What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2018-03-13 17:52:05 Black Box Device Research reveals Pitiful State of Internet of Things Security (lien direct) Internet of Things insecurity is worse than you think, according to a team of researchers who reverse engineered a series of Internet of Things devices and found them even easier to hack and exploit than believed. Security researchers in Israel have taken a good look under the hood of a number of connected devices to find out just how serious...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/532274076/0/thesecurityledger -->»
Blog.webp 2018-03-12 14:46:04 Podcast Episode 87: Vulnerability Reports Down the Memory Hole in China and the Groups Hacking ICS (lien direct) In this week's Security Ledger Podcast (#87) we speak with Patricia Moriuchi of the firm Recorded Future about China’s efforts to cover up delays in publishing information on serious and exploitable software security holes. Joe Slowick of the firm Dragos Security joins us to talk about the hacking groups targeting industrial control...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/531956272/0/thesecurityledger -->»
Blog.webp 2018-03-09 17:55:00 No Teeth in UK Internet of Things Security Report (lien direct) The UK government released a draft report calling for a “fundamental shift” in the approach to securing Internet of Things devices. One prominent UK security researcher is unimpressed, however, calling the effort toothless. The government of the United Kingdom is promoting security standards for The Internet of Things, saying that a...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/531415974/0/thesecurityledger -->»
Blog.webp 2018-03-09 14:51:05 China caught pushing Vulnerability Reporting Delays down the Memory Hole (lien direct) China is attempting to cover up inexplicable delays in public reporting of high-risk software security holes by changing the dates of vulnerability-publication to its national vulnerability database so they match those in the U.S. database, according to new research by Recorded Future. In November, a previous report from the firm discovered that...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/531379352/0/thesecurityledger -->»
Blog.webp 2018-03-07 14:52:00 Single Photo uniquely identifies Smartphone that took it (lien direct) Technology developed by researchers at the State University of New York can create a smartphone “fingerprint” from a single photo captured by the device. The technology may clear the way for a new identity verification system that can secure online transactions or protect smartphone owners from identity theft. The technology, developed...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/530864124/0/thesecurityledger -->» Tool ★★★★
Blog.webp 2018-03-05 22:32:00 Podcast Episode 86: Unraveling the Cuban Embassy\'s Acoustic Mystery (lien direct) In this week's episode of The Security Ledger Podcast (#86) we speak with Dr. Kevin Fu of the University of Michigan about research he conducted that casts doubts on reports of mysterious acoustic attacks on US embassy employees in Havana, Cuba. Also: Chip Block of Evolver talks about the Securities and Exchange Commission's expanded cyber...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/530448078/0/thesecurityledger -->»
Blog.webp 2018-03-02 01:40:00 Equifax finds 2.5 Million more Victims of Hack (lien direct) Equifax on Thursday disclosed that 2.4 million additional customers had information stolen in a 2017 cyber attack. The company said it overlooked the victims in prior forensic analysis of the incident.  The credit rating agency Equifax said on Thursday that it has identified 2.5 million additional victims of a months long hack it first disclosed...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/529742322/0/thesecurityledger -->» Equifax
Blog.webp 2018-03-01 15:32:02 Iran Taps Chafer APT Group amid Civil Aviation Crisis (lien direct) Iran’s Chafer hacking group is targeting aviation repair and maintenance firms in an apparent effort to obtain information needed to shore up the safety of that country’s fleet of domestic aircraft, according to research by the firm Symantec. When an Aseman Airlines flight crashed in bad weather in a mountainous region of southern Iran...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/529622610/0/thesecurityledger -->» Prediction APT 39
Blog.webp 2018-03-01 01:28:01 China Using Big Brother-Like System to Track, Monitor Minorities (lien direct) China has developed a Big Brother-like system of surveillance and big-data technology to monitor and incriminate ethnic minorities by using their personal information to deem them government threats. China is apparently turning the benefits of big data around on its citizens: implementing a Big-Brother-like surveillance system to monitor and...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/529490460/0/thesecurityledger -->»
Blog.webp 2018-02-27 20:41:03 Apple Urges iPhone Users to Upgrade to Latest iOS Amid Cellebrite Unlock Claims (lien direct) In-brief: Apple is urging iPhone and iPad users to upgrade to the latest version of iOS amid published claims by Israeli firm Cellebrite that its engineers can unlock basically any iPhone model, including those running the new iOS 11. Apple again finds itself at the center of controversy surrounding the ability to hack into iPhones to extract...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/529137382/0/thesecurityledger -->»
