01 May 2018 at 15:31 UTC Shoes to fill: Sajid Javid becomes UK Home Secretary 01 May 2018 at 14:50 UTC Windows 10 update promises more security for users 01 May 2018 at 11:01 UTC US loans company accidentally leaks thousands of students’ data 01 May 2018 at 09:00 UTC