Date | Name | Category | Web |
30.09.2018 | FBI IC3 warns of cyber attacks exploiting Remote Desktop Protocol (RDP) | CyberCrime | PBWCZ.CZ |
30.09.2018 | Torii botnet, probably the most sophisticated IoT botnet of ever | BotNet | PBWCZ.CZ |
29.09.2018 | Facebook hacked – 50 Million Users’ Data exposed in the security breach | Social | PBWCZ.CZ |
29.09.2018 | Facebook: User shadow data, including phone numbers may be used by advertisers | Social | PBWCZ.CZ |
29.09.2018 | Trustwave expert found 2 credential leak issues in Windows PureVPN Client | Vulnerebility | PBWCZ.CZ |
29.09.2018 | Vulnerabilities in PureVPN Client Leak User Credentials | Vulnerebility | PBWCZ.CZ |
28.09.2018 | USB threats from malware to miners | Virus | PBWCZ.CZ |
28.09.2018 | Talos experts published technical details for other seven VPNFilter modules | Virus | PBWCZ.CZ |
28.09.2018 | Researchers Find 'Authentication Weakness' in Apple's Device Enrollment Program | Apple | PBWCZ.CZ |
28.09.2018 | Researchers: 11-Year-Old Flaw in Vote Scanner Still Unfixed | Vulnerebility | PBWCZ.CZ |
28.09.2018 | QRecorder app in the Play Store was hiding a Banking Trojan that targets European banks | Android | PBWCZ.CZ |
28.09.2018 | Port of San Diego Hit by Ransomware | Ransomware | PBWCZ.CZ |
28.09.2018 | Port of San Diego hit by a cyber attack a few days after the attack on the Port of Barcelona | Attack | PBWCZ.CZ |
28.09.2018 | Pangu hackers are back, they realized the iOS 12 Jailbreak | Apple | PBWCZ.CZ |
28.09.2018 | Notorious Hackers Serve SpicyOmelette to Unsuspecting Victims | Virus | PBWCZ.CZ |
28.09.2018 | No Patches for Critical Flaws in Fuji Electric Servo System, Drives | ICS | PBWCZ.CZ |
28.09.2018 | Meet Torii, a Stealthy, Versatile and Highly Persistent IoT Botnet | BotNet IoT | PBWCZ.CZ |
28.09.2018 | Man Sentenced to Prison for ATM Jackpotting | Attack | PBWCZ.CZ |
28.09.2018 | Chronicle Unveils VirusTotal Enterprise | Security | PBWCZ.CZ |
28.09.2018 | Hide 'N Seek IoT Botnet Now Targets Android Devices | Android | PBWCZ.CZ |
28.09.2018 | Google Project Zero Discloses New Linux Kernel Flaw | Vulnerebility | PBWCZ.CZ |
28.09.2018 | Facebook Admits Phone Numbers May be Used to Target Ads | Social | PBWCZ.CZ |
28.09.2018 | EU Lawmakers Push for Cybersecurity, Data Audit of Facebook | BigBrothers | PBWCZ.CZ |
28.09.2018 | CVE-18-1718 -Google Project Zero reports a new Linux Kernel flaw | Vulnerebility | PBWCZ.CZ |
27.09.2018 | Crypto-Miners Slip Into Google Play | Cryptocurrency | PBWCZ.CZ |
27.09.2018 | Darktrace Raises $50 Million at $1.65 Billion Valuation | Crime | PBWCZ.CZ |
27.09.2018 | eCommerce Fraud Prevention Firm Forter Raises $50 Million | Crime | PBWCZ.CZ |
27.09.2018 | Firefox Notifies Users of Compromised Accounts | Incindent | PBWCZ.CZ |
27.09.2018 | Former NSA TAO hacker sentenced to 66 months in prison over Kaspersky Leak | BigBrothers | PBWCZ.CZ |
27.09.2018 | Hide and Seek (HNS) IoT Botnet targets Android devices with ADB option enabled | BotNet IoT | PBWCZ.CZ |
27.09.2018 | Industrial Cybersecurity Firm Nozomi Networks Raises $30 Million | IT | PBWCZ.CZ |
27.09.2018 | Linux Kernel Vulnerability Affects Red Hat, CentOS, Debian | Vulnerebility | PBWCZ.CZ |
27.09.2018 | Microsoft Adds New Tools to Azure DDoS Protection | Safety | PBWCZ.CZ |
27.09.2018 | Mutagen Astronomy Linux Kernel vulnerability affects Red Hat, CentOS, and Debian distros | Vulnerebility | PBWCZ.CZ |
27.09.2018 | New VPNFilter Modules Reveal Extensive Capabilities | Virus | PBWCZ.CZ |
27.09.2018 | Researchers See Improvements in Vehicle Cybersecurity | Cyber | PBWCZ.CZ |
27.09.2018 | Russian Cyberspies Use UEFI Rootkit in Attacks | APT CyberSpy | PBWCZ.CZ |
