What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2020-07-10 09:50:31 UK And Australia Open Joint Data-Privacy Investigation Into Clearview AI (lien direct) As reported by CNET, the governments of the UK and Australia are investigating a facial recognition company that grabbed billions of people’s pictures from across the internet for use in its database. The inquiry will look at Clearview AI and whether its scraping and handling of data violated the UK Data Protection Act and the Australian Privacy Act. The joint … The ISBuzz Post: This Post UK And Australia Open Joint Data-Privacy Investigation Into Clearview AI
no_ico.webp 2020-07-10 09:48:23 Cyber Security Expert On 95% of Brits Unable to Consistently Identify Phishing Messages (lien direct) As reported by Infosecurity, just 5% of Brits are able to recognize all scam emails and texts, a study from Computer Disposals Limited has found. Scam emails purporting to be from Facebook were shown to be most likely to trick people. Additionally, participants found it harder to spot scams via SMS messages compared to emails. For the study, Computer … The ISBuzz Post: This Post Cyber Security Expert On 95% of Brits Unable to Consistently Identify Phishing Messages
no_ico.webp 2020-07-09 13:51:25 Expert Reaction On Office 365 Users Targeted In SurveyMonkey Phishing Attack (lien direct) Researchers at Abnormal Security have uncovered attempts to steal Office 365 user credentials on the pretext of conducting surveys among employees. In the campaign, the victim receives an email from a genuine SurveyMonkey site, but the message contains a hidden link, which upon clicking, redirects the victim to a Microsoft form submission page. The user has to submit … The ISBuzz Post: This Post Expert Reaction On Office 365 Users Targeted In SurveyMonkey Phishing Attack
no_ico.webp 2020-07-09 13:47:56 Expert Commentary: Casino App Clubillion Leaks PII On “Millions” Of Users (lien direct) Researchers at vpnMentor discovered the unsecured database hosted on AWS as part of a broader web mapping project and quickly traced it back to casino app Clubillion in March. The online database, which was finally secured on April 5, was updated with huge amounts of users' personal information every single day: in the region of … The ISBuzz Post: This Post Expert Commentary: Casino App Clubillion Leaks PII On “Millions” Of Users
no_ico.webp 2020-07-09 13:25:11 Experts Reaction On Fake TikTok links Injected With Malware (lien direct) The Maharashtra Cyber Police warned citizens not to click on Tiktok links as they may contain malware aimed at capturing user data. An official told PTI that the department had found that fraudsters were creating fake Tiktok Pro links to snare people who want to download the video-sharing device that is now banned in the country along … The ISBuzz Post: This Post Experts Reaction On Fake TikTok links Injected With Malware Malware
no_ico.webp 2020-07-09 12:30:44 (Déjà vu) Experts On Microsoft Warns of Office 365 Phishing Via Malicious OAuth Apps (lien direct) Microsoft warns that with the shift to remote working, customers are exposed to additional security threats such as consent phishing, besides conventional credential theft and email phishing attacks. Consent phishing is a variant of application-based attack where the targets are tricked into providing malicious Office 365 OAuth applications (web apps registered by the attackers with … The ISBuzz Post: This Post Experts On Microsoft Warns of Office 365 Phishing Via Malicious OAuth Apps
no_ico.webp 2020-07-09 09:55:01 CEO on Police are Buying Access to Hacked Website Data (lien direct) Tech news site Motherboard obtained webinar slides by a company called SpyCloud presented to prospective customers. In that webinar, the company claimed to “empower investigators from law enforcement agencies and enterprises around the world to more quickly and efficiently bring malicious actors to justice.” The slides were shared by a source who was concerned about law … The ISBuzz Post: This Post CEO on Police are Buying Access to Hacked Website Data ★★★★★
no_ico.webp 2020-07-09 09:33:27 Experts Insight On New Dark Web Audit Reveals 15 Billion Stolen Logins (lien direct) A new report has revealed the true extent of stolen account logins to be found circulating on the dark web amongst cybercriminals. The Digital Shadows Photon Research team has spent 18 months auditing criminal forums and marketplaces across the dark web and found that the number of stolen usernames and passwords in circulation has increased by … The ISBuzz Post: This Post Experts Insight On New Dark Web Audit Reveals 15 Billion Stolen Logins
