• Trends
  • Topics
  • Nodes
Search for keywords, #hashtags, $sites, add a dash to exclude, e.g. -$theonion.com

From cyberinsider.com

Netflix Fined €4.75 Million by Dutch Data Protection Authority Over GDPR Violations

2 2

The Dutch Data Protection Authority has fined Netflix €4.75 million for failing to inform customers about the processing of their data,

#gdpr #newz #netflix #dataprotection #privacyMatters

9h ago

From cyberinsider.com

GitHub Plagued by 4.5 Million Fake Stars Problem Misleading Users

1 1

GitHub faces a growing issue of fake star campaigns, which artificially inflate repository popularity metrics and introduce risks to users.

3h ago

From cyberinsider.com

BADBOX Malware Expands Global Reach, Infects 192,000 Devices

1 1

BADBOX is spreading pre-installed malware on Android-based devices, now expanding to more major brands beyond China-based manufacturers.

#newz #badbox #malware #technews #cybersecurity

9h ago

From cyberinsider.com

CISA Urges Public to Use Encrypted Messaging Amid Espionage Risks

1 1

CISA calls individuals in sensitive roles, such as senior government and political positions, to adopt encrypted communication platforms.

#cisa #newz #signal #encryption #cybersecurity #privacyMatters

9h ago

From cyberinsider.com

Threat Actors Exploit HubSpot to Harvest Microsoft Azure Credentials

1 1

Fraudulent forms hosted on HubSpot's Free Form Builder service harvested credentials of 20,000 Microsoft Azure cloud accounts.

#newz #unit42 #hubspot #phishing #cybersecurity #microsoftazure

9h ago

From cyberinsider.com

Telegram's Dominance in Cybercrime Persists Despite Policy Shift

1 1

Telegram's policy changes fueled by the arrest of its CEO have not resulted in a cybercriminal migration to other platforms.

#newz #telegram #cybercrime #cybersecurity #hackercommunity

9h ago

From cyberinsider.com

Meta Agrees to $50 Million Settlement for Australian Facebook Users

0 1

Meta will pay $50 million to eligible Australian Facebook users impacted by the Cambridge Analytica data-sharing incident.

on Wed, 10AM

From cyberinsider.com

Ireland Fines Meta €251 Million Over 2018 Facebook Data Breach

0 1

Ireland announced a combined €251 million in fines onto Meta for GDPR violations related to a 2018 Facebook data breach.

on Wed, 10AM

From cyberinsider.com

FBI Warns of HiatusRAT Campaigns Targeting Web Cameras and DVRs

0 1

The FBI has issued an alert highlighting an active cyber campaign involving HiatusRAT malware targeting Chinese-branded web cameras and DVRs.

on Wed, 10AM

From cyberinsider.com

New Infostealer Malware CoinLurker Used in 'Fake Update' Campaigns

0 1

Morphisec highlights the evolution of fake update campaigns and the emergence of CoinLurker — a powerful information stealer written in Go.

on Wed, 9AM

From cyberinsider.com

CISA Warns of New Windows Vulnerability Used in Hacker Attacks

0 1

CISA has issued a warning about CVE-2024-35250, a vulnerability in the Microsoft Windows Kernel-Mode Driver that has been actively exploited

on Tue, 9AM

From cyberinsider.com

HIBP Notifies 23 Million Users of Mysterious “Hopamedia” Data Exposure

0 1

Have I Been Pwned (HIBP) has added a new dataset to its database, affecting nearly 24 million records, and linked to a firm named Hopamedia.

on Tue, 9AM

From cyberinsider.com

Rhode Island's IT System Breached, Citizen Data Compromised

0 1

A cybersecurity breach on Rhode Island's RIBridges system has exposed the data of individuals applying for or receiving state benefits.

on Tue, 8AM

From cyberinsider.com

New NoviSpy Android Spyware Exploits Zero-Day Flaw in Qualcomm Chips

0 1

A newly disclosed zero-day vulnerability in Qualcomm's DSP driver has been linked to the deployment of an Android spyware tool named NoviSpy.

on Tue, 8AM

From cyberinsider.com

Sabai VPN Router and VPN Accelerator Test & Review

0 1

In this review I put the Sabai VPN Router, Sabai VPN Accelerator, and Sabai OS firmware to the test. The devices and firmware did well.