27.09.2018 | Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild | APT | PBWCZ.CZ |
27.09.2018 | Senate Committee Approves Several Cybersecurity Bills | BigBrothers | PBWCZ.CZ |
27.09.2018 | Senate Panel to Hear From Internet Execs on Privacy Policies | BigBrothers | PBWCZ.CZ |
27.09.2018 | Test Case Probes Jurisdictional Reach of GDPR | Privacy | PBWCZ.CZ |
27.09.2018 | Uber agrees to pay $148 million in massive 2016 data breach settlement | Incindent | PBWCZ.CZ |
26.09.2018 | U.S. Unveils First Step Toward New Online Privacy Rules | BigBrothers | PBWCZ.CZ |
26.09.2018 | Third-Party Patch Available for Microsoft JET Database Zero-Day | Vulnerebility | PBWCZ.CZ |
26.09.2018 | oPatch community released micro patches for Microsoft JET Database Zero-Day | Vulnerebility | PBWCZ.CZ |
26.09.2018 | Ex-NSA Hacker Sentenced to Jail Over Kaspersky Leak | BigBrothers | PBWCZ.CZ |
26.09.2018 | Crooks leverages Kodi Media Player add-ons for malware distribution | Virus | PBWCZ.CZ |
26.09.2018 | Cloudflare Encrypts SNI Across Its Network | Crypto | PBWCZ.CZ |
25.09.2018 | Bitcoin Core Team fixes a critical DDoS flaw in wallet software | Vulnerebility | PBWCZ.CZ |
25.09.2018 | Akamai Report: Credential stuffing attacks are a growing threat | Attack | PBWCZ.CZ |
25.09.2018 | Experts uncovered a new Adwind campaign aimed at Linux, Windows, and macOS systems | Apple | PBWCZ.CZ |
25.09.2018 | macOS Mojave Patches Vulnerabilities, But New Flaws Already Emerge | Apple | PBWCZ.CZ |
25.09.2018 | Microsoft Boosts Azure Security With Array of New Tools | Security | PBWCZ.CZ |
25.09.2018 | New Adwind Campaign Targets Linux, Windows, and macOS | Apple | PBWCZ.CZ |
25.09.2018 | Over 6 Million Users Hit by Breach at Fashion Retailer SHEIN | Incindent | PBWCZ.CZ |
25.09.2018 | SHEIN Data breach affected 6.42 million users | Incindent | PBWCZ.CZ |
25.09.2018 | Symantec Completes Internal Accounting Investigation | Security | PBWCZ.CZ |
25.09.2018 | Testing Firm NSS Labs Declares War on Antivirus Industry | Analysis | PBWCZ.CZ |
25.09.2018 | Threats posed by using RATs in ICS | ICS Virus | PBWCZ.CZ |
25.09.2018 | U.S. General Service Administration Launches Bug Bounty Program | BigBrothers | PBWCZ.CZ |
25.09.2018 | White hat hacker found a macOS Mojave privacy bypass 0-day flaw on release day | Apple | PBWCZ.CZ |
24.09.2018 | Operator of Counter AV Service Sentenced to 14 Years in Prison | Crime | PBWCZ.CZ |
24.09.2018 | Industry Reactions to New National Cyber Strategy | Cyber | PBWCZ.CZ |
24.09.2018 | Hackers Target Real Estate Deals, With Devastating Impact | Hacking | PBWCZ.CZ |
24.09.2018 | Bug Exposed Direct Messages of Millions of Twitter Users | Social | PBWCZ.CZ |
24.09.2018 | Cisco Removes Default Password From Video Surveillance Manager | Vulnerebility | PBWCZ.CZ |
24.09.2018 | Cloudflare Launches Security Service for Tor Users | Security | PBWCZ.CZ |
24.09.2018 | Credential Stuffing Attacks Are Reaching DDoS Proportions | Attack | PBWCZ.CZ |
24.09.2018 | Firefox DoS issue crashes the browser and sometimes the Windows OS | Hacking | PBWCZ.CZ |
24.09.2018 | New trends in the world of IoT threats | IoT | PBWCZ.CZ |
24.09.2018 | New Virobot Ransomware and Botnet Emerges | Ransomware | PBWCZ.CZ |
24.09.2018 | ZDI Shares Details of Microsoft JET Database Zero-Day | Vulnerebility | PBWCZ.CZ |
23.09.2018 | Ngrok Mining Botnet | BotNet | PBWCZ.CZ |
23.09.2018 | New Virobot malware combines ransomware and botnet capabilities | Ransomware | PBWCZ.CZ |
23.09.2018 | Expert disclosed an unpatched zero-day flaw in all supported versions of Microsoft Windows | Vulnerebility | PBWCZ.CZ |
23.09.2018 | DanaBot banking Trojan evolves and now targets European countries | Virus | PBWCZ.CZ |
