Please turn on your JavaScript for this page to function normally.
Google Play updates developer policies to tackle rogue apps

Unlike Apple, Google has never instituted a vetting process for the apps submitted to its Android app store, and is counting on Bouncer – an automated app scanning …

US Senate shoots down Cybersecurity Act of 2012

Despite being endorsed by President Obama, the Cybersecurity Act of 2012 has been blocked by the US Senate. The bill was aimed at enhancing the security and resiliency of the …

Infosec student pleads guilty to online coupon scam

A former computer security student who was arrested in May 2011 for posting counterfeited coupons online, has plead guilty to charges of wire fraud and trafficking in …

Skype spamming tool offered for peanuts

It’s any wonder that a lot of individuals who want to earn a quick buck turn to setting up online scams when the tools to do it are widely available and cheap, and the …

Illinois bans employers from demanding employees’ Facebook password

Illinois-based job searchers can breathe a collective sight of relief, as the state’s Governor Pat Quinn signed on Wednesday a bill that will prevent employers to demand …

“See who viewed your Facebook profile” scam targets users via Twitter

Even Twitter users aren’t safe from “See who viewed your Facebook profile” scams. “Twitter Followers? Check this out New Facebook Followers has been …

DDoS attacks aimed at telecom systems are on the rise

DDoS attacks are usually seen as the domain of hacktivists and hackers looking to block – then blackmail – companies that are heavily dependent on their Internet …

Bogus “Your eBay funds are cleared” email leads to exploits

Following the email supposedly sent by an unsatisfied customer, eBay sellers are targeted by scammers once again. While the first email threatened with negative feedback, this …

Dropbox confirms hack, announces 2-factor authentication

After weeks of investigating how it came about that a sizable number of its European users began receiving spam advertising gambling websites to dedicated (and not) email …

Fake Lloyds TSB emails lead to phishing

An email supposedly coming from UK retail bank Lloyds TSB is doing rounds, trying to trick recipients into following the embedded link to a malicious page: The email claims …

O2 users targeted with phishing emails offering vouchers

Following the bogus “account security update” emails sent out earlier this month after the UK-wide O2 mobile network failure, its users are again targeted with …

Researcher releases tool for cracking MS-CHAPv2, PPTP no longer secure

Moxie Marlinspike, the mind behind the Convergence SSL authenticity system, has presented at Defcon a tool that allows attackers to crack the MS-CHAPv2 authentication …

Don't miss

Cybersecurity news