News
  • "Security Researcher Finds Unencrypted Video on Bodycam From Fort Huachuca"
    A security researcher was able to extract audio and video from a used Axon body camera they purchased on eBay. The researcher extracted unencrypted data from the camera's microSD card using a forensics tool developed by the Air Force Office of Special…
  • "Critical SAP Bug Allows Full Enterprise System Takeover"
    SAP has disclosed to its customers a critical vulnerability that has scored a severity score of 10 out of 10 on the CvSS bug-severity scale.  SAP has a widely deployed collection of enterprise resource planning (ERP) software, which clients use to…
  • "Filter Protects Against Deepfake Photos and Videos"
    Deepfakes are fake images, audio recordings, or videos developed using Machine Learning (ML). The continued advancement of deepfakes will decrease the effectiveness of security systems that apply facial recognition technologies for authentication.…
  • "Backdoors Identified in C-Data Fiber Broadband Devices"
    Security researchers have identified backdoors in 29 C-Data Fiber-To-The-Home (FTTH) Optical Line Terminal (OLT) devices. According to the researchers, an attacker can extract administrator credentials via the command-line interface (CLI) if they have…
  • "TrickBot Malware Mistakenly Warns Victims That They Are Infected"
    The developers of the infamous modular banking trojan, called TrickBot, have made a mistake that results in alerts to victims. Once infected, victims will receive a warning that brings attention to the malware's presence on their device and the need to…
  • "Popular Home Routers Plagued by Critical Security Flaws"
    In a new study, researchers tested more than 100 consumer-grade routers from seven large vendors.  The researchers discovered that nearly all tested routers were affected by scores of unpatched and often severe security flaws, which could put users…
  • "Coordinating Disclosures of Medical Device Vulnerabilities"
    Healthcare organizations continue to face significant cybersecurity threats that could affect people's well-being and safety. Therefore, the medical device manufacturer, Becton, Dickinson and Company (BD), has enhanced its coordinated vulnerability…
  • "Avoiding Malware on the Move"
    In an article published in the International Journal of Internet Technology and Secured Transactions, researchers from India discussed the security measures implemented for mobile devices that use Google's Android operating system. The researchers…
  • "USB Storage Devices: Convenient Security Nightmares"
    USB storage devices are very convenient however, from a business security perspective, their highly accessible and portable nature makes them a complete nightmare. According to new research, the researchers found that due to COVID-19, there has…
  • "Securing the Smart Home"
    A team of researchers from India has presented a new intrusion detection system for smart homes, called "SmartGaurd." The system will detect malicious behavior in a smart home's network. SmartGaurd will also identify malicious communications coming…
  • "7 in 10 Organizations Suffer Public Cloud Security Breach"
    Findings from a survey report recently released by Sophos, titled "The State of Cloud Security 2020," suggested that 50% of multi-cloud organizations are more likely to suffer cloud security breaches than organizations using a single cloud environment.…
  • "Zero-Day Flaw Found in Zoom For Windows 7"
    Researchers at ACROS Security have discovered a previously unknown flaw in the videoconferencing software Zoom.  An adversary who successfully exploits the vulnerability could access files on the vulnerable computer, and if the user is a local…