23.09.2018 | Hackers target Port of Barcelona, maritime operations had not affected | CyberCrime | PBWCZ.CZ |
23.09.2018 | Operator of Scan4You Malware-Scanning sentenced to 14 Years in prison | Crime | PBWCZ.CZ |
22.09.2018 | U.S. Takes Off the Gloves in Global Cyber Wars: Top Oficials | CyberWar | PBWCZ.CZ |
22.09.2018 | Rockwell Automation Patches Severe Flaws in Communications Software | Vulnerebility | PBWCZ.CZ |
22.09.2018 | Report Reveals Widespread Use of Pegasus Spyware | Virus | PBWCZ.CZ |
22.09.2018 | Rapid7 Adds Automation, Orchestration Capabilities to Insight Platform | IT | PBWCZ.CZ |
22.09.2018 | NSA-Linked 'DarkPulsar' Exploit Tool Detailed | BigBrothers | PBWCZ.CZ |
22.09.2018 | Legitimate RATs Pose Serious Risk to Industrial Systems | Virus | PBWCZ.CZ |
22.09.2018 | Lawmaker: US Senate, Staff Targeted by State-Backed Hackers | BigBrothers | PBWCZ.CZ |
22.09.2018 | Japan Digital Currency Exchange Hacked, Losing $60 Million | Cryptocurrency | PBWCZ.CZ |
22.09.2018 | China Arrests Suspect for Customer Data Leak at Accor Partner | Crime | PBWCZ.CZ |
22.09.2018 | FBI Warns of Cyber-Thieves Targeting Payroll Accounts | BigBrothers | PBWCZ.CZ |
22.09.2018 | Facebook Building a 'War Room' to Battle Election Meddling | Social | PBWCZ.CZ |
22.09.2018 | Facebook Boosts Protections for Political Candidates | Social | PBWCZ.CZ |
22.09.2018 | Cisco Patches Code Execution in Webex Player | Vulnerebility | PBWCZ.CZ |
22.09.2018 | Accounting Firm Moss Adams Acquires Cybersecurity Firm AsTech | IT | PBWCZ.CZ |
22.09.2018 | Card Data-Scraping Magecart Code Found on Newegg | Incindent | PBWCZ.CZ |
22.09.2018 | Department of Defense Releases New Cyber Strategy | BigBrothers | PBWCZ.CZ |
22.09.2018 | DMARC Fully Implemented on Two Thirds of U.S. Government Domains | Safety | PBWCZ.CZ |
22.09.2018 | Embrace RPKI to Secure BGP Routing, Cloudflare Says | Safety | PBWCZ.CZ |
21.09.2018 | Cisco fixes Remote Code Execution flaws in Webex Network Recording Player | Vulnerebility | PBWCZ.CZ |
21.09.2018 | Hackers stole $60 Million worth of cryptocurrencies from Japanese Zaif exchange | Cryptocurrency | PBWCZ.CZ |
21.09.2018 | Homebuyers Being Targeted by Money Transfer Scam | Spam | PBWCZ.CZ |
21.09.2018 | Sustes Malware: CPU for Monero | Virus | PBWCZ.CZ |
21.09.2018 | US State Department confirms data breach to unclassified email system | BigBrothers | PBWCZ.CZ |
20.09.2018 | Swiss, Russian FMs to Meet Next Week on Spy Row | CyberSpy | PBWCZ.CZ |
20.09.2018 | Symantec Launches Free Election Security Service | IT | PBWCZ.CZ |
20.09.2018 | Patching Not Enough; Organizations Must Adopt Zero-Trust Practices: Report | Vulnerebility | PBWCZ.CZ |
20.09.2018 | NSA Leak Fuels Rise in Hacking for Crypto Mining: Report | Cryptocurrency | PBWCZ.CZ |
20.09.2018 | New Tool Helps G Suite Admins Uncover Security Threats | Security | PBWCZ.CZ |
20.09.2018 | Nation State Cyber Attacks on Rise, Says Europol | BigBrothers | PBWCZ.CZ |
20.09.2018 | Mirai Authors Avoid Prison After Working With FBI | BotNet | PBWCZ.CZ |
20.09.2018 | Magecart cybercrime group stole customers’ credit cards from Newegg electronics retailer | CyberCrime | PBWCZ.CZ |
20.09.2018 | iOS 12 Brings Patches for 16 Security Vulnerabilities | BigBrothers | PBWCZ.CZ |
20.09.2018 | Georgia's Use of Electronic Voting Machines Allowed for Midterms | IT | PBWCZ.CZ |
20.09.2018 | Fidelis Cybersecurity Raises $25 Million | Virus | PBWCZ.CZ |
20.09.2018 | Destructive Xbash Linux Malware Targets Enterprise Intranets | IoT | PBWCZ.CZ |
20.09.2018 | Critical Vulnerability Impacts Hundreds of Thousands of IoT Cameras | Attack | PBWCZ.CZ |