no_ico.webp 2020-07-08 12:25:07 Expert Reaction On Cosmic Lynx 200 BEC Attacks Responsible For More Than 200 BEC Attacks Against Multinational Corporations (lien direct) Researchers at Agari  say that Cosmic Lynx, a new group believed to be from the Russian cybercriminal space, is responsible for more than 200 BEC attacks since July 2019 and shows operational complexity not seen before with other BEC actors.   Cosmic Lynx focuses on multinational corporations and tries to score big, asking for large sums (hundreds … The ISBuzz Post: This Post Expert Reaction On Cosmic Lynx 200 BEC Attacks Responsible For More Than 200 BEC Attacks Against Multinational Corporations
no_ico.webp 2020-07-08 12:20:33 (Déjà vu) Mozilla Suspends Firefox Send Service – Cybsecurity Expert Reaction (lien direct) As reported by ZDNet, Mozilla has temporarily suspended the Firefox Send file-sharing service as the organization investigates reports of abuse from malware operators and while it adds a “Report abuse” button. The browser maker took down the service today after ZDNet reached out to inquire about Firefox Send’s increasing prevalence in current malware operations. Mozilla launched … The ISBuzz Post: This Post Mozilla Suspends Firefox Send Service – Cybsecurity Expert Reaction Malware
no_ico.webp 2020-07-08 12:13:45 US Secret Service Reports An Increase In Hacked Managed Service Providers (lien direct) It has been reported the US Secret Service sent out a security alert last month to the US private sector and government organisations warning about an increase in hacks of managed service providers (MSPs). In a security alert sent out on June 12, Secret Service officials said their investigations team (GIOC — Global Investigations Operations Center) has been seeing … The ISBuzz Post: This Post US Secret Service Reports An Increase In Hacked Managed Service Providers
no_ico.webp 2020-07-08 11:12:52 Expert Warns On Undeletable Malware Crippling Mobile Phone Users (lien direct) It has been reported that almost 15 percent of the Android users who were targeted with mobile adware or malware last year were left with undeletable files. It was discovered that several preinstalled adware on Android devices carrying Trojans, loaders, and other malware on top of their “legitimate” payload. Adware is a type of malware that hides itself on … The ISBuzz Post: This Post Expert Warns On Undeletable Malware Crippling Mobile Phone Users Malware
no_ico.webp 2020-07-08 11:06:10 Expert Insight On Hackers Access Critical Data of Egyptian Transportation App (lien direct) The Egyptian bus-hailing company, SWVL, revealed this week that its platform was exposed to a security breach that targeted the data of some customers. It is believed that names, email addresses and phone numbers were accessed by the attackers. SWVL stated, that as soon as the breach was discovered, the information technology team dealt with it, adding … The ISBuzz Post: This Post Expert Insight On Hackers Access Critical Data of Egyptian Transportation App
no_ico.webp 2020-07-07 13:06:35 New Senate De-encryption Bill Jeopardizes Citizens\' Right To Privacy (lien direct) Congress is once more trying its hand at national cybersecurity regulation as Lawmakers have just advanced a new bill, the “Lawful Access to Encrypted Data Act,” which calls for an end to “warrant-proof” encryption that’s disrupted criminal investigations. This means that if passed, the bill will require tech companies to give legislators lawful access to … The ISBuzz Post: This Post New Senate De-encryption Bill Jeopardizes Citizens' Right To Privacy
no_ico.webp 2020-07-07 12:47:37 (Déjà vu) Expert Insight: US Secret Service reports an Increase in Hacked MSPs (lien direct) According to ZDNet US Secret Service says hackers are breaching MSPs to orchestrate ransomware attacks, point-of-sale intrusions, and business email compromise (BEC) scams. The US Secret Service sent out a security alert last month to the US private sector and government organisations warning about an increase in hacks of managed service providers (MSPs). MSPs provide remote … The ISBuzz Post: This Post Expert Insight: US Secret Service reports an Increase in Hacked MSPs Ransomware
no_ico.webp 2020-07-07 10:32:24 Adding A New Layer Of Security To The Global Internet (lien direct) As internet traffic continues to surge, Adam Davenport, director of interconnection strategy at GTT, explores the steps that must be taken to better protect consumers and businesses against route leaks and hijacks. Throughout the COVID-19 pandemic, more and more people have relied on the internet to stay connected while keeping their distance. As a result, … The ISBuzz Post: This Post Adding A New Layer Of Security To The Global Internet
