www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-30T18:23:06+00:00 www.secnews.physaphae.fr Graham Cluley - Blog Security Extortion emails a go-go Extortion emails a go-goRecent months seem to have seen a rise in extortion emails, designed to scare users into handing over their money. ]]> 2019-04-17T12:51:05+00:00 https://www.grahamcluley.com/extortion-emails/ www.secnews.physaphae.fr/article.php?IdArticle=1094059 False None None None Graham Cluley - Blog Security It doesn\'t matter if you don\'t use Internet Explorer, you could still be at risk from this IE zero-day vulnerability It doesn't matter if you don't use Internet Explorer, you could still be at risk from this IE zero-day vulnerabilityEven if you don't use Internet Explorer any more, it may still be posing a potential risk by being installed on your Windows PCs. Read more in my article on the Hot for Security blog. ]]> 2019-04-17T12:22:03+00:00 https://hotforsecurity.bitdefender.com/blog/it-doesnt-matter-if-you-dont-use-internet-explorer-you-could-still-be-at-risk-from-this-ie-zero-day-vulnerability-21077.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1094060 False Vulnerability None None Graham Cluley - Blog Security High school election hacked by candidate who exploited weak passwords Vote thumbWhen Berkeley High School in California held its first ever elections for student government last month, things went about as well you probably expected… ]]> 2019-04-15T15:41:01+00:00 https://www.grahamcluley.com/high-school-election-hacked-by-candidate-who-exploited-weak-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=1094062 False None None None Graham Cluley - Blog Security Hackers could read users\' Outlook, Hotmail, and MSN email via compromised Microsoft support account Hackers could read users' Outlook, Hotmail, and MSN email via compromised Microsoft support accountMicrosoft says that it had identified that one of its support agents had had their username and password stolen, which allowed hackers to access information stored within users' email accounts. Read more in my article on the Hot for Security blog. ]]> 2019-04-15T13:44:04+00:00 https://hotforsecurity.bitdefender.com/blog/hackers-could-read-users-outlook-hotmail-and-msn-email-via-compromised-microsoft-support-account-21071.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1094063 False None None None Graham Cluley - Blog Security Bayrob malware gang convicted of infecting over 400,000 computers worldwide, stealing millions through online auction fraud Bayrob malware gang convicted of infecting over 400,000 computers worldwide, stealing millions through online auction fraudA US court has convicted two Romanian hackers belonging to the Bayrob malware gang after they infected over 400,000 computers around the world, and stole millions of dollars. Read more in my article on the Hot for Security blog. ]]> 2019-04-12T13:39:01+00:00 https://hotforsecurity.bitdefender.com/blog/bayrob-malware-gang-convicted-of-infecting-over-400000-computers-worldwide-stealing-millions-through-online-auction-fraud-21066.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1093225 False Malware None None Graham Cluley - Blog Security Hear me speak about how to make a billion dollars through cybercrime Hear me speak about how to make a billion dollars through cybercrimeHow did a cybercrime gang steal a billion dollars from banks and financial instituions. Come to the talk I'm giving in London, and find out. ]]> 2019-04-12T11:55:05+00:00 https://www.grahamcluley.com/hear-me-speak-about-how-to-make-a-billion-dollars-through-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=1093054 False None None None Graham Cluley - Blog Security High-rolling hacker jailed after launching malware attacks via porn websites High-rolling hacker jailed after launching malware attacks via porn websitesA British man has been jailed for over six years after exploiting ad networks on pornographic websites to spread malware onto innocent users' computers. Read more in my article on the Tripwire State of Security blog. ]]> 2019-04-11T14:31:00+00:00 https://www.tripwire.com/state-of-security/featured/hacker-jailed-launching-malware-attacks/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1093055 True Malware None None Graham Cluley - Blog Security Smashing Security #123: Backups - a necessary evil? Smashing Security #123: Backups - a necessary evil?With Graham incapacitated, we drag an episode out from the archives. In this special “splinter” episode of the “Smashing Security” podcast from September 2017 we tackle the tricky subject of backups - when did you last backup your data? how and what should you backup? and where should you store them? Lots of questions and Graham gets to do his Tina