20.09.2018 | Click2Gov Attacks on U.S. Cities Attributed to Previously Unknown Group | Incindent | PBWCZ.CZ |
20.09.2018 | Access to over 3,000 compromised sites sold on Russian black marketplace MagBo | Incindent | PBWCZ.CZ |
20.09.2018 | Adobe issued a critical out-of-band patch to address CVE-18-12848 Acrobat flaw | Vulnerebility | PBWCZ.CZ |
20.09.2018 | Adobe Patches Code Execution, Other Flaws in Acrobat and Reader | Vulnerebility | PBWCZ.CZ |
20.09.2018 | Cloudflare Helps Boost DNSSEC Adoption as Key Rollover Nears | Safety | PBWCZ.CZ |
19.09.2018 | Dissecting the first Gafgyt bot implementing the “Non Un-Packable” NUP technique | BotNet | PBWCZ.CZ |
19.09.2018 | Evolution of threat landscape for IoT devices – H1 18 | IoT | PBWCZ.CZ |
19.09.2018 | Flaw in Western Digital My Cloud exposes the content to hackers | Vulnerebility | PBWCZ.CZ |
19.09.2018 | Mirai authors avoid the jail by helping US authorities in other investigations | BotNet | PBWCZ.CZ |
19.09.2018 | NSO mobile Pegasus Spyware used in operations in 45 countries | CyberSpy | PBWCZ.CZ |
18.09.2018 | Wisconsin Officials Prepare for Potential Election Hackers | Hacking | PBWCZ.CZ |
18.09.2018 | New XBash malware combines features from ransomware, cryptocurrency miners, botnets, and worms | Ransomware Virus | PBWCZ.CZ |
18.09.2018 | MageCart Attackers Compromise Cloud Service Firm Feedify | Hacking | PBWCZ.CZ |
18.09.2018 | Google's Android Team Finds Serious Flaw in Honeywell Devices | Android | PBWCZ.CZ |
18.09.2018 | Google Android team found high severity flaw in Honeywell Android-based handheld computers | Android | PBWCZ.CZ |
18.09.2018 | Facebook Offers Rewards for Access Token Exposure Flaws | Social | PBWCZ.CZ |
18.09.2018 | EOSBet Gambling application hacked, crooks stole $200,000 worth of EOS | Hacking | PBWCZ.CZ |
18.09.2018 | Cracked Windows installations are serially infected with EternalBlue exploit code | Virus | PBWCZ.CZ |
18.09.2018 | Code Execution in Alpine Linux Impacts Containers | Vulnerebility | PBWCZ.CZ |
18.09.2018 | CISOs and the Quest for Cybersecurity Metrics Fit for Business | Cyber | PBWCZ.CZ |
18.09.2018 | Amazon is investigating allegations that its staff is selling customer data | Privacy | PBWCZ.CZ |
18.09.2018 | Altaba Settles Yahoo Breach Lawsuits for $47 Million | IT | PBWCZ.CZ |
18.09.2018 | Amazon Probing Staff Data Leaks | Incindent | PBWCZ.CZ |
18.09.2018 | EternalBlue-Vulnerable Systems Serially Infected | Virus | PBWCZ.CZ |
18.09.2018 | Greek authorities approved extradition of Russian hacker Alexander Vinnik to Russia | Crime | PBWCZ.CZ |
18.09.2018 | New Bill Aims to Address Cybersecurity Workforce Shortage | Cyber | PBWCZ.CZ |
18.09.2018 | Ransomware Disrupts Flight Boards at U.K. Airport | Ransomware | PBWCZ.CZ |
17.09.2018 | Researcher devised a new CSS & HTML attack that causes iPhone reboot or freezes Macs | Apple | PBWCZ.CZ |
17.09.2018 | One year later BlueBorne disclosure, over 2 Billion devices are still vulnerable | Vulnerebility | PBWCZ.CZ |
17.09.2018 | China-linked APT10 group behind new attacks on the Japanese media sector | APT | PBWCZ.CZ |
17.09.2018 | Feedify cloud service architecture compromised by MageCart crime gang | CyberCrime | PBWCZ.CZ |
17.09.2018 | Experts disclose a Webroot SecureAnywhere macOS Kernel Level bug found months ago | Apple | PBWCZ.CZ |
17.09.2018 | Cyber attack took offline flight display screens at the Bristol Airport | Attack | PBWCZ.CZ |
17.09.2018 | Dutch expelled two Russian spies over hack plan on Swiss lab working on Skripal case | BigBrothers | PBWCZ.CZ |
16.09.2018 | LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company | Virus | PBWCZ.CZ |