on Sat, 6AM

From cyberinsider.com

BSI Disrupts "BadBox" Malware Pre-Loaded on 30,000 Devices

0 1

Germany has taken action against a threat posed by pre-installed BadBox malware in 30,000 internet-connected devices sold in the country.

on Sat, 5AM

From cyberinsider.com

Google’s Quantum Chip Willow is a Major Leap, But Not a Threat to Encryption

0 1

Google’s Willow chip sets new quantum computing benchmarks, but experts say its immediate impact on encryption is at best, limited.

on Sat, 5AM

From cyberinsider.com

Microsoft Teams Exploited in Attacks Delivering DarkGate Malware

0 1

Trend Micro exposed a social engineering attack that leveraged a Microsoft Teams call to deploy DarkGate malware.

on Sat, 5AM

From cyberinsider.com

Apple Fixes Encryption Flaw in Passwords App with iOS 18.2 Update

0 1

Apple has addressed an important security vulnerability in its Passwords app with the release of iOS 18.2.

on Fri, 5AM

From cyberinsider.com

Volkswagen and Skoda Flaws Allow Engine Disruption and Owner Data Theft

0 1

Researchers uncovered flaws in Skoda and Volkswagen cars which could allow attackers to disable vehicles or extract user data.

on Fri, 5AM

From cyberinsider.com

BadRAM: $10 Hack That Breaks AMD's Cloud Encryption Technology

0 0

New BadRAM attack exploits flaw in AMD's Secure Encrypted Virtualization (SEV) technology to breach cloud security.

on Dec 12

From cyberinsider.com

Krispy Kreme Reports Cybersecurity Incident Impacting Online Orders

0 0

Krispy Kreme has disclosed a cybersecurity incident that has disrupted its online ordering systems in parts of the United States.

on Dec 12

From cyberinsider.com

U.S. Indicts Chinese Hacker for Firewall Exploit Targeting 81,000 Devices

0 0

US charged G. Tianfeng with deploying malware that exploited a 0-day bug in Sophos firewall devices used in of thousands of networks globally

on Dec 12

From cyberinsider.com

Microsoft 365 Outage Disrupts Access to Web-Based Applications Worldwide

0 0

Microsoft is investigating an ongoing issue that is preventing users from accessing Microsoft 365 apps via the web.

on Dec 12

From cyberinsider.com

Tor Project Retires BridgeDB in Favor of Rdsys to Fight Censorship

0 0

The Tor Project has transitioned from its longstanding bridge distribution system, BridgeDB, to a more advanced and flexible platform, Rdsys.

on Dec 11

From cyberinsider.com

93% of Chipset Flaws on Android Devices Persist Across Generations

0 1

A study by Ruhr University Bochum sheds light on critical flaws in the way vulnerabilities are managed in Android smartphone chipsets.

on Dec 11

From cyberinsider.com

O.MG Cable Scan Is a Wake Up Call for Hardware Security

0 0

A CT scan of the O.MG Cable, a USB cable with data interception and transmission capabilities, reveals how advanced these threats have become.

on Dec 11

From cyberinsider.com

New Realst Stealer Campaign Targets Windows and macOS Systems

0 0

Cado Security Labs has uncovered a malware campaign aimed at Web3 professionals, targeting their cryptocurrency wallets with Realst stealer.

on Dec 11

From cyberinsider.com

SD Express Card Flaw Exposes Laptops and Consoles to Memory Attacks

0 0

A novel vulnerability named DaMAgeCard allows attackers to exploit SD Express memory cards for direct access to system memory.

on Dec 11

From cyberinsider.com

Windows 11 December Patch Tuesday Fixes 72 Flaws, One Zero-Day

0 0

Microsoft's December Windows Patch addresses 72 flaws, including an actively exploited zero-day flaw in the Common Log File System Driver.

on Dec 11

From cyberinsider.com

Runbox Email Review — 2024 Test Results & Analysis

0 0

Runbox is a secure email service in Norway. We tested everything out for this Runbox review and were happy with the results.

on Dec 6

From cyberinsider.com

FBI: Criminals Exploit Generative AI for Sophisticated Fraud Schemes

0 0

The FBI warns about the growing use of generative AI by criminals to enhance the scale, believability, and reach of fraudulent activities.

