Please turn on your JavaScript for this page to function normally.
Steam
Malicious Chrome extensions ransack Steam users’ inventory

Steam users are being targeted by a scammer that’s offering apparently helpful Chrome extensions for free, but is actually using them to steal items from victims’ …

Netflix
Netflix confirms it will start blocking proxies and unblockers

Netflix recently expanded its streaming services to nearly every country in the world. This good news for potential users in those countries has dampened the spirits of those …

Google
Review: Google Hacking for Penetration Testers, Third Edition

Authors: Johnny Long, Bill Gardner, Justin Brown. Pages: 234 Publisher: Syngress ISBN: 0128029641 Introduction The Internet can be a great source of information, and Google …

measure
OpenWPM: An automated, open source framework for measuring web privacy

Among the speakers at the first ever Privacy Con, organized by the US Federal Trade Commission (FTC) and held last Thursday in Washington, DC, was Steven Englehard, a Ph.D. …

Money
Worldwide IT spending outlook for 2016

Worldwide IT spending is forecast to total $3.54 trillion dollars in 2016, just a 0.6 percent increase over 2015 spending of $3.52 trillion dollars, according to Gartner, Inc. …

LastPass
LostPass: A worryingly simple phishing attack aimed at LastPass users

Security researcher (and Praesido CTO) Sean Cassidy has demonstrated at ShmooCon how easy it can be for hackers to steal LastPass users’ email, password, and two-factor …

justice sentence gavel law court
Casino operator sues Trustwave for failing to spot and stop hackers

Nevada-based Affinity Gaming, which operates five casinos in that state and 11 altogether in the US, is suing infosec outfit Trustwave, claiming that the company did a poor …

OS X Gatekeeper
OS X’s Gatekeeper bypassed again

Do you remember when, last October, Synack director of research Patrick Wardle found a simple way to evade OS X’s Gatekeeper defense mechanism by bundling up a …

Hyatt
250 Hyatt hotels around the world hit with PoS malware

In late December, the Hyatt Hotels Corporation announced that they found malware on computers that operate the payment processing systems for Hyatt-managed locations, but …

OpenSSH
Flaw allows malicious OpenSSH servers to steal users’ private SSH keys

Qualys researchers have discovered two vulnerabilities in the popular OpenSSH implementation of the secure shell protocol, one of which (CVE-2016-0777) could be exploited by …

Vectra Networks webcam
Cheap web cams can open permanent, difficult-to-spot backdoors into networks

They might seems small and relatively insignificant, but cheap wireless web cams deployed in houses and offices (and connected to home and office networks) might just be the …

Cisco network
Cisco kills hardcoded password bug in Wi-Fi access points

Along with fixes for a number of older vulnerabilities in Cisco IOS and IOS XE software, the Cisco IOS Software Common Industrial Protocol, and the OpenSSL package …

Don't miss

Cybersecurity news