15.09.2018 | Trump OKs Sanctions for Foreigners Who Meddle in Elections | BigBrothers | PBWCZ.CZ |
15.09.2018 | Secureworks Launches New Security Maturity Model | Security | PBWCZ.CZ |
15.09.2018 | Russian Spies Arrested on Suspicion of Plans to Hack Swiss Laboratory | BigBrothers | PBWCZ.CZ |
15.09.2018 | China-linked APT10 Hackers Update Attack Techniques | APT | PBWCZ.CZ |
15.09.2018 | How Apple's Safari Browser Will Try to Thwart Data Tracking | Apple | PBWCZ.CZ |
15.09.2018 | German Troops Face Russian 'Hybrid War' in Lithuania: Merkel | BigBrothers | PBWCZ.CZ |
14.09.2018 | Forcepoint Launches Critical Infrastructure Business Unit | ICS | PBWCZ.CZ |
14.09.2018 | Flaws in firmware expose almost any modern PC to Cold Boot Attacks | Attack | PBWCZ.CZ |
14.09.2018 | Flaws Found in Fuji Electric Tool That Links Corporate PCs to ICS | ICS | PBWCZ.CZ |
14.09.2018 | Bomgar to Acquire BeyondTrust | IT | PBWCZ.CZ |
14.09.2018 | Greek Supreme Court Approves Russian Request for Bitcoin Suspect | BigBrothers | PBWCZ.CZ |
14.09.2018 | Iran-Linked OilRig APT group targets high-ranking office in a Middle Eastern nation | APT | PBWCZ.CZ |
14.09.2018 | Kelihos botmaster pleads guilty in U.S. District Court in Connecticut | BotNet Crime | PBWCZ.CZ |
14.09.2018 | Kelihos Botnet Author Pleads Guilty in U.S. Court | BotNet | PBWCZ.CZ |
14.09.2018 | Multi-Stage Malware Heavily Used in Recent Cobalt Attacks | Attack Virus | PBWCZ.CZ |
14.09.2018 | N. Korea Calls Sony, Wannacry Hack Charges Smear Campaign | BigBrothers | PBWCZ.CZ |
14.09.2018 | New Firmware Flaws Resurrect Cold Boot Attacks | Attack | PBWCZ.CZ |
14.09.2018 | New Python-based Ransomware Poses as Locky | Ransomware | PBWCZ.CZ |
14.09.2018 | One Year Later, Over 2 Billion Devices Still Exposed to BlueBorne Attacks | Attack | PBWCZ.CZ |
14.09.2018 | One-Third of Data Breaches Led to People Losing Jobs: Kaspersky | IT | PBWCZ.CZ |
14.09.2018 | Operator at kayo.moe found a 42M Record Credential Stuffing Data ready to use | Incindent | PBWCZ.CZ |
14.09.2018 | Report: Kansas Plans to Spend $4.6M on Election Security | IT | PBWCZ.CZ |
14.09.2018 | Senators Concerned About State Department's Cybersecurity Failures | BigBrothers | PBWCZ.CZ |
14.09.2018 | Talking UK Cyberwar With Sir David Omand | CyberWar | PBWCZ.CZ |
14.09.2018 | Trend Micro, HITRUST Launch New Cyber Risk Management Firm Cysiv | IT | PBWCZ.CZ |
13.09.2018 | New PyLocky Ransomware stands out for anti-machine learning capability | Ransomware | PBWCZ.CZ |
13.09.2018 | Cobalt crime gang is using again CobInt malware in attacks on former soviet states | CyberCrime | PBWCZ.CZ |
13.09.2018 | ICS CERT warns of several flaws Fuji Electric Fuji Electric V-Server | ICS | PBWCZ.CZ |
13.09.2018 | September 18 Security Notes address a total of 14 flaws in SAP products | Vulnerebility | PBWCZ.CZ |
12.09.2018 | SAP Patches Critical Vulnerability in Business Client | Vulnerebility | PBWCZ.CZ |
12.09.2018 | Romanian Court Rules Hacker Can be Extradited to US | Crime | PBWCZ.CZ |
12.09.2018 | Researchers show how to clone Tesla S Key Fobs in a few seconds | Hacking | PBWCZ.CZ |
12.09.2018 | OpenSSL 1.1.1 Released With TLS 1.3, Security Improvements | Security | PBWCZ.CZ |
12.09.2018 | British Airways, Another Victim of Ongoing Magecart Attacks | Incindent | PBWCZ.CZ |
12.09.2018 | Address Bar Spoofing Flaw Found in Edge, Safari | Vulnerebility | PBWCZ.CZ |
12.09.2018 | Adobe Patch Tuesday for September 18 fixes 10 flaws in Flash Player and ColdFusion | Vulnerebility | PBWCZ.CZ |
12.09.2018 | Google Case Set to Examine if EU Data Rules Extend Globally | Privacy | PBWCZ.CZ |
12.09.2018 | Microsoft Patches Windows Zero-Day Disclosed via Twitter | Vulnerebility | PBWCZ.CZ |