no_ico.webp 2020-07-07 10:20:40 (Déjà vu) EDP Energy Giant Confirms Ragnar Locker Ransomware Attack (lien direct) EDP Renewables North America (EDPR NA) confirmed a Ragnar Locker ransomware attack that affected its parent corporation’s systems, the Portuguese multinational energy giant Energias de Portugal (EDP). EDP Group’s activities are focused on electric power generation and distribution, as well as on the information technology industry sectors. At the moment, it has over 11,500 employees, delivers energy … The ISBuzz Post: This Post EDP Energy Giant Confirms Ragnar Locker Ransomware Attack Ransomware
no_ico.webp 2020-07-07 10:12:16 Experts On Hundreds Of Mega-corp Websites Hijacked (lien direct) As reported by The Register, more than 240 website subdomains belonging to organizations large and small, including household names, were hijacked to redirect netizens to malware, X-rated material, online gambling, and other unexpected content. These big names are said to include Chevron, the Red Cross, UNESCO, 3M, Getty Images, Hawaiian Airlines, Arm, Warner Brothers, Honeywell, Autodesk, … The ISBuzz Post: This Post Experts On Hundreds Of Mega-corp Websites Hijacked
no_ico.webp 2020-07-07 10:00:42 U.S. \'Looking At\' Banning TikTok (lien direct) As reported by NBC, the U.S. is “looking at” banning TikTok and other Chinese social media apps, Secretary of State Mike Pompeo told Fox News on Monday. His comments come amid rising tensions between the U.S. and China and as scrutiny on TikTok and Chinese technology firms continues to grow. When asked in a Fox News … The ISBuzz Post: This Post U.S. ‘Looking At’ Banning TikTok
no_ico.webp 2020-07-07 09:34:00 (Déjà vu) Personal Details of 1M Dating App Customers Leaked – Security expert comments (lien direct) It was reported over the weekend that breaches occurred in five dating apps, leaking PI on more than 1 million users, attributed to misconfigurations of various servers: Amazon buckets, ElasticSearch, and MongoDB. The ISBuzz Post: This Post Personal Details of 1M Dating App Customers Leaked – Security expert comments
no_ico.webp 2020-07-07 09:25:24 Expert Advise on Home Routers Largely Unpatched (lien direct) Employers who have suddenly shifted a large percentage of their workforce to remote due to Covid-19 no doubt will shudder by the findings of a new Frauhofer Institute study that concluded no home router was without security vulnerabilities. The German tech think tank analyzed 127 home routers from seven manufacturers sold in Europe and found that 46 … The ISBuzz Post: This Post Expert Advise on Home Routers Largely Unpatched
no_ico.webp 2020-07-06 12:28:02 (Déjà vu) Comment: North Korean Hackers Linked to Credit Card Stealing Attacks on US Stores (lien direct) Hackers from North Korea have been stealing payment card information from customers of large retailers in the U.S. and Europe for at least a year, reveals new research released today. The fraudulent activity, which researchers attribute to the Lazarus (Hidden Cobra) group of nation-state hackers, used legitimate websites to exfiltrate the stolen credit card data and … The ISBuzz Post: This Post Comment: North Korean Hackers Linked to Credit Card Stealing Attacks on US Stores Medical APT 38
no_ico.webp 2020-07-06 11:55:32 The Fundamentals Of COVID-19 Risk Assessment (lien direct) Like most during the coronavirus pandemic, and the resulting COVID-19 infections, I like the majority of responsible people have been applying the rules, and taking care to do my bit to mitigate the travelling viral conditions for the sake of getting back to normal (or to be correct to the New Normal). However, sadly there … The ISBuzz Post: This Post The Fundamentals Of COVID-19 Risk Assessment
no_ico.webp 2020-07-06 11:50:13 Research Predicts Dramatic Increase In Volume And Value Of Fines For Data Breaches And Poor Data Deletion Practices (lien direct) Between now and 2025, 37% of people in work expect the number and value of fines faced by employers for data breaches to increase – with 6% anticipating a dramatic rise.  Just 3% anticipate a fall. The findings (1), which are from DSA Connect, an IT asset disposal company that specialises in the permanent deletion and … The ISBuzz Post: This Post Research Predicts Dramatic Increase In Volume And Value Of Fines For Data Breaches And Poor Data Deletion Practices
