News
  • "Majority of Encrypted Email Clients Vulnerable to Signature Spoofing"
    Researchers from the Ruhr University Bochum and Munster University of Applied Sciences examined the implementation of two major email encryption standards, OpenPGP and S/MIME. According to the findings of this analysis, the majority of leading encrypted…
  • "GAO Flags New Cybersecurity Issues for Upcoming Census"
    The Government Accountability Office (GAO) urges the Census Bureau to improve upon its cybersecurity. The public will be allowed to respond to the 2020 Decennial Census via the internet. In addition, field-based enumerators will be allowed to use…
  • "Can Wi-Fi Networks Be Completely Secure?"
    Researchers in China have reviewed different Wi-Fi hacking techniques that attackers have been discovered to use and suggested ways in which the security of a wireless infrastructure can be improved. Rogue AP, ARP spoofing, and Wi-Fi MITM are three of…
  • "How much does the average employee know about data privacy?"
    The 2018 Eye on Privacy report found that 58 percent of employees had never heard of the PCI Standard.  PCI Standards are a global set of payment card industry (PCI) guidelines that govern how credit card information is handled. It was…
  • "Further Details on Wipro Phishing Attack Revealed"
    More details have been shared by Flashpoint researchers, Jason Reaves, Joshua Platt, and Allison Nixon, pertaining to a phishing attack recently faced by the Indian IT consultancy firm, Wipro. Researchers have revealed that the perpetrators behind the…
  • "2 Million IoT Devices Vulnerable to Complete Takeover"
    More than two million Internet of Things (IoT) devices, including IP security cameras, baby monitors, and smart doorbells, have been discovered to be vulnerable to being hijacked by attackers. Through the take over of these devices, attackers would be…
  • "Data Privacy Research Front and Center at Human Computer Interaction Event"
    There are studies that have been conducted by researchers at the University of Michigan that explore best practices for phishing warnings and the flaws associated with breach notifications. Findings of research on data breaches reveal that most data…
  • "Flaws Left Unpatched, Unstopped Malware Contribute to Growing IoT Attacks"
    According to a recent Internet of Things (IoT) security report completed by F-Secure, many users and companies who use IoT devices, lack good password security or do not use passwords at all to protect the devices.  Also many users and…
  • "Researchers Explore Remote Code Injection in macOS"
    Code injection is a method that is frequently used by malware authors to conceal their malicious activities and circumvent security protections implemented on targeted systems. Research surrounding code injection methods usually explore the use of these…
  • "Over 50% of Firms Have 1,000+ Exposed Files, Ghost Users, Stale Passwords"
    The analysis of data risk assessments carried out by data security company’s Varonis’ engineers, used 700 companies across 30 industries to perform their study.  It was found that more than half of all companies leave over 1,000 sensitive…
  • "Chrome on Android: Phishing Attackers Can Now Trick You with Fake Address Bar"
    A new inception attack brings attention to the importance of displaying the URL bar on a mobile device as the possibility of phishing attackers abusing the concealment of the URL bar has been highlighted. According to a developer, named James Fisher, the…
  • "Researchers Warn of Unpatched Vulnerability in Oracle WebLogic Server"
    Attackers' scans for the presence of a vulnerability in Oracle WebLogic servers have been detected by several security companies. According to researchers, the vulnerability that has not yet been patched is a deserialization bug that can be exploited by…