Please turn on your JavaScript for this page to function normally.
account
As ATO attacks surge, consumers expect merchants to protect them from fraud

Attempted account takeover (ATO) attacks swelled 282 percent between Q2 2019 to Q2 2020, Sift reveals. Likewise, ATO rates for physical ecommerce businesses — those that sell …

Zoom 2FA
How to add 2FA to your Zoom account

Video conferencing platform Zoom is finally offering all users the option to enable two-factor authentication (2FA) to secure their accounts against credential stuffing …

shield
Application threats and security trends you need to know about

Applications are a gateway to valuable data, so it’s no wonder they are one of attackers’ preferred targets. And since modern applications aren’t a …

idea
Preventing account takeover and social engineering attacks

Since the COVID-19 outbreak, digital fraud has increased significantly, especially when it comes to account takeover. In this Help Net Security podcast, Angie White, Senior …

Arcserve
Consumers will opt for competitors after a single ransomware-related service disruption

While most consumers are taking necessary security precautions to protect their online accounts, businesses may not be doing enough to protect their information – …

Microsoft AccountGuard
Microsoft offers free threat notification service to healthcare, human rights organizations

After recently directly notifying a number of hospitals about vulnerable gateway and VPN appliances in their infrastructure, Microsoft has decided to offer its AccountGuard …

Google TAG
Government-backed cyber attackers increasingly targeting journalists

Since the start of the year, journalists and news outlets have become preferred targets of government-backed cyber attackers, Google’s Threat Analysis Group (TAG) has noticed. …

Netflix
How to protect your online streaming accounts from cybercriminals?

Have you secured your streaming services’ accounts? Are you sure someone else, unbeknown to you, isn’t using them as well? As people around the world are being …

password
Credential exposure report: Poor password habits still pose a serious threat

9,050,064,764 credentials have been recovered throughout 2019 which came from a total of 640 unique data breaches and include email addresses connected to plaintext passwords …

Google Smart Lock
High-risk Google account owners can now use their iPhone as a security key

Google users who opt for the Advanced Protection Program (APP) to secure their accounts are now able to use their iPhone as a security key. About Google’s Advanced Protection …

G Suite
Google introduces new G Suite security options

Google has introduced new security options for G Suite customers, including Advanced Protection for enterprise users and access control for apps accessing G Suite data. …

Twitter black
Twitter 2FA phone numbers “inadvertently” used for advertising purposes

Twitter’s Support account published the following announcement on Tuesday: We recently found that some email addresses and phone numbers provided for account security …

Don't miss

Cybersecurity news