on Dec 4

From cyberinsider.com

New Android Malware DroidBot Targets Banking Users in Europe

0 0

Cybersecurity researchers from Cleafy have identified a sophisticated new Android Remote Access Trojan (RAT) called DroidBot.

on Dec 4

From cyberinsider.com

NIST Releases First Quantum-Resistant Encryption Standards

0 0

NIST has finalized the first three post-quantum encryption standards designed to withstand future threats posed by quantum computers.

on Nov 28

From cyberinsider.com

"Bootkitty": The First UEFI Bootkit Targeting Linux Systems

0 0

ESET researchers have discovered Bootkitty, the first-ever, currently experimental, UEFI bootkit designed to target Linux systems.

on Nov 27

From cyberinsider.com

Cloudflare Says DDoS Attacks Have Turned Into Monsters in the Last Decade

0 0

Cloudflare says distributed denial of service (DDoS) attacks have grown exponentially more powerful over the past decade.

on Nov 25

From cyberinsider.com

Critical Authentication Bypass Flaw Affects 4 Million WordPress Sites

0 0

A critical flaw in the Really Simple Security plugin impacts over 4 million WordPress sites, allowing admin account takeovers.

on Nov 19

From cyberinsider.com

Popular Chrome Extension to Hide YouTube Shorts Turned Malicious

0 0

A Chrome extension titled "Hide YouTube Shorts," used by 100,000 people, was discovered to secretly collect users' browser activity.

on Nov 12

From cyberinsider.com

Opera Browser Vulnerable to Cross-Browser Attacks via Malicious Extensions

0 0

A vulnerability in Opera’s browser infrastructure could allow extensions to exploit Private APIs and access functions such as screen capture.

on Nov 1

From cyberinsider.com

Russia Mulls Forking Linux in Response to Developer Exclusions

0 0

Russia plans to establish an independent Linux development community after the removal of Russian contributors from Linux kernel development.

on Oct 29

From cyberinsider.com

Rockstar Games DDoSed Heavily By Players Protesting New AntiCheat Code

0 0

Rockstar Games' servers have been under fire from DDoS attacks causing widespread login and connectivity issues for players of GTA Online.

on Sep 24

From cyberinsider.com

Microsoft to Deprecate Legacy DRM for Media Player on Windows 7, 8

0 0

Microsoft announced the deprecation of several legacy DRM services, which will affect users of Windows Media Player, and Windows 7 and 8.

on Sep 15

From cyberinsider.com

Hacker Claims Data Breach on French IT Services Giant Capgemini

0 0

A threat actor claimed responsibility for an alleged data breach on Capgemini, a leading multinational IT services and consulting company.

on Sep 12

From cyberinsider.com

LiteSpeed Cache Used in 5 Million Sites Allows Unauthenticated Admin Access

0 0

A security flaw has been uncovered in the LiteSpeed Cache plugin, a widely used WordPress caching tool with 5 million active installations.

on Aug 24

From cyberinsider.com

Windows Update Disrupts Linux Boot in Dual-Boot Configurations

0 0

Microsoft has confirmed that its August 2024 security update disrupts the boot process for Linux on devices on a dual-boot setup.

on Aug 23

From cyberinsider.com

“0.0.0.0 Day” Vulnerability Affecting Major Browsers Uncovered

0 1

A critical vulnerability dubbed "0.0.0.0 Day" allows malicious websites to bypass browser security and interact with local network services.

on Aug 13

From cyberinsider.com

PKfail: Untrusted Keys Expose Major Vulnerability in UEFI Secure Boot

0 1

Binarly uncovered a vulnerability in the UEFI Secure Boot process, dubbed "PKfail," which could compromise the security of numerous devices.

on Jul 29

From cyberinsider.com

Google Uncovers Global APT41 Chinese Hackers Cyberespionage Campaign

0 0

Google’s Threat Analysis Group (TAG) and Mandiant have detected a persistent and sophisticated campaign by the cyber threat group APT41.

on Jul 20

From cyberinsider.com

Advance Auto Parts Notifies 2.3 Million Individuals of a Data Breach

0 0

Advance Auto Parts informed 2.3 million individuals that their personal data was exposed in a cybersecurity incident.

on Jul 12

From cyberinsider.com

Malware Developers Increasingly Use V8 Javascript for Evasion

0 0

Researchers at Check Point Research have uncovered a new trend in malware development: the use of compiled V8 JavaScript to evade detection.

on Jul 9