Turner impression. All this and more is discussed in this edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Maria Varmazis. ]]> 2019-04-10T23:03:00+00:00 https://www.grahamcluley.com/smashing-security-123-backups-a-necessary-evil/ www.secnews.physaphae.fr/article.php?IdArticle=1093056 True None None None Graham Cluley - Blog Security The Samsung Galaxy S10\'s ultrasonic fingerprint scanner is hacked The Samsung Galaxy S10's ultrasonic fingerprint scanner is hackedAs hacker claims the entire process can be completed in just three minutes, you would be wise to remember that fingerprints are not the same as passwords. ]]> 2019-04-10T22:38:05+00:00 https://www.grahamcluley.com/the-samsung-galaxy-s10s-ultrasonic-fingerprint-scanner-is-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=1093057 False None None None Graham Cluley - Blog Security The scourge of stalkerware StalkerwareStalkerware. Software that allows someone else to spy upon every SMS text message you send or receive, who you're speaking to on your smartphone phone, the pictures in your photo library, every social media post you make, your current location, and where you go and when. The EFF's Eva Galperin calls on the security industry to take stalkerware more seriously. ]]> 2019-04-10T21:43:00+00:00 https://www.grahamcluley.com/the-scourge-of-stalkerware/ www.secnews.physaphae.fr/article.php?IdArticle=1093058 False None None None Graham Cluley - Blog Security How CISOs should respond to the cybersecurity crisis How CISOs should respond to the cybersecurity crisisGraham Cluley Security News is sponsored this week by the folks at CloudShare. Thanks to the great team there for their support! As cyber hacks, ransomware, and other breaches continue to rise, companies are quickly realizing the need for increasing their cybersecurity staff. Current data however indicates that the cybersecurity manpower shortage continues to grow, with over 1,000,000 cybersecurity positions unfilled in the U.S. alone. The relationship between this shortage of cyber security skills and hacking exposure can't be ignored, with many companies feeling that their lack of employees with cybersecurity skills make for more desirable targets for cyber criminals. It's imperative therefore that these employees are sufficiently trained to receive the promised benefits from products and solutions, and able to sell and support them as well. The challenges facing the cyber industry today can be overcome in a variety of ways such as: Replicating complicated products with complex networking features. Running complex training scenarios (for example, injecting scripts). Providing templates of complex related structures. Offering timed environments. Creating replication of complex environments in seconds. Securing the enterprise is a people problem that needs immediate attention! Download the free eBook “Under Attack!”, and get a comprehensive examination of the skill-building strategies needed to strengthen lines of defense across the organization including: An examination of today's urgent cybersecurity skills crisis The top ten actions organizations can take to become more cyber resilient Insights into the most effective cybersecurity training options Tips for creating a corporate cybersecurity culture “People impact security outcomes much more than any technology, policy or process.” Joanna G. Huisman, Analyst at Gartner Since 2007, CloudShare has been the leading supplier of virtual IT labs in the cloud, with specialized solutions designed to meet a wide variety of business needs – including training, sales enablement, and sandboxing for testing and support. CloudShare customers include leading software and cybersecurity companies, such as Palo Alto Networks, Atlassian, ForgeRock, Sophos, Fortinet and Check Point Software Technologies.
If you're interested in sponsoring my site for a week, and reaching an IT-savvy audience that cares about computer security, you can find more information here. ]]>
2019-04-07T22:50:03+00:00 https://www.grahamcluley.com/feed-sponsor-cloudshare/ www.secnews.physaphae.fr/article.php?IdArticle=1091757 False Guideline None None