12.09.2018 | Trend Micro Admits That Its Mac Apps Collect User Data | Privacy | PBWCZ.CZ |
12.09.2018 | Zerodium Discloses Flaw That Allows Code Execution in Tor Browser | Vulnerebility | PBWCZ.CZ |
11.09.2018 | Chinese LuckyMouse APT has been using a digitally signed network filtering driver in recent attacks | APT | PBWCZ.CZ |
11.09.2018 | MageCart crime gang is behind the British Airways data breach | Crime | PBWCZ.CZ |
11.09.2018 | Other 3,700 MikroTik Routers compromised in cryptoJacking campaigns | Hacking | PBWCZ.CZ |
11.09.2018 | Trend Micro Apps removed from Mac App Store after being caught exfiltrating user data | Vulnerebility | PBWCZ.CZ |
11.09.2018 | Zerodium disclose exploit for NoScript bug in version 7 of Tor Browser | Exploit | PBWCZ.CZ |
10.09.2018 | Mac Apps From Apple's App Store Steal User Data, Researchers Say | Apple | PBWCZ.CZ |
10.09.2018 | Georgia Extradites Russian Data Theft Suspect to US | BigBrothers | PBWCZ.CZ |
10.09.2018 | GAO Report shed the lights on the failures behind the Equifax hack | Incindent | PBWCZ.CZ |
10.09.2018 | A growing number of iOS apps collect and sell location data | Apple | PBWCZ.CZ |
10.09.2018 | Android September 18 Patches Fix Critical Flaws | Android | PBWCZ.CZ |
10.09.2018 | Attackers Made 9,000 Unauthorized Database Queries in Equifax Hack: Report | Hacking | PBWCZ.CZ |
10.09.2018 | VPN Firms Release New Patches for Privilege Escalation Flaw | Vulnerebility | PBWCZ.CZ |
10.09.2018 | Cyber Insurance Market to Double by 2020, Says Munich Re | Cyber | PBWCZ.CZ |
10.09.2018 | Domestic Kitten – An Iranian surveillance operation under the radar since 2016 | APT | PBWCZ.CZ |
10.09.2018 | Fallout exploit kit appeared in the threat landscape in malvertising campaigns | Exploit | PBWCZ.CZ |
10.09.2018 | Google Launches Alert Center for G Suite | Security | PBWCZ.CZ |
10.09.2018 | China-linked Hackers Use Signed Network Filtering Driver in Recent Attacks | CyberSpy | PBWCZ.CZ |
10.09.2018 | IoT Botnets Target Apache Struts, SonicWall GMS | IoT | PBWCZ.CZ |
10.09.2018 | Mirai and Gafgyt target Apache Struts and SonicWall to hit enterprises | BotNet | PBWCZ.CZ |
10.09.2018 | Professionalizing Cybersecurity Practitioners | Cyber | PBWCZ.CZ |
10.09.2018 | The main source of infection on ICS systems was the internet in H1 18 | ICS | PBWCZ.CZ |
09.10.2018 | Code Execution Flaws Found in WECON Industrial Products | ICS | PBWCZ.CZ |
08.09.2018 | Apple removed the popular app Adware Doctor because steals user browsing history | Apple | PBWCZ.CZ |
08.09.2018 | Opsec Mistakes Allowed U.S. to Link North Korean Man to Hacks | BigBrothers | PBWCZ.CZ |
08.09.2018 | Police arrested Apophis Squad member responsible for ProtonMail DDoS attack | Crime | PBWCZ.CZ |
08.09.2018 | Privacy-oriented Linux OS Tails 3.9 is out, what’s new? | Privacy | PBWCZ.CZ |
08.09.2018 | Researchers Discover New "Fallout" Exploit Kit | Exploit | PBWCZ.CZ |
08.09.2018 | Russian citizen behind JPMorgan Chase and Dow Jones attacks has been extradited to US | BigBrothers | PBWCZ.CZ |
08.09.2018 | Apple removed the popular app Adware Doctor because steals user browsing history | Apple | PBWCZ.CZ |
08.09.2018 | Opsec Mistakes Allowed U.S. to Link North Korean Man to Hacks | BigBrothers | PBWCZ.CZ |
08.09.2018 | Police arrested Apophis Squad member responsible for ProtonMail DDoS attack | Crime | PBWCZ.CZ |
08.09.2018 | Privacy-oriented Linux OS Tails 3.9 is out, what’s new? | Privacy | PBWCZ.CZ |
08.09.2018 | Researchers Discover New "Fallout" Exploit Kit | Exploit | PBWCZ.CZ |
08.09.2018 | Russian citizen behind JPMorgan Chase and Dow Jones attacks has been extradited to US | BigBrothers | PBWCZ.CZ |
