Week in review: VPNFilter, hacking BMW cars, verifying data processing for privacy and GDPR
Here’s an overview of some of last week’s most interesting news and articles: The percentage of open source code in proprietary apps is rising The number of open …
Microsoft will extend GDPR rights to customers worldwide
Microsoft has announced it will extend the rights that are at the heart of GDPR to all of their consumer customers worldwide. “Known as Data Subject Rights, they include …
European users can request a copy of the data Apple keeps on them
Apple has set up a Data and Privacy portal where users can make a request to download all the data Apple has on them, correct their personal information, deactivate or delete …
New infosec products of the week: May 25, 2018
Prioritizing open source security alerts WhiteSource launched its next-generation Software Composition Analysis solutions – Effective Usage Analysis. The technology …
How security pros see the future of cryptocurrencies and cryptomining
Data gathered by Lastline at RSA Conference 2018 reveals security professionals’ perspectives on the future of cryptocurrencies and cryptomining, response to ransomware …
Fraud data shows 680% spike in fraudulent mobile app transactions
The number of fraudulent transactions originating from a mobile app during the first quarter has increased by 200 per cent since 2015, according to RSA Security. Analysis from …
1 in 10 healthcare organizations paid a ransom within the last year
More than one in three healthcare organizations have suffered a cyberattack within the last year, while almost one in 10 have paid a ransom or extortion fee, according to …
VPNFilter malware compromises over 500,000 networking devices around the world
Cisco Talos researchers have flagged a huge botnet of small and home office routers and NAS devices, capable of collecting communications and data and launching cyber attacks. …
Password pattern analysis: Risky, lazy passwords the norm
Dashlane announced the findings of an analysis of over 61 million passwords. The analysis was conducted with research provided by Dr. Gang Wang, an Assistant Professor in the …
Pressures impacting security pros are up, threats are turning up the heat
Trustwave released the 2018 Security Pressures Report based on a global survey of 1,600 full-time IT professionals who are security decision makers or security influencers …
Crypto Me0wing attacks: Kitty cashes in on Monero
It’s been a month since the first Drupalgeddon 2.0 RCE (SA-CORE-2018-002/CVE-2018-7600) exploit was first published, unleashing its destruction into the wild… and …
How a URL shortener allows malicious actors to hijack visitors’ CPU power
URL shorteners are often used by malware peddlers and attackers to trick users into following a link they otherwise wouldn’t. But Coinhive’s URL shortener carries …
Featured news
Resources
Don't miss
- Building the missing layers for an internet of agents
- What security leaders should watch for when companies buy or sell a business
- Malicious Rust packages targeted Web3 developers
- Max-severity vulnerability in React, Node.js patched, update ASAP (CVE-2025-55182)
- Smart grids are trying to modernize and attackers are treating it like an invitation