Please turn on your JavaScript for this page to function normally.
Android adware infiltrates devices’ firmware, Trend Micro apps

Dubbed Gmobi by Dr. Web researchers, the malware comes in the form of a software development kit (SDK), and has been found in several legitimate applications by well-known …

Head
MITRE offers temporary solution to the CVE assignment problem

MITRE’s short-term solution to the problem of slow CVE assignment is to set up an experimental system for issuing federated CVE IDs using a new format. “(…) …

fire
McAfee uses web beacons that can be used to track and serve advertising to users

A test of seven OEM laptops running Windows has shown consistent privacy and security issues, including an interesting revelation that the McAfee Antivirus running on six of …

Steam
Boom in Steam account hijacking is due to cheap Steam Stealers

With over 125 million active users, Valve’s Steam is the most popular online gaming platform in the world and, consequently, forms a huge pool of targets for cyber …

Apple iOS 9
AceDeceiver iOS malware exploits Apple design flaw to infect non-jailbroken devices

Malware developers have found another hole in Apple’s iOS defenses, and this one, according to Palo Alto researchers, will be difficult to plug. The newly discovered …

https
Google starts tracking, encourages worldwide HTTPS usage

Google has added a new section to its Transparency Report, which will allow users to keep an eye on Google’s use of HTTPS, and HTTPS use of the top 100 non-Google sites …

lighter
Malvertising campaign hits MSN.com, NY Times, BBC, AOL

In the last couple of days, visitors of a number of highly popular websites have been targeted with malicious adverts that attempted to install malware (mostly ransomware, but …

How a digital pathology solution secures patient data

Dutch tech company Philips recently announced that its digital pathology solutions have been certified for compliance with the U.S. Department of Defense (DoD) security …

Lock
The next step in the battle for consumer privacy?

A recent survey of 2,000 US individuals by Hide My Ass VPN showed some unnerving data: 63 percent of them have experienced online security issues, but only a little more than …

chromebooks
Hack Chromebook in guest mode, get $100,000

Google has once again upped the ante for bug hunters concentrating on Chrome, and is now offering $100,000 to anyone capable of achieving a compromise of a Chromebook or …

Android Marshmallow
Hotel replaces light switches with insecure Android tablets

Here’s another documented instance for the “insecure Internet of Things” annals, courtesy of CoreOS security developer Matthew Garrett. Garrett, who’s …

leak
Code.org website leaked volunteers’ email addresses

Code.org, the non-profit organization dedicated to increasing diversity in computer science, has admitted its website has been leaking volunteer email addresses. The discovery …

Don't miss

Cybersecurity news