Please turn on your JavaScript for this page to function normally.
LinkedIn
Phishers targeting LinkedIn users via hijacked accounts

A new phishing campaign has been spotted hitting LinkedIn users via direct messages and the LinkedIn InMail feature. They are sent from legitimate LinkedIn Premium accounts …

fight
Why end-to-end encryption is about more than just privacy

The question of whether regular people need end-to-end encryption will surely be debated for quite some time. But for Alan Duric, CEO and co-founder of Wire, the question can …

Bluetooth
Billions of Bluetooth-enabled devices vulnerable to new airborne attacks

Eight zero-day vulnerabilities affecting the Android, Windows, Linux and iOS implementations of Bluetooth can be exploited by attackers to extract information from, execute …

Google security
Google Dashboard becomes mobile-friendly

Google Dashboard, a privacy tool through which users can see what Google has learned about them through their use of the company’s products, has been redesigned. …

Equifax
Equifax attackers got in through an Apache Struts flaw?

Have the attackers responsible for the Equifax data breach exploited a vulnerability in Apache Struts, a popular open source framework for developing web applications, to …

organize
KPN CISO paints a greater security picture

Being the CISO of such a huge and diverse company as KPN, the Netherlands’ largest telecom and ISP provider, requires great determination, and the current holder of the …

Equifax
How Equifax failed miserably at handling its data breach

A data breach, as conventional wisdom goes, can happen to anyone, but how an organization handles the fallout is what shows us if they care about users at all – and …

Patch your Android device to foil Toast Overlay attacks

Overlay attacks are nothing new for Android users, and Palo Alto Networks Unit 42 researchers have found yet another way for attackers to perpetrate them. An “overlay attack” …

healthcare
Syringe infusion pumps can be fiddled with by remote attackers

A syringe infusion pump used in acute care settings sports eight vulnerabilities, some of which could be exploited by remote attackers to impact the intended operation of the …

Samsung Galaxy S8
Samsung offers up to $200,000 for bugs in its devices, services

South Korean giant Samsung Electronics is now offering bounties for reported bugs in its mobile devices, software and services. “The rewards program kicked off with a …

Equifax
Equifax breach: Sensitive info, SSNs of 44% of U.S. consumers accessed by attackers

Equifax, one of the three largest American credit agencies, has announced that it has suffered a “cybersecurity incident” affecting some 143 million U.S. …

power system
Dragonfly hackers gained operational access to European, US power companies

The Dragonfly hacking group is back – or should we say it probably never went away – and is still interested in penetrating the networks of European and US …

Don't miss

Cybersecurity news