Graham Cluley - Blog Security Unpatched D-Link routers targeted in malicious DNS hijacking campaign Unpatched D-Link routers targeted in malicious DNS hijacking campaignCybercriminals have been hacking into home routers for the last three months, meddling with DNS settings to redirect users surfing the web towards malicious websites. Read more in my article on the Bitdefender BOX blog. ]]> 2019-04-05T14:07:03+00:00 https://www.bitdefender.com/box/blog/router/unpatched-d-link-routers-targeted-malicious-dns-hijacking-campaign/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1090941 False None None None Graham Cluley - Blog Security Ticketmaster is hit by a £5 million legal action after online payment card theft Ticketmaster is hit by a £5 million legal action after online payment card theftA British firm of solicitors, which specialises in helping victims of cybercrime claim compensation, has launched a £5 million (US $6.5 million) legal action against Ticketmaster. ]]> 2019-04-05T13:52:04+00:00 https://www.grahamcluley.com/ticketmaster-is-hit-by-a-5-million-legal-action-after-online-payment-card-theft/ www.secnews.physaphae.fr/article.php?IdArticle=1090820 False None None None Graham Cluley - Blog Security Unsecured databases found leaking half a billion resumes onto the net, no password required Unsecured databases found leaking half a billion resumes onto the net, no password requiredA staggering 590,497 million resumes have leaked from poorly-secured Chinese companies in just the last three months. Read more in my article on the Tripwire State of Security blog. ]]> 2019-04-04T13:32:01+00:00 https://www.tripwire.com/state-of-security/featured/unsecured-databases-leaking-resumes/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1088836 False None None None Graham Cluley - Blog Security Smashing Security #122: The big fat con at Office Depot Smashing Security #122: The big fat con at Office DepotOffice Depot and OfficeMax are fined millions for tricking customers into thinking their computers were infected with malware, car alarms can make your vehicle less secure, and facial recognition in apartment blocks comes under the microscope. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Cyberwire's Dave Bittner. ]]> 2019-04-04T08:05:03+00:00 https://www.grahamcluley.com/smashing-security-122-office-depot/ www.secnews.physaphae.fr/article.php?IdArticle=1088413 False None None None Graham Cluley - Blog Security 540 million Facebook records left exposed due to sloppy third-party developer security 540 million Facebook users left exposed due to sloppy third-party developer securitySecurity researchers have discovered a huge amount of data containing information about tens of thousands of Facebook users, left available for anyone to access - no password required. The culprits? Third-party developers. ]]> 2019-04-03T20:54:04+00:00 https://www.grahamcluley.com/540-million-facebook-records-left-exposed-due-to-sloppy-third-party-developer-security/ www.secnews.physaphae.fr/article.php?IdArticle=1091762 True None None None Graham Cluley - Blog Security 540 million Facebook users left exposed due to sloppy third-party developer security 540 million Facebook users left exposed due to sloppy third-party developer securitySecurity researchers have discovered a huge amount of data containing information about millions of Facebook users, left available for anyone to access - no password required. The culprits? Third-party developers. ]]> 2019-04-03T20:54:04+00:00 https://www.grahamcluley.com/540-million-facebook-users-left-exposed-due-to-sloppy-third-party-developer-security/ www.secnews.physaphae.fr/article.php?IdArticle=1087749 True None None None Graham Cluley - Blog Security In its ransomware response, Norsk Hydro is an example for us all Norsk thumbIt's been over two weeks now since Norsk Hydro, one of the world's largest producers of aluminium, was hit by a ransomware attack that hit 160 of its plants worldwide, forcing many of its sites to switch to manual operations. And they're handling things really rather well… ]]> 2019-04-03T17:57:05+00:00 https://www.grahamcluley.com/in-its-ransomware-response-norsk-hydro-is-an-example-for-us-all/ www.secnews.physaphae.fr/article.php?IdArticle=1087498 False Ransomware None None Graham Cluley - Blog Security Don\'t be foolish when it comes to data security Don't be foolish when it comes to data securityGraham Cluley Security News is sponsored this week by the folks at SafeToGo Solutions. Thanks to the great team there for their support! It doesn't matter how big or small your business, or what industry you operate in, data breaches pose a real threat to all of us. In addition to monetary fines, a data breach can result in long-term reputational damage, business disruption, staff and customer churn. Whilst businesses are busy investing huge amounts of money in the latest high-tech information security products, we shouldn't forget the importance of bolstering internal security through staff training and security measures such as encryption and access management. After all the second largest contributor to data breaches globally is human error. Find out now how SafeToGo Solutions can help businesses of all sizes reduce the risk of a data breach due to human error, with their range of data security products. Find out more now! Better SafeToGo than Sorry.