08.09.2018 | Telegram allows users to delete any sent/received message from both sides with no time limit | Social | Securityaffairs |
08.09.2018 | An Outage is Bad for Facebook, but Great for PornHub | Social | Bleepingcomputer |
08.09.2018 | Facebook Employees Could Access Unencrypted Passwords for Millions of Users | Social | Bleepingcomputer |
08.09.2018 | Facebook Stored Passwords in Plain Text For Years | Social | Threatpost |
08.09.2018 | Facebook passwords stored in plain text, hundreds of millions users affected | Social | Securityaffairs |
08.09.2018 | Facebook Mistakenly Stored Millions of Users' Passwords in Plaintext | Social | Thehackernews |
08.09.2018 | Instagram Testing Anti-Squatting Feature that Locks Old Usernames | Social | Bleepingcomputer |
08.09.2018 | Facebook Stored Passwords of Hundreds of Millions Users in Plain Text | Social | Securityweek |
08.09.2018 | Facebook Pays Big Bounty for DoS Flaw in Fizz TLS Library | Social | Securityweek |
08.09.2018 | Google+ Gives Final Warning to Backup Data Before It's Deleted | Social | Bleepingcomputer |
08.09.2018 | How the Google and Facebook outages could impact application security | Social | Net-security |
08.09.2018 | Facebook and Instagram Down in Global Outage | Social | Bleepingcomputer |
08.09.2018 | Telegram Gained 3 Million New Users During WhatsApp, Facebook Outage | Social | Thehackernews |
07.09.2018 | New WordPress Flaw Lets Unauthenticated Remote Attackers Hack Sites | Social | Thehackernews |
07.09.2018 | Facebook Faces Criminal Probe of Data Deals: Report | Social | Securityweek |
07.09.2018 | Pro-Brexit Twitter Manipulation Continues | Social | Securityweek |
07.09.2018 | Facebook Alleges Two Ukrainians Scraped Data From 63K Profiles | Social | Threatpost |
07.09.2018 | GIF Attack on Facebook Messenger Earned Hacker $10,000 | Social | Securityweek |
07.09.2018 | Mark Zuckerberg Describes a New Privacy-Centric Facebook | Social | Securityweek |
07.09.2018 | Facebook Removes Campaigns Used to Sow Discord in UK and Romania | Social | Bleepingcomputer |
06.09.2018 | FTC Issue PSA on Social Security Number Scams | Social | Bleepingcomputer |
06.09.2018 | Facebook Says 'Clear History' Feature Ready This Year | Social | Securityweek |
06.09.2018 | Report: Apps Give Facebook Sensitive Health and Other Data | Social | Securityweek |
06.09.2018 | Campaigns through LinkedIn ’s DM deliver More_eggs backdoor via fake job offers | Social | Securityaffairs |
06.09.2018 | NY Governor Cuomo Calls For Investigation on Facebook Health Data Collection | Social | Bleepingcomputer |
06.09.2018 | How to Stop Facebook App From Tracking Your Location In the Background | Social | Thehackernews |
06.09.2018 | 'Digital Gangsters': UK Wants Tougher Rules for Facebook | Social | Securityweek |
06.09.2018 | US Facebook Fine Over Privacy Could Be in Billions: Reports | Social | Securityweek |
06.09.2018 | 'Digital Gangsters': UK Wants Tougher Rules for Facebook | Social | Securityweek |
06.09.2018 | How to Hack Facebook Accounts? Just Ask Your Targets to Open a Link | Social | Thehackernews |
06.09.2018 | Facebook login phishing campaign can deceive tech-savvy users | Social | Securityaffairs |
06.09.2018 | Facebook paid $25,000 for CSRF exploit that leads to Account Takeover | Social | Securityaffairs |
06.09.2018 | Ultra-Sneaky Phishing Scam Swipes Facebook Credentials | Social | Threatpost |
06.09.2018 | Facebook Taps User Data to Defend Workers From Threats | Social | Securityweek |
06.09.2018 | Exposed: Instagram, OKCupid, Mumsnet All Face Data Concerns | Social | Threatpost |
06.09.2018 | Facebook, Twitter Trackers Whitelisted by Brave Browser | Social | Bleepingcomputer |
06.09.2018 | German Competition Watchdog Demands More Control for Facebook Users | Social | Securityweek |
06.09.2018 | How to Delete Accidentally Sent Messages, Photos on Facebook Messenger | Social | Thehackernews |
06.09.2018 | Facebook dismantled a vast manipulation campaign tied to Iran | Social | Securityaffairs |
06.09.2018 | Facebook Takes Down Vast Iran-led Manipulation Campaign | Social | Securityweek |
06.09.2018 | Firms That Sold Fake Social Media Activity Settle With New York State | Social | Securityweek |
06.09.2018 | Facebook Boots Hundreds of Iran-Linked Accounts For Spreading Misinformation | Social | Threatpost |
05.09.2018 | Facebook to shut down iOS app that allowed for near total data access | Social | Net-security |
05.09.2018 | Facebook paid teens $20 to install a Research App that spies on them | Social | Securityaffairs |
05.09.2018 | Facebook Paid Users to Track Smartphone Use: Report | Social | Securityweek |
05.09.2018 | Facebook Paid Teens $20 to Install 'Research' App That Collects Private Data | Social | Thehackernews |
05.09.2018 | Privacy Fears Raised Over Facebook Messaging Apps Integration | Social | Securityweek |
05.09.2018 | Facebook Launches Privacy and Data Use Business Hub | Social | Securityweek |
05.09.2018 | Facebook plans to integrate WhatsApp, Messenger and Instagram | Social | Net-security |
05.09.2018 | Facebook Details the "Defense-in-Depth” Approach Used to Secure its Platform | Social | Bleepingcomputer |
04.09.2018 | Facebook Will Preemptively Close Pages of Owners Who Previously Broke Rules | Social | Bleepingcomputer |
04.09.2018 | WhatsApp Fights Fake News With Message Forwarding Limit | Social | Securityweek |
04.09.2018 | Report: Facebook's Privacy Lapses May Result in Record Fine | Social | Securityweek |
04.09.2018 | Facebook Caught Red Handed While Swiping Money From Children | Social | Bleepingcomputer |
04.09.2018 | Twitter Android Glitch Exposed Private Tweets for Years | Social | Threatpost |
04.09.2018 | Twitter Fixes Four Year Old Bug in Android App Exposing Private Tweets | Social | Bleepingcomputer |
04.09.2018 | Facebook Closes Hundreds of 'Inauthentic' Russia-Linked Pages | Social | Securityweek |
04.09.2018 | Bug in Twitter Android App Exposed Protected Tweets | Social | Securityweek |
04.09.2018 | A Twitter Bug Left Android Users' Private Tweets Exposed For 4 Years | Social | Thehackernews |
04.09.2018 | Twitter fixed a bug in its Android App that exposed Protected Tweets | Social | Securityaffairs |
04.09.2018 | Most Facebook users aren’t aware that Facebook tracks their interests | Social | Net-security |
04.09.2018 | Does WhatsApp Has A Privacy Bug That Could Expose Your Messages? | Social | Thehackernews |
04.09.2018 | Vietnam Accuses Facebook of Breaching New Cyber Law | Social | Securityweek |
04.09.2018 | How Facebook Tracks Non-Users via Android Apps | Android Social | Threatpost |
04.09.2018 | Facebook tracks non-users via Android Apps | Android Social | Securityaffairs |
04.09.2018 | The Clickjacking Bug that Facebook Won't Fix | Social | Bleepingcomputer |
04.09.2018 | Hacker Discloses New Unpatched Windows Zero-Day Exploit On Twitter | Social | Thehackernews |
04.09.2018 | Facebook Fights Back on Secret Data-Sharing Partnerships | Social | Threatpost |
02.09.2018 | Threatpost Poll: Do You Hate Facebook? | Social | Threatpost |
02.09.2018 | Twitter uncovered a possible nation-state attack | Social | Securityaffairs |
02.09.2018 | Twitter Discloses Suspected State-Sponsored Attack After Minor Data Breach | Social | Thehackernews |
02.09.2018 | New Malwar Takes Commands From Memes Posted On Twitter | Social | Thehackernews |