Blog.webp 2018-02-27 01:35:02 Episode 85: Supply Chain Attacks and Hacking Diversity with Leon Johnson (lien direct) In this week's Podcast (#85), we’re joined by Adam Meyers of the firm CrowdStrike to talk about that company’s Global Threat Report for 2018. Also: we continue our observation of Black History Month in the US by talking to prominent information security professionals from the black community. This week, our guest is Leon Johnson, a...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/528917716/0/thesecurityledger -->»
Blog.webp 2018-02-23 15:47:01 Updated: A New Lobbying Group is fighting Right to Repair Laws (lien direct) Consumer advocates and proponents of right to repair laws in 17 states have a new enemy to worry about. The Security Innovation Center, with backing of powerful tech industry groups, is arguing that letting consumers fix their own devices will empower hackers.* The group released a survey last week warning of possible privacy and security risks...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/528157249/0/thesecurityledger -->»
Blog.webp 2018-02-23 01:27:02 Cisco warns of Internet of Things, Supply Chain Risk (lien direct) Cisco Systems warned that companies need to do a better job monitoring IoT devices and third party software providers, as Internet of Things based botnets and supply chain attacks become more common. Cisco Systems said that malicious actors and cyber adversaries are increasingly using insecure devices that are part of the Internet of Things to...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/528014248/0/thesecurityledger -->»
Blog.webp 2018-02-20 21:21:01 Trend will work with Panasonic to thwart Connected Vehicle Hacks (lien direct) Trend Micro said that it is partnering with the electronics firm Panasonic to secure in-vehicle infotainment (or IVI) systems in connected cars.  Trend said on Tuesday that it has agreed to jointly develop a “cybersecurity solution” for connected cars that can prevent intrusions into vehicles’ infotainment systems, Engine...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/476860460/0/thesecurityledger -->»
Blog.webp 2018-02-20 20:16:00 Microsoft adds voice to calls for federal cybersecurity agency (lien direct) Software giant Microsoft has added its voice to a growing chorus calling for the creation of a federal cybersecurity agency to coordinate the U.S. government’s response to nation-state and cyber criminal threats.  In a blog post on Monday, Microsoft’s Senior Director of Trustworthy Computing, Paul Nicholas, called on the U.S. and...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/476860460/0/thesecurityledger -->»
Blog.webp 2018-02-19 19:30:00 Episode 84: Free Alexa! Cory Doctorow on jailbreaking Voice Assistants and hacking diversity with Rapid7\'s Corey Thomas (lien direct) In this week's Security Ledger Podcast (#84): The 1990s era Digital Millennium Copyright Act made it a crime to subvert copy protections in software and hardware.  We speak with Cory Doctorow of the Electronic Frontier Foundation about his group’s efforts to win an exemption from that law for voice assistants like the Amazon Echo and...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/527457164/0/thesecurityledger -->»
Blog.webp 2018-02-16 21:27:03 NIST Floats Internet of Things Cybersecurity Standards (lien direct) There are plenty of standards that can be used to help secure The Internet of Things, but not much evidence that they’re being used, according to NIST, which calls on government and industry to settle on conforming standards for IoT products in a new report.  That National Institute of Standards and Technology (NIST) has unveiled guidelines...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/526885760/0/thesecurityledger -->»
Blog.webp 2018-02-15 20:47:03 What the UK Knows: Five Things That Link NotPetya to Russia (lien direct) The UK’s Foreign Office Minister Lord Ahmad said that the UK Government believes Russia was responsible for the destructive NotPetya cyber-attack of June 2017. How can they be sure? We look at five, strong clues pointing back to the Kremlin. The government of the United Kingdom has formally attributed the June 2017 NotPetya wiper attacks to...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/526630924/0/thesecurityledger -->» NotPetya
Blog.webp 2018-02-14 23:57:05 Sour Patch: NotPetya\'s Cleanup Cost to Mondelez Tops $80 million (lien direct) The NotPetya wiper malware took a bite out of candy maker Mondelez International’s 2017 earnings, the company has reported.  Mondelez, which was hit by the outbreak in June, said that it spent $84 million in “incremental costs” to investigate the incident, remove the malware and restore systems infected by the so-called...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/526362354/0/thesecurityledger -->» NotPetya
Blog.webp 2018-02-14 03:32:02 IoT Security\'s Known Unknowns | Network World (lien direct) As Internet of Things devices proliferate, it’s more important to discover how many and what kind are on your network and figure out how to make them secure. Editor’s Note: this article first appeared on Network World. You can read the article here at Network World Insider.  Judging by all the media attention that The Internet of...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/526076976/0/thesecurityledger -->»