no_ico.webp 2020-07-06 09:56:47 Expert On Insta Star Used BEC Fraud Attack to Steal £100m from Football Club (lien direct) It was reported over the weekend that an Instagram star is facing criminal charges over an attempt to steal £100m from a premier league club, amongst others, using Business Email Compromise fraud email attacks. The ISBuzz Post: This Post Expert On Insta Star Used BEC Fraud Attack to Steal £100m from Football Club
no_ico.webp 2020-07-03 19:21:03 Facebook Flaw Allowed Thousands Of Developers To Gather Personal Data (lien direct) 5,000 developers were mistakenly allowed to gather information from people’s Facebook profiles after a time limit on their rights had expired, according to BBC News. Apps on Facebook are supposed to be prevented from accessing people’s personal data if the app has not been used for 90 days, but this lock-out has not always worked due … The ISBuzz Post: This Post Facebook Flaw Allowed Thousands Of Developers To Gather Personal Data
no_ico.webp 2020-07-03 16:37:19 Ripple20 Vulnerability – Expert Source (lien direct) As of June 16, 2020, a total of 19 vulnerabilities, collectively called Ripple20, were found within an embedded TCP/IP stack software library. This library, developed by Treck, Inc. was used in the manufacturing chain across all industries and could affect several hundred million connected devices. There are at least 21 confirmed affected vendors including Aruba Networks, Cisco, … The ISBuzz Post: This Post Ripple20 Vulnerability – Expert Source Vulnerability
no_ico.webp 2020-07-03 16:33:23 European Police Hacked Encrypted Phones Used By Thousands Of Criminals (lien direct) European police and crime agencies have hacked an encrypted communications platform used by thousands of criminals and drug traffickers in one of the largest law enforcement busts ever, according to Endgadget. By infiltrating the Encrochat platform, police across Europe gained access to a hundred million encrypted messages, which – in the UK alone – helped officials … The ISBuzz Post: This Post European Police Hacked Encrypted Phones Used By Thousands Of Criminals
no_ico.webp 2020-07-03 09:45:06 Attackers Ransom MongoDB Databases – Expert Commentary (lien direct) The perpetrator has uploaded ransom notes on 22,900 MongoDB databases left exposed online without a password. The hacker is using an automated script to scan for misconfigured MongoDB databases, wiping their content, and leaving a ransom note behind asking for payment, threatening to expose the leak, and contact the victim's local General Data Protection Regulation … The ISBuzz Post: This Post Attackers Ransom MongoDB Databases – Expert Commentary
no_ico.webp 2020-07-03 09:42:12 F5 Fixes Critical Vulnerability Discovered by Positive Technologies in BIG-IP Application Delivery Controller (lien direct) Positive Technologies expert Mikhail Klyuchnikov has discovered a vulnerability in the configuration interface of the BIG-IP application delivery controller (ADC) used by some of the world’s biggest companies. Attackers can run commands as an unauthorized user and completely compromise a system, including the interception of controller application traffic. The vulnerability can be exploited remotely. According to … The ISBuzz Post: This Post F5 Fixes Critical Vulnerability Discovered by Positive Technologies in BIG-IP Application Delivery Controller Vulnerability
no_ico.webp 2020-07-03 09:26:09 Fitness Brand Leaks PII of 90K Fitness Trainers and Customers – Expert Commentary (lien direct) Security researchers found an unsecured AWS S3 bucket belonging to fitness brand V Shred that exposed the personally identifiable information (PII) of roughly 99,000 prospective customers, current clients, and trainers. Files contained names, home addresses, email addresses, dates of birth, some Social Security numbers, social media accounts details, usernames and passwords, age ranges, genders, and … The ISBuzz Post: This Post Fitness Brand Leaks PII of 90K Fitness Trainers and Customers – Expert Commentary
no_ico.webp 2020-07-03 09:17:07 (Déjà vu) Expert Insight on BMW Customer Database for Sale on Dark Web (lien direct) A database of 384,319 BMW car owners in the U.K. is being offered for sale on an underground forum by the KelvinSecurity Team hacking group, according to KELA, a darknet threat intelligence firm, based in Tel Aviv. The ISBuzz Post: This Post Expert Insight on BMW Customer Database for Sale on Dark Web Threat
