Please turn on your JavaScript for this page to function normally.
Twitter
Twitter finally allows users to delete their phone number without disabling 2FA

Twitter users can finally delete their mobile phone number from their account while still being able to use 2FA to additionally secure it. The move comes after too many …

person
Risky behavior exposes consumers to seasonal security scares

In advance of the peak shopping season, a study from PCI Pal shows that millions of Americans continue to over-indulge in risky behaviors – both online and on the phone, …

Bluetooth
The way Bluetooth devices ‘talk’ to apps leaves them vulnerable

Mobile apps that work with Bluetooth devices have an inherent design flaw that makes them vulnerable to hacking, a research has found. Where is the issue? The problem lies in …

thief
Fraud rates increasing as criminals become more sophisticated

Fraud rates have been skyrocketing, with 90 voice channel attacks occurring every minute in the U.S., Pindrop reveals. Key findings Voice fraud continues to serve as a major …

identity
The FBI multi-factor authentication notification that should have never been

While reviewing the recent Private Industry Notification from the FBI about using social engineering and technical attacks to circumvent multi-factor authentication, I was …

lock
The password reuse problem is a ticking time bomb

Despite Bill Gates predicting the demise of passwords back in 2004, they are still very much in use. Passwords, like email, seem future proof; but they are also the source of …

user
Most expect the risk of privileged user abuse to increase

Insufficient privileged access management (PAM) practices continue to be a critical challenge for many organizations despite significant risks of data breaches and security …

Microsoft NTLM
Microsoft NTLM vulnerabilities could lead to full domain compromise

Preempt researchers have discovered two vulnerabilities that may allow attackers to bypass a number of protections and mitigations against NTLM relay attacks and, in some …

lock
Does poor password hygiene still hamper your ability to achieve high security standards?

While more businesses are investing in security measures like multifactor authentication (MFA), employees still have poor password habits that weaken companies’ overall …

Microsoft impersonate
Microsoft: Any form of MFA takes users out of reach of most attacks

The apparent ease with which SIM hijacking attacks are being perpetrated to get the targets’ second authentication factor for crucial accounts (online banking, …

encryption
Enterprises leaving themselves vulnerable to cyberattacks by failing to prioritize PKI security

IoT is one of the fastest growing trends in technology today, yet enterprises are leaving themselves vulnerable to dangerous cyberattacks by failing to prioritize PKI …

cloud
Managing and monitoring privileged access to cloud ecosystems

Cloud data breaches are on the rise, demonstrating time and again the need for a different approach and strategy when it comes to managing and monitoring privileged access to …

Don't miss

Cybersecurity news