Blog.webp 2018-02-12 19:44:00 Episode 83: Who is hacking the Olympics? Octoly\'s Influencer Breach and Google plays HTTPS Hardball (lien direct) In this week's Security Ledger Podcast (#83): McAfee Chief Scientist Raj Samani talks to us about that company’s research into a string of targeted attacks on the organizers of the 2018 Winter Olympics in PyeongChang, South Korea. Also: information on 12,000 YouTube stars, Instagram power users and other online influencers was leaked...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/525620336/0/thesecurityledger -->»
Blog.webp 2018-02-09 17:25:36 EFF Seeks Right to Jailbreak Alexa, Voice Assistants (lien direct) The Electronic Frontier Foundation (EFF) is asking the Library of Congress to give owners of voice assistant devices like Amazon’s Echo, Google Home and other voice assistants the right to “jailbreak” the devices: freeing them from content control features designed to prevent users from running unauthorized code on those...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/524664826/0/thesecurityledger -->»
Blog.webp 2018-02-08 14:29:07 Smartphone Users Tracked Even with GPS, WiFi Turned Off (lien direct) A team of researchers from Princeton has demonstrated that they can track the location of smartphone users even when location services like GPS and WiFi are turned off. The recent military security breach involving the Strava mobile fitness app proved the persistent vulnerabilities of location-based services on mobile devices. However, turning off...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/524179604/0/thesecurityledger -->»
Blog.webp 2018-02-08 03:42:28 Consumer Reports: Flaws Make Samsung, Roku TVs Vulnerable (lien direct) Consumer Reports warns that smart TVs by Samsung and other vendors are vulnerable to disorienting remote attacks.  There have been countless reports of vulnerabilities in smart television sets in recent years. Now Consumer Reports, the consumer product review magazine, has warned that millions of smart TVs sold under the Roku and Samsung brands...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/524018400/0/thesecurityledger -->»
Blog.webp 2018-02-07 21:56:51 Researchers Find More Connected Sex Toys Face Hacking Risk (lien direct) Researchers have found that Vibratissimo sex toys manufactured by a German company are vulnerable to attacks that could expose sensitive user information and allow hackers to take remote control of someone’s sex toy. Most people using smart sex toys might like to think their activities are private, but security researchers have proven once...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/523922214/0/thesecurityledger -->»
Blog.webp 2018-02-06 18:29:56 For YouTube Stars, Influencers: More Risk of Hacks after Octoly Breach (lien direct) Octoly, the Paris-based agency for online “influencers” apologized following the leak of sensitive and personally identifying information on 12,000 clients. But clients were furious they were not informed by the company first and researchers warn that those exposed could face increased risks of both online and offline harm.  The firm...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/523479526/0/thesecurityledger -->»
Blog.webp 2018-02-05 16:48:05 Episode 82: the skinny on the Autosploit IoT hacking tool and a GDPR update from the front lines (lien direct) In this week’s episode of The Security Ledger Podcast (#82), we take a look at Autosploit, the new Internet of Things attack tool that was published on the open source code repository Github last week. Brian Knopf of the firm Neustar joins us to talk about what the new tool might mean for attacks on Internet of Things endpoints in 2018....Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/523096810/0/thesecurityledger -->»
Blog.webp 2018-02-01 00:43:55 Privacy Meltdown: Strava tricked into Revealing Soldiers\' Names (lien direct) Days after Strava fitness heatmaps were shown to reveal the location of military bases, a Norwegian journalist  fooled Strava into revealing the names of some of soldiers and other personnel on those bases.  Strava’s decision to release a heat map visualization of billions of data points recorded from its millions of users is generating...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/521783614/0/thesecurityledger -->»
Blog.webp 2018-01-30 23:13:04 The US Military\'s IoT Problem Is Much Bigger Than Fitness Trackers (lien direct) Forget about tattling fitness trackers. The U.S. military’s bigger problem is that it is falling behind in taking advantage of the Internet of Things, according to experts.  Fitness trackers leaking troop movements aren't the only – or even the worst problem the Department of Defense (DoD) has to contend with on the Internet of...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/521460402/0/thesecurityledger -->»
Blog.webp 2018-01-30 20:16:49 How To Make Your Intelligence Program Ready for Executive Consumption (lien direct) In this Industry Perspective, Thomas Hofmann of the firm Flashpoint writes that cyber threat intelligence professionals from the government don’t just bring their skills when they migrate to the private sector – they bring their jargon, also. Communicating effectively with the C-suite, however, demands making threat intelligence ready...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/521423210/0/thesecurityledger -->»