If you're interested in sponsoring my site for a week, and reaching an IT-savvy audience that cares about computer security, you can find more information here. ]]>
2019-04-01T10:04:02+00:00 https://www.grahamcluley.com/dont-be-foolish-when-it-comes-to-data-security/ www.secnews.physaphae.fr/article.php?IdArticle=1087499 False Data Breach,Threat None None
Graham Cluley - Blog Security Terrorist\'s mainfesto used to spread disk-wiping malware New Zealand shooter's manifesto used to spread disk-wiping malwareFollowing mass-shooting in New Zealand, someone has taken a copy of the terrorist's Word document and weaponised it to download malicious code from the internet. ]]> 2019-03-29T15:05:04+00:00 https://www.grahamcluley.com/shooter-manifesto-used-to-spread-disk-wiping-malware/ www.secnews.physaphae.fr/article.php?IdArticle=1087500 True Malware None None Graham Cluley - Blog Security New Zealand shooter\'s manifesto used to spread disk-wiping malware New Zealand shooter's manifesto used to spread disk-wiping malwareSomeone has taken a copy of the shooter's Word document and weaponised it to download malicious code from the internet. ]]> 2019-03-29T15:05:04+00:00 https://www.grahamcluley.com/new-zealand-shooters-manifesto-used-to-spread-disk-wiping-malware/ www.secnews.physaphae.fr/article.php?IdArticle=1087147 True Malware None None Graham Cluley - Blog Security Office Depot fined millions for tricking customers into believing their PCs were infected with malware Office Depot fined millions for tricking customers into believing their PCs were infected with malwareOffice Depot, and its partner Support.com, have been fined $35 million for using the PC Health Check tune-up service to dupe people into buying unnecessary computer repair and technical services. Read more in my article on the Hot for Security blog. ]]> 2019-03-28T14:05:04+00:00 https://hotforsecurity.bitdefender.com/blog/office-depot-fined-millions-for-tricking-customers-into-believing-their-pcs-were-infected-with-malware-21021.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1085294 False Malware None None Graham Cluley - Blog Security Asus pushes out urgent security update after its own automatic Live Update tool was hacked Asus pushes out urgent security update after its own automatic Live Update tool was hackedTaiwan-based technology giant Asus is advising concerned customers to run a newly-created diagnostic tool on their Windows computers after hackers pushed out malware to what some security researchers have estimated to be as many as one million PCs using Asus's own Live Update software tool. Read more in my article on the Tripwire State of Security blog. ]]> 2019-03-27T15:24:02+00:00 https://www.tripwire.com/state-of-security/featured/asus-security-update-live-update-tool-hacked/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1083687 True Malware,Tool None None Graham Cluley - Blog Security A PSA for twits on Twitter A Twitter PSA for twitsTwitter users have been warned not to fall for a prank that claimed their user interface would change colour if they told the service they were born in 2007, after a wave of users locked themselves out of their accounts for being underage. ]]> 2019-03-27T12:37:03+00:00 https://www.grahamcluley.com/a-psa-for-twits-on-twitter/ www.secnews.physaphae.fr/article.php?IdArticle=1083345 False None None None Graham Cluley - Blog Security Hackers poison Asus software updates, may have infected one million PCs A million Asus PCs may have downloaded a poisoned updateHundreds of thousands of Asus PCs may have been infected with malware installed by Asus's own automatic Live Update tool. ]]> 2019-03-26T11:03:01+00:00 https://www.grahamcluley.com/hackers-poison-asus-software-updates-may-have-infected-one-million-pcs/ www.secnews.physaphae.fr/article.php?IdArticle=1081715 False Malware None None Graham Cluley - Blog Security DLA Piper and its insurers clash over multi-million NotPetya payout DLA Piper and its insurers clash over NotPetya payoutMultinational law firm was hit in the crossfire as Russia-backed ransomware spread, and Hiscox is reportedly declining to pay up citing an “act of war”. ]]> 2019-03-25T17:07:03+00:00 https://www.grahamcluley.com/dla-piper-and-its-insurers-clash-over-multi-million-notpetya-payout/ www.secnews.physaphae.fr/article.php?IdArticle=1080797 False Ransomware NotPetya None Graham Cluley - Blog Security Popular family tracking app exposed real-time location data onto the internet – no password required Popular family tracking app exposed real-time location data onto the internet – no password requiredMore than 238,000 individuals users have had their family's real-time location exposed for weeks on end after an app developer left sensitive data exposed on the internet, without a password. Read more in my article on the Hot for Security blog. ]]> 2019-03-25T15:35:01+00:00 https://hotforsecurity.bitdefender.com/blog/popular-family-tracking-app-exposed-real-time-location-data-onto-the-internet-no-password-required-21003.