News
  • "Researchers Find Worrying Security Vulnerability in GE Healthcare Anesthesia Machines"
    GE Healthcare's anesthesia and respiratory devices have been discovered to contain a security vulnerability. According to the CyberMDX researchers who discovered the vulnerability, attackers could exploit it to perform malicious activities such as…
  • "SMBs Struggle with Encryption, Patching and Skills Gap"
    According to Alert Logic's new report, titled Criminal Watch: SMB Threatscape 2019, small and midsize businesses (SMBs) are weak in the realms of encryption, workload configuration, visibility, and more, leaving them vulnerable to cyberattacks. The…
  • "YouTube’s Policy on Hacking Videos Makes Everyone Less Safe"
    Instructional hacking videos were deemed harmful or dangerous by Youtube's updated policies, despite the value of such videos to the security community. According to those within the security community, blocking content on instructional ethical hacking…
  • "Researchers Hack VR Worlds"
    Security researchers, Alex Radocea and Philip Pettersson, demonstrated the possibility of hacking into virtual reality (VR) worlds on three different platforms, including VR Chat, Steam VR, and High Fidelity. Radocea and Pettersson warned that the…
  • "PGP Ecosystem Targeted in ‘Poisoning’ Attacks"
    Robert Hansen and Daniel Gillmor are researchers that have recently been targeted by PGP poisoning attacks. PGP (Pretty Good Privacy) is an encryption software used for the authentication and privacy of email messages. PGP poisoning attacks refer to the…
  • "Newly Reported Flaws in Cameras, Locks Add to Scrutiny of Smart-Home Security"
    Security flaws have been discovered in Netgear Arlo smart home security cameras and Zipato smart hubs, further raising concerns surrounding the security of smart home technology.  According to researchers, the security flaws discovered in these…
  • "More Than 1,000 Android Apps Harvest Data Even After You Deny Permissions"
    Researchers from the International Computer Science Institute have discovered that over 1,000 Android apps circumvent privacy permission settings, bringing further attention to the difficulty of maintaining online privacy when using phones and mobile…
  • "Phishing Attacks Incorporate QR Codes to Help Evade URL Analysis"
    Security researchers from Cofense discovered the use of QR codes in phishing attack campaigns to bypass URL analysis. Phishing emails have been disguised as SharePoint emails, which contain a QR code to be scanned by recipients in order to view an…
  • "To Benefit from DevOps Implementation, Security and Dev Teams Must Communicate Better"
    Trend Micro conducted a survey to which 1,310 IT decision makers who work in enterprise and SMB organizations responded. The results of the survey indicate that most IT leaders believe the success of DevOps implementation depends on the improvement of…
  • "Automated Cryptocode Generator Is Helping Secure the Web"
    Researchers at Massachusetts Institute of Technology (MIT) presented a paper at the recent IEEE Symposium on Security and Privacy in which they gave details about an automated cryptocode generator that they have developed. The mathematical algorithms ran…
  • "Ransomware Hits Georgia Courts As Municipal Attacks Spread"
    The Administrative Office of the Georgia Courts has been hit by a ransomware attack, resulting in the shutdown of court websites and systems. This ransomware attack is just one of many that have recently been faced by municipalities. Municipalities that…
  • "Security Flaws in a Popular Smart Home Hub Let Hackers Unlock Front Doors"
    Security researchers, Chase Dardaman and Jason Wheeler, discovered security flaws in the popular ZipaMicro smart hub developed by Zipato. These flaws could be exploited by hackers to unlock front doors using a smart lock. According to researchers,…