Blog.webp 2018-01-29 21:26:38 Episode 81: Hacking IoT with Physics, Poor Grades for Safety Wearables and Peak Ransomware (lien direct) In this week's podcast: researcher Kevin Fu of University of Michigan discusses his work on attacks that use physics to manipulate connected devices. Also: Mark Loveless of DUO discusses his research into how poor implementation of wireless protocols make personal security trackers a privacy risk. And have we seen peak ransomware? Adam Kujawa of...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/521178330/0/thesecurityledger -->»
Blog.webp 2018-01-26 22:42:39 Smart Homes May Hide Crypto Mining Schemes (lien direct) Loosely attended smart home appliances may be platforms for cryptocurrency mining scams, a researcher with the firm IOActive warns. Is your smart refrigerator or connected dishwasher secretly mining Moreno or Bitcoin on the sly? It’s a possibility that experts at the firm IOActive say homeowners, regulators and device makers need to be...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/520521486/0/thesecurityledger -->»
Blog.webp 2018-01-26 17:05:41 The Dutch were spying on Cozy Bear Hackers as they targeted Democrats (lien direct) Dutch intelligence is claiming to have observed Russian state-sponsored hackers known as Cozy Bear attacking Democratic Party organizations in the U.S. beginning in 2014.  A shocking report from a Dutch website, de Volkskrant, claims that hackers from that country’s intelligence community penetrated the network of a building used by...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/520448790/0/thesecurityledger -->» APT 29
Blog.webp 2018-01-25 21:09:30 Researchers Warn of Physics-Based Attacks on Sensors (lien direct) Billions of sensors that are already deployed lack protections against attacks that manipulate the physical properties of devices to cause sensors and embedded devices to malfunction, researchers working in the U.S. and China have warned.  In an article in Communications of the ACM, researchers Kevin Fu of the University of Michigan and Wenyuan...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/520225240/0/thesecurityledger -->»
Blog.webp 2018-01-24 19:11:09 New Rapidly-Spreading Hide and Seek IoT Botnet Identified by Bitdefender (lien direct) BitDefender has identified a new fast-spreading IoT botnet called Hide and Seek that has the potential to perform information theft for espionage or extortion. Bitdefender security researchers have spotted a fast-spreading, shape-shifting new botnet that can hack IoT devices and potentially perform widespread information theft for espionage or...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/519875010/0/thesecurityledger -->» ★★★★
Blog.webp 2018-01-19 17:18:51 Lasers Eyed as Way Forward for Quantum Encryption of Data, Cryptocurrencies (lien direct) Researchers at the University of Southern California have developed a technology called a frequency comb that could pave the way for quantum-encryption technologies to be used to protect mobile data and digital currencies. Given yesterday's news that cryptocurrencies remain in the crosshairs of hackers, people would surely welcome new methods to...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/518685096/0/thesecurityledger -->» ★★★
Blog.webp 2018-01-17 15:54:49 Spotlight Podcast: Is Russia rethinking its Cyber Offense? (lien direct) If 2016 and 2017 saw aggressive efforts by the government of Russia to use hacking and online information operations to influence politics in the U.S. and Western Europe, 2018 may see the country reckoning with the aftermath of those campaigns. And that may result in a rethink of the utility of online information and hacking operations, says...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/518129452/0/thesecurityledger -->» ★★
Blog.webp 2018-01-16 16:56:28 Cryptocurrency Exchanges, Students Targets of North Korea Hackers (lien direct) A late-2017 state-sponsored cyber attacks by North Korea against South Korea not only targeted cryptocurrency users and exchanges, but also college students interested in foreign affairs, new research from Recorded Future has found. North Korea shows no signs of letting up on its cyber war against South Korea with state-sponsored attacks against...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/517905548/0/thesecurityledger -->» ★★★
Blog.webp 2018-01-15 19:52:43 Episode 79: Hackable Nukes and Dissecting Naughty Toys (lien direct) In this week's Security Ledger Podcast episode, the UK -based policy think tank Chatham House warned last week that aging nuclear weapons systems in the U.S., the U.K. and other nations are vulnerable to cyber attacks that could be used to start a global conflagration. We talk with Eddie Habbibi of PAS Global about what can be done to secure...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/517704980/0/thesecurityledger -->» ★★★★★
Blog.webp 2018-01-11 13:00:18 Researchers: SCADA Mobile Apps Continue to Have \'Shocking\' Number of Vulnerabilities (lien direct) Despite their availability on mobile networks and thus increased exposure to outside security threats, SCADA apps remain highly insecure and vulnerable to attack, putting critical industrial control systems at immediate and increased risk, researchers at IOActive and Embedi have found. While it might be good news for industrial control system...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/516739678/0/thesecurityledger -->»
