The Register - Anti-Virus
If you dread a Microsoft Teams invite, just wait until it turns out to be a Russian phish
Digital thieves – quite possibly Kremlin-linked baddies – have been emailing out bogus Microsoft Teams meeting invites to trick victims in key government and business sectors into handing over their authentication tokens, granting access to emails, cloud data, and other sensitive information.…
SonicWall firewalls now under attack: Patch ASAP or risk intrusion via your SSL VPN
Miscreants are actively abusing a high-severity authentication bypass bug in unpatched internet-facing SonicWall firewalls following the public release of proof-of-concept exploit code.…
Critical PostgreSQL bug tied to zero-day attack on US Treasury
A high-severity SQL injection bug in the PostgreSQL interactive tool was exploited alongside the zero-day used to break into the US Treasury in December, researchers say.…
2 charged over alleged New IRA terrorism activity linked to cops' spilled data
Two suspected New IRA members were arrested on Tuesday and charged under the Terrorism Act 2000 after they were found in possession of spreadsheets containing details of staff that the Police Service of Northern Ireland (PSNI) mistakenly published online.…
Watchdog ponders why Apple doesn't apply its strict app tracking rules to itself
Apple is feeling the heat over its acclaimed iPhone privacy policy after a German regulator's review of iOS tracking consent alleged that the tech giant exempted itself from the rules it enforces on third-party developers.…
Chinese spies suspected of 'moonlighting' as tawdry ransomware crooks
A crew identified as a Chinese government-backed espionage group appears to have started moonlighting as a ransomware player – further evidence that lines are blurring between nation-state cyberspies and financially motivated cybercriminals.…
More victims of China's Salt Typhoon crew emerge: Telcos just now hit via Cisco bugs
China's Salt Typhoon spy crew exploited vulnerabilities in Cisco devices to compromise at least seven devices linked to global telecom providers and other orgs, in addition to its previous victim count.…
US lawmakers press Trump admin to oppose UK's order for Apple iCloud backdoor
US lawmakers want newly confirmed Director of National Intelligence Tulsi Gabbard to back up her tough talk on backdoors. They're urging her to push back on the UK government's reported order for Apple to weaken iCloud security for government access.…
North Korea targets crypto developers via NPM supply chain attack
North Korea has changed tack: its latest campaign targets the NPM registry and owners of Exodus and Atomic cryptocurrency wallets.…
Mysterious Palo Alto firewall reboots? You're not alone
Administrators of Palo Alto Networks' firewalls have complained the equipment falls over unexpectedly, and while a fix has bee prepared, it's not yet generally available.…
Have I Been Pwned likely to ban resellers from buying subs, citing 'sh*tty behavior' and onerous support requests
Troy Hunt, proprietor of data breach lookup site Have I Been Pwned, is likely to ban resellers from the service.…
Feds want devs to stop coding 'unforgivable' buffer overflow vulnerabilities
US authorities have labelled buffer overflow vulnerabilities "unforgivable defects”, pointed to the presence of the holes in products from the likes of Microsoft and VMware, and urged all software developers to adopt secure-by-design practices to avoid creating more of them.…
Sophos sheds 6% of staff after swallowing Secureworks
Nine days after completing its $859 million acquisition of managed detection and response provider Secureworks, Sophos has laid off around six percent of its staff.…
Trump’s cyber chief pick has little experience in The Cyber
President Trump has reportedly chosen a candidate for National Cyber Director — another top tech appointee with no professional experience in that role.…
Arizona laptop farmer pleads guilty for funneling $17M to Kim Jong Un
An Arizona woman who created a "laptop farm" in her home to help fake IT workers pose as US-based employees has pleaded guilty in a scheme that generated over $17 million for herself... and North Korea.…
Ransomware isn't always about the money: Government spies have objectives, too
Feature Ransomware gangsters and state-sponsored online spies fall on opposite ends of the cyber-crime spectrum.…
Russia's Sandworm caught snarfing credentials, data from American and Brit orgs
An initial-access subgroup of Russia's Sandworm last year wriggled its way into networks within the US, UK, Canada and Australia, stealing credentials and data from "a limited number of organizations," according to Microsoft.…
Crimelords and spies for rogue states are working together, says Google
Google says the the world's lawmakers must take action against the increasing links between criminal and state-sponsored cyber activity.…
February's Patch Tuesday sees Microsoft offer just 63 fixes
Patch Tuesday Microsoft’s February patch collection is mercifully smaller than January’s mega-dump. But don't get too relaxed – some deserve close attention, and other vendors have stepped in with plenty more fixes.…
Probe finds US Coast Guard has left maritime cybersecurity adrift
Despite the escalating cyber threats targeting America's maritime transportation system, the US Coast Guard still lacks a comprehensive strategy to secure this critical infrastructure - nor does it have reliable access to data on cybersecurity vulnerabilities and past attacks, the Government Accountability Office (GAO) warns.…
- 1
- 2
- 3
- 4
- 5
- 6
- 7
- následující ›
- poslední »