no_ico.webp 2020-07-02 18:12:31 (Déjà vu) Expert Advise After Dozens Of US News Sites Hacked In WastedLocker Ransomware Attacks (lien direct) The Evil Corp gang hacked into dozens of US newspaper websites owned by the same company to infect the employees of over 30 major US private firms using fake software update alerts displayed by the malicious SocGholish JavaScript-based framework. The employees’ computers were used as a stepping point into their companies’ enterprise networks as part of what … The ISBuzz Post: This Post Expert Advise After Dozens Of US News Sites Hacked In WastedLocker Ransomware Attacks Ransomware
no_ico.webp 2020-07-02 11:40:02 New Intelligence Reveals that Alina Point-of-Sale Malware is Still Lurking in DNS (lien direct) CenturyLink's Black Lotus Labs warns organizations of credit card theft DENVER, July 1, 2020 – Point-of-Sale (POS) malware is nothing new, and the Alina malware – which cybercriminals use to scrape credit card numbers from POS systems – has been around many years. New intelligence from CenturyLink's Black Lotus Labs, however, revealed that criminals are … The ISBuzz Post: This Post New Intelligence Reveals that Alina Point-of-Sale Malware is Still Lurking in DNS Malware
no_ico.webp 2020-07-02 11:10:56 Experts on Password “123456” (lien direct) The computer engineering student Ata Hakçıl analyzed username and password combinations used in data breaches at various companies found out that one in 142 passwords leaked in data breaches is “123456.”. In one of the biggest password re-use studies of its kind, an analysis of more than one billion leaked credentials has discovered that one … The ISBuzz Post: This Post Experts on Password “123456” Studies
no_ico.webp 2020-07-02 10:00:01 (Déjà vu) TrickBot Malware Now Checks Screen Resolution To Evade Analysis – Expert Reaction (lien direct) The infamous TrickBot trojan has started to check the screen resolutions of victims to detect whether the malware is running in a virtual machine. When researchers analyze malware, they typically do it in a virtual machine that is configured with various analysis tools. Due to this, malware commonly uses anti-VM techniques to detect whether the malware is … The ISBuzz Post: This Post TrickBot Malware Now Checks Screen Resolution To Evade Analysis – Expert Reaction Malware
no_ico.webp 2020-07-02 09:56:33 CTO On CCPA Enforcement (lien direct) Following the enforcement of the California Consumer Privacy Act (CCPA) today, Darren Wray, CTO offers the following comment. The ISBuzz Post: This Post CTO On CCPA Enforcement
no_ico.webp 2020-07-01 14:35:44 US Cyber Command Says Foreign Hackers Will Most Likely Exploit New Palo Alto Networks Security Bug – Expert Insight (lien direct) US Cyber Command said today that foreign state-sponsored hacking groups are likely to exploit a major security bug disclosed today in PAN-OS, the operating system running on firewalls and enterprise VPN appliances from Palo Alto Networks.    The CVE-2020-2021 vulnerability is one of those rare security bugs that received a 10 out of 10 score on … The ISBuzz Post: This Post US Cyber Command Says Foreign Hackers Will Most Likely Exploit New Palo Alto Networks Security Bug – Expert Insight Vulnerability
no_ico.webp 2020-07-01 14:27:59 CEO On IBM\'s Cyber Resilient Org Report (lien direct) IBM’s recent announcement of its 5th annual Cyber Resilient Organization Report, conducted by the Ponemon Institute. Key findings from the report: More orgs (26%) have adopted formal, enterprise-wide security response plans over the past 5 years, compared to 18% of respondents in 2015. Amongst those with a formal security response plan, only 1/3 (17% of respondents) had also developed specific playbooks … The ISBuzz Post: This Post CEO On IBM’s Cyber Resilient Org Report
no_ico.webp 2020-07-01 11:10:52 (Déjà vu) Experts Reaction On Seller Floods Hacker Forum with Data Stolen from 14 Companies (lien direct) A data breach broker is selling databases containing user records for 14 different companies he claimed were breached by hackers in 2020.  When a company is breached, threat actors will typically download accessible databases, including account records. These databases are then sold directly to other threat actors, or the hackers utilize data breach brokers to sell them on … The ISBuzz Post: This Post Experts Reaction On Seller Floods Hacker Forum with Data Stolen from 14 Companies Data Breach Threat
no_ico.webp 2020-07-01 11:00:21 (Déjà vu) Expert Comment: Roblox Accounts Targeted By Pro-Trump Hacking Campaign (lien direct) In response to reports that a hacking campaign is targeting Roblox accounts to support President Trump in the upcoming U.S. Presidential elections in November, a cybersecurity expert offers perspective. The ISBuzz Post: This Post Expert Comment: Roblox Accounts Targeted By Pro-Trump Hacking Campaign