Blog.webp 2018-01-10 18:40:14 Five Essential Reads to Understand the Meltdown and Spectre Processor Flaws (lien direct) There has been plenty of (digital) ink spilled in recent days about widespread processor flaws known as “Meltdown” and “Spectre.” We round up five articles that will help you understand these security vulnerabilities, how they were discovered and their likely impact.  The flaws, which affect processors by Intel, AMD, ARM...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/516455338/0/thesecurityledger -->»
Blog.webp 2018-01-09 20:45:31 VTech to Pay FTC $650k Over Kids Privacy Violations in Connected-Toy Hack (lien direct) Two years after it was cited for security and privacy violations in its connected toys, VTech Electronics Ltd. has been fined by the U.S. government for violations of a federal law protecting children’s online privacy. The Hong Kong-based company has agreed to pay the U.S. Federal Trade Commission (FTC) $650,000 for allegedly violating...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/516202914/0/thesecurityledger -->»
Blog.webp 2018-01-08 16:37:30 Episode 78: Meltdown and Spectre with Joe Unsworth of Gartner and will GDPR spark a Data War in 2018? (lien direct) In this week's Security Ledger podcast, Joe Unsworth has been covering the semiconductor space for Gartner for 15 years, but he’s never seen anything like Meltdown and Spectre, the two vulnerabilities that Google researchers identified in a wide range of microprocessors. In this podcast, Joe comes in to talk with us about what the flaws...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/515903510/0/thesecurityledger -->»
Blog.webp 2018-01-04 19:53:39 Google details CPU flaws, claims AMD, ARM and Intel all affected (lien direct) Google has come forward to claim responsibility for discovering a pair of serious security holes in Intel processors that run almost 9 in 10 computers in the world. And worse: the company has echoed a statement by Intel yesterday that the flaws are not specific to that company’s chips. Contrary to published reports, a blog post on the Google...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/515026744/0/thesecurityledger -->»
Blog.webp 2018-01-03 18:23:27 Update: Two Years After Discovery Dangerous Security Hole Lingers in GPS Services (lien direct) Security researchers warned of a serious vulnerability in a GPS service by the China-based firm ThinkRace exposes sensitive data in scores of GPS services, more than two years after the hole was discovered and reported to the firm. (Update: added comment from John van den Oever, the CEO of one2track B.V – PFR 1/3/2018) Data including a GPS...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/514747254/0/thesecurityledger -->»
Blog.webp 2018-01-01 22:33:32 Episode 77: From Russian Hacking to Mr. Robot Our Most Popular Podcasts of 2017 (lien direct) In this, our final episode of 2017, we look back at our most popular segments from the past year – many of which touched on issues that (surprise, surprise) crossed the boundary between information security and politics. Among the most popular segments were discussions of hacking the U.S. election systems, a primer on the cyber capabilities...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/514329536/0/thesecurityledger -->»
Blog.webp 2017-12-31 11:41:34 WeChat set to become China\'s official electronic ID | Security Affairs (lien direct) Officials in the Nansha District of Guangzhou, China plan to allow citizens to use the WeChat social networking application as a form of official identification for access government and private sector services, Security Affairs reports.  The folks over at Security Affairs picked up on a report from Xinhua about a program launched by the Beijing...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/514491182/0/thesecurityledger -->»
Blog.webp 2017-12-29 14:20:21 Attacks on Huawei Home Routers Linked to IoT Botnets | CheckPoint (lien direct) Researchers at the security firm CheckPoint are warning that code to attack a vulnerability in Huawei HG532 home routers has been leaked online and is linked to attacks by the Satori botnet. In a blog post, the Check Point Research Team said that hundreds of thousands of attempts to exploit a previously unknown (or “zero-day”)...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/513940834/0/thesecurityledger -->» Satori
Blog.webp 2017-12-26 22:11:56 NSA Surveillance Law Expiring amid Partisan Divisions | The Parallax (lien direct) The folks over at The Parallax write that time is running out on a U.S. spy law that allows the National Security Agency to run its most controversial surveillance programs, with no clear replacement plan in place. Section 702 of the Foreign Intelligence Surveillance Act, which formally authorizes foreign-surveillance programs such as Prism and...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/513943692/0/thesecurityledger -->»
Blog.webp 2017-12-26 01:13:37 Podcast Episode 76: Inside the Alteryx Breach with Chris Vickery (lien direct) In this week’s edition of The Security Ledger Podcast we talk with security researcher and data spelunker Chris Vickery of the firm UpGuard about his discovery of  a data trove containing consumer profiles on 123 million American households. Also: there's a tough new standard for handling federal data come January 1st in the form of...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/512898266/0/thesecurityledger -->»
Last update at: 2024-04-28 07:08:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter