Please turn on your JavaScript for this page to function normally.
virus
Most COVID-19 contact-tracing apps are not adequately secured

Security researchers have analyzed contact-tracing mobile apps from around the globe and found that their developers have generally failed to implement suitable security and …

Zoom
End-to-end encryption will be offered to all Zoom users

Zoom Video Communications has decided to extend the benefits of end-to-end encryption (E2EE) not only to paying Zoom customers, but to those who create free accounts, as well. …

lock
Building relationships: The key to becoming a true cybersecurity leader

Slowly but surely, organizations are starting to view information security as a business problem, not an IT problem, and as everybody’s responsibility. “The CISO …

Adobe
Adobe releases more security updates, equips Adobe Acrobat DC with a sandbox

A week after the June 2020 Patch Tuesday, Adobe has plugged more critical security holes in some of its well known graphic design and video and audio editing software. The …

Ripple
Zero-day flaws in widespread TCP/IP library open millions of IoT devices to remote attack

19 vulnerabilities – some of them allowing remote code execution – have been discovered in a TCP/IP stack/library used in hundreds of millions of IoT and OT …

ConnectWise Automate
Running ConnectWise Automate on-prem? Fix this high-risk API vulnerability

ConnectWise has fixed a high-severity vulnerability affecting a ConnectWise Automate API and is urging users who run the solution on their premises to implement the provided …

FBI
The FBI expects a surge of mobile banking threats

The increased use of mobile banking apps due to the COVID-19 pandemic is sure to be followed by an increased prevalence of mobile banking threats: fake banking apps and …

online shop owned
Magecart attackers hit Claire’s, Intersport web shops

Magecart attackers have compromised web shops belonging to large retail chains Claire’s and Intersport and equipped them with payment card skimmers. Claire’s The …

Patch Tuesday
June 2020 Patch Tuesday: Microsoft fixes record monthly number of CVEs

On this June 2020 Patch Tuesday, Microsoft has plugged 11 critical and 118 high-severity security holes, while Adobe has delivered security updates for Flash, Framemaker and …

lock
UPnP vulnerability lets attackers steal data, scan internal networks

A vulnerability (CVE-2020-12695) in Universal Plug and Play (UPnP), which is implemented in billions of networked and IoT devices – personal computers, printers, mobile …

shield
The importance of effective vulnerability remediation prioritization

Too many organizations have yet to find a good formula for prioritizing which vulnerabilities should be remediated immediately and which can wait. According to the results of …

Windows 10
PoC RCE exploit for SMBGhost Windows flaw released

A security researcher has published a PoC RCE exploit for SMBGhost (CVE-2020-0796), a wormable flaw that affects SMBv3 on Windows 10 and some Windows Server versions. The PoC …

Don't miss

Cybersecurity news