no_ico.webp 2020-07-01 10:53:14 GDPR Breach Notifications Rising – Expert Reaction (lien direct) According to London-based international law firm Linklaters, GDPR data breach notifications on the rise across Europe, study finds – Linklaters analysis shows 66% rise in notifications over the past year despite fall in the UK  Across major European markets there has been an average increase of data breach notifications of 66% compared to Y1 of the … The ISBuzz Post: This Post GDPR Breach Notifications Rising – Expert Reaction Data Breach
no_ico.webp 2020-07-01 10:14:39 New Ransomware Dubbed EvilQuest Targets MacOS Users (lien direct) Security researchers have discovered this week a new ransomware strain targeting macOS users. Named OSX.EvilQuest, this ransomware is different from previous macOS ransomware threats because besides encrypting the victim’s files, EvilQuest also installs a keylogger, a reverse shell, and steals cryptocurrency wallet-related files from infected hosts. “Armed with these capabilities, the attacker can main full … The ISBuzz Post: This Post New Ransomware Dubbed EvilQuest Targets MacOS Users Ransomware
no_ico.webp 2020-07-01 09:27:16 FakeSpy Targets Royal Mail App Users (lien direct) An updated version of the FakeSpy Android malware family is actively targeting Royal Mail app users, according to Computer Weekly. Evolving rapidly, this new version of FakeSpy is significantly more powerful than previous iterations. Researchers from Cybereason's Nocturnus have found that the malware's developers are coding in new evasion and obfuscation techniques, and releasing new versions on a … The ISBuzz Post: This Post FakeSpy Targets Royal Mail App Users Malware
no_ico.webp 2020-06-30 11:05:36 (Déjà vu) Experts On Seller Floods Hacker Forum With Data Stolen from 14 Companies (lien direct) Bleeping Computer is reporting that a data breach broker is selling databases containing user records for 14 different companies he claimed were breached by hackers in 2020. When a company is breached, threat actors will typically download accessible databases, including account records. These databases are then sold directly to other threat actors, or the hackers utilize data … The ISBuzz Post: This Post Experts On Seller Floods Hacker Forum With Data Stolen from 14 Companies Threat
no_ico.webp 2020-06-30 10:11:43 How Mobile Tech Can Ease The COVID-19 Burden On Retail And Logistics (lien direct) There isn't a single industry that remains unaffected by COVID-19. The closure of non-essential shops on the 26th of March, coupled with strict social distancing measures to slow the spread of the virus, has naturally caused a surge in online purchases and home deliveries during the lockdown. This, in turn, has inevitably put significant strain on the … The ISBuzz Post: This Post How Mobile Tech Can Ease The COVID-19 Burden On Retail And Logistics
no_ico.webp 2020-06-30 10:02:36 Comment: Hackers Extort $1.14m From University Of California, San Francisco (lien direct) BBC reported that Netwalker criminal gang have extorted $1.14m from the University of California, San Francisco.  According to the BBC, it witnessed the covert negotiations over the ransom on a live chat taking place on the dark web. The ISBuzz Post: This Post Comment: Hackers Extort $1.14m From University Of California, San Francisco
no_ico.webp 2020-06-30 09:57:24 (Déjà vu) Over 100k Daily Brute-force Attacks On RDP In Pandemic Lockdown – Expert Reaction (lien direct) In response to research findings that indicate the number of daily brute-force attacks against Windows remote desktop service has almost doubled during the pandemic lockdown, a cybersecurity expert offers perspective. The ISBuzz Post: This Post Over 100k Daily Brute-force Attacks On RDP In Pandemic Lockdown – Expert Reaction
no_ico.webp 2020-06-30 09:27:16 Expert Commentary: Unsecured OneClass Database Exposes 1M Students (lien direct) It was announced today that over one million North American students have had their data exposed after a popular online learning platform left it in a publicly accessible cloud database. Researchers claim that the Elasticsearch database belonging to provider OneClass was left completely unsecured. The trove contained over 27GB of data, amounting to 8.9 million records, … The ISBuzz Post: This Post Expert Commentary: Unsecured OneClass Database Exposes 1M Students
no_ico.webp 2020-06-30 09:11:53 Today\'s New Banking Rule Won\'t Solve Fraud, Tech Will – Expert Comment (lien direct) The ISBuzz Post: This Post Today’s New Banking Rule Won’t Solve Fraud, Tech Will – Expert Comment
Last update at: 2024-05-20 23:08:32
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter