Please turn on your JavaScript for this page to function normally.
Security implications of Google’s decision to display images in Gmail by default

This Thursday, Google announced that it will, once again, be displaying attached images in emails sent to Gmail users by default. Years back, Google decided to stop doing just …

NSA uses Google cookies to track and target suspects

Newly published documents from Edward Snowden’s trove show that the NSA and its British counterpart GCHQ use Google’s “preferences” cookies to follow …

Tech giants call for government surveillance reform

Eight Internet giants have formally urged the US president and Congress to reform and limit government surveillance, and have offered several suggestions on how to do it. AOL, …

Rogue apps can remove Android device locks

Security researchers from German IT consultancy Curesec have uncovered the existence of an Android flaw that could allow hackers to remove all existing device locks activated …

Google encourages teens to contribute to open source projects

For the fourth year in a row, Google has organized its Code-in contest for pre-university students to contribute to open source projects. “For many students the Google …

Google settles Safari user tracking case, will pay $17 million

A settlement has been reached to end the lawsuit filed by 37 US states and the District of Columbia against Google because the Internet giant has been found bypassing …

1.2% of apps on Google Play are repackaged to deliver ads, collect info

Not a month goes by without security researchers finding new malicious apps on Google Play. According to BitDefender, more than one percent of 420,000+ analyzed apps offered …

Google broadens Patch Rewards Program

Google has announced the expansion of its recently unveiled Patch Reward Program, which urges security researchers to submit patches for third-party open source software …

Safari, Chrome and Samsung Galaxy S4 taken down in Mobile Pwn2Own

Results from the second annual Mobile Pwn2Own competition ending today at PacSec Applied Security Conference in Tokyo, Japan, are in: the successful compromises include …

Avoiding fallout from Google’s blacklist

Small businesses remain prime targets for cybercrime. For small businesses, particularly entering the holiday season, the fallout from an attack is significant: hacked …

Google tests new Chrome feature for thwarting rogue plugins

A new feature that has been added to Google Canary is set to help users remove changes effected by malware that switches their homepage or injects ads into the sites their …

NSA taps cables connecting Google and Yahoo data centers

The US NSA and its UK counterpart GCHQ have collaborated in tapping the overseas fiber-optic cables used by Google and Yahoo to exchange data stored in their many data centers …

Don't miss

Cybersecurity news