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1080798 False None None None Graham Cluley - Blog Security Some 2000 Facebook staff had access to millions of Facebook users\' passwords… stored in plaintext Some 2000 Facebook engineers had access to millions of Facebook users' passwords... stored in plaintextStretching back as far as 2012, Facebook has been storing the passwords of hundreds of millions of users unencrypted, in plaintext. And those passwords were searchable by Facebook staff… ]]> 2019-03-21T17:16:04+00:00 https://www.grahamcluley.com/some-2000-facebook-staff-had-access-to-millions-of-facebook-users-passwords-stored-in-plaintext/ www.secnews.physaphae.fr/article.php?IdArticle=1075318 False None None None Graham Cluley - Blog Security Google and Facebook scammed out of $123 million by man posing as hardware vendor Google and Facebook scammed out of $123 million by man posing as hardware vendorEven the most tech savvy companies in the world can fall for business email compromise. A Lithuanian man has this week pleaded guilty to tricking Google and Facebook into transferring over $100 million into a bank account under his control after posing as a company that provided the internet giants with hardware for their data centers. Read more in my article on the Tripwire State of Security blog. ]]> 2019-03-21T13:30:00+00:00 https://www.tripwire.com/state-of-security/featured/google-and-facebook-scammed-out-of-123-million-by-man-posing-as-hardware-vendor/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1080800 False Guideline None None Graham Cluley - Blog Security Smashing Security #120: Silk Road with Deliveroo Smashing Security #120: Silk Road with DeliverooOnline drug dealers get busted due to poor OPSEC! People are still failing to wipe their USB sticks properly! A potential presidential candidate is outed as a former hacker! Flat Earthers! Pi! Empathy! All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Paul Ducklin. ]]> 2019-03-21T12:05:04+00:00 https://www.grahamcluley.com/smashing-security-120-silk-road-with-deliveroo/ www.secnews.physaphae.fr/article.php?IdArticle=1074580 False None None None Graham Cluley - Blog Security Hydro working hard to recover following ransomware attack Norsk thumbYou can't help but get the feeling that this was a highly-organised extortion attempt against Norsk Hydro. ]]> 2019-03-20T11:21:03+00:00 https://www.grahamcluley.com/hydro-working-hard-to-recover-following-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=1073389 False Ransomware None None Graham Cluley - Blog Security Aluminium plants hit by cyber-attack, global company turns to manual operations Aluminium plants hit by cyber-attack, global company turns to manual operationsNorsk Hydro, one of the world's largest producers of aluminium, says that it is battling an “extensive cyber-attack” that first hit its systems on Monday evening and then escalated overnight. Read more in my article on the Hot for Security blog. ]]> 2019-03-19T13:06:05+00:00 https://hotforsecurity.bitdefender.com/blog/aluminium-plants-hit-by-cyber-attack-global-company-turns-to-manual-operations-20982.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1073391 False None None None Graham Cluley - Blog Security Google Play is flooded with hundreds of unsafe Android anti-virus products Google Play is flooded with hundreds of unsafe anti-virus productsA new study has closely examined whether 250 security products for Android smartphones are capable of protecting users at all. The results are in… and disturbing. Read more in my article on the Hot for Security blog. ]]> 2019-03-18T16:09:00+00:00 https://hotforsecurity.bitdefender.com/blog/google-play-is-flooded-with-hundreds-of-unsafe-anti-virus-products-20976.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1073392 False None None None Graham Cluley - Blog Security 53% of Britain\'s most frequent porn watchers aren\'t aware that they\'re about to be blocked 53% of Britain's most frequent porn watchers aren't aware that they're about to be blockedA new survey has revealed that the majority of Brits are blissfully unaware that next month the UK Government will be requiring porn websites to verify that their users have obtained a “porn passport.” ]]> 2019-03-18T11:21:05+00:00 https://www.grahamcluley.com/53-of-britains-most-frequent-porn-watchers-arent-aware-that-theyre-about-to-be-blocked/ www.secnews.physaphae.fr/article.php?IdArticle=1073393 False None None None Graham Cluley - Blog Security Myspace has lost all the music users uploaded between 2003 and 2015 MySpace has lost all the music users uploaded between 2003 to 2015You cannot trust the likes of Myspace to look after your data securely. Use internet services to archive your content if you wish, but you'd be wise to have your own backup too. ]]> 2019-03-18T10:21:03+00:00 https://www.grahamcluley.com/myspace-loses-music/ www.secnews.physaphae.fr/article.php?IdArticle=1073394 False None None 2.0000000000000000 Graham Cluley - Blog Security Zillow sued for $60 million after mansion listing hijacked Zillow sued for $60 million after mansion listing hijackedA hacker knocked millions off the listed price of an incredibly expensive home, and its owners aren't at all happy… ]]> 2019-03-15T18:53:00+00:00 https://www.grahamcluley.com/zillow-sued-for-60-million-after-mansion-listing-hijacked/ www.secnews.physaphae.fr/article.php?IdArticle=1071659 False None None None Graham Cluley - Blog Security Online training site says it is spamming insecure printers with adverts Online training site says it is spamming insecure printers with advertsOnline training site Skillbox says that it has come up with an imaginative way to reach out to potential clients, and invite them to change their careers from being accountants and become graphical designers instead. The Russian firm's idea? To send a spam message to thousands of printers left open to the internet. Is this really happening again? ]]> 2019-03-14T15:19:02+00:00 https://www.grahamcluley.com/online-training-site-spamming-insecure-printers/ www.secnews.physaphae.fr/article.php?IdArticle=1069548 False Spam None None Graham Cluley - Blog Security US Senators say it shouldn\'t be a secret when they\'ve been hacked US Senators say it shouldn't be a secret when they've been hackedFederal agencies and companies are required by law to disclose breaches, but Congress is under no such obligation - meaning that the public may have no idea that their political representatives have been hit. Read more in my article on the Tripwire State of Security blog. ]]> 2019-03-14T12:40:05+00:00 https://www.tripwire.com/state-of-security/featured/us-senators-secret-hacked/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1069274 False None None None Graham Cluley - Blog Security Smashing Security #119: Hijacked homes, porn passports, and ransomware regret Smashing Security #119: Hijacked homes, porn passports, and ransomware regretA $150 million mansion is hijacked online, Brits will soon have to scan their passport to watch internet porn, and are organisations right to pay up when hit by ransomware? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by technology broadcaster David McClelland. ]]> 2019-03-14T00:23:04+00:00 https://www.grahamcluley.com/smashing-security-119-hijacked-homes-porn-passports-and-ransomware-regret/ www.secnews.physaphae.fr/article.php?IdArticle=1068647 False Ransomware None None Graham Cluley - Blog Security Online safety cartoons for young kids Online safety cartoons for kidsA series of cartoons are aiming to educate children as young as four about how to stay safe online. ]]> 2019-03-13T13:34:03+00:00 https://www.grahamcluley.com/online-safety-cartoons-for-young-kids/ www.secnews.physaphae.fr/article.php?IdArticle=1067611 False None None None Graham Cluley - Blog Security Man arrested for selling one million Netflix, Spotify, Hulu passwords Man arrested for selling one million Netflix, Spotify, Hulu passwordsThe WickedGen website bragged that it had over 120,000 users and almost one million sets of account details, offering monthly and yearly membership plans for those who wanted “access to thousands of premium accounts across a huge range of services.” Read more in my article on the Hot for Security blog. ]]> 2019-03-13T12:04:01+00:00 https://hotforsecurity.bitdefender.com/blog/man-arrested-for-selling-one-million-netflix-spotify-hulu-passwords-20960.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1067497 False None None None Graham Cluley - Blog Security Citrix hackers may have stolen six terabytes worth of files Citrix hackThe FBI suspects that the hackers used a technique known as “password spraying”. ]]> 2019-03-11T16:35:04+00:00 https://www.grahamcluley.com/citrix-hack/ www.secnews.physaphae.fr/article.php?IdArticle=1064522 False None None None Graham Cluley - Blog Security Facebook sues quiz app developers who allegedly stole users\' private data through browser plugins Facebook sues quiz app developers who allegedly stole users' private data through browser pluginsFacebook is taking a stand against a pair of Ukrainian app developers who it claims scraped personal information from users' profiles. Read more in my article on the Hot for Security blog. ]]> 2019-03-11T13:52:03+00:00 https://hotforsecurity.bitdefender.com/blog/facebook-sues-quiz-app-developers-who-allegedly-stole-users-private-data-through-browser-plugins-20944.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1064211 False None None None Graham Cluley - Blog Security Hackable car alarms leave three million cars at risk of hijack Hackable car alarms leave three million cars at risk of hijackMillions of car owners were left at risk of having their vehicles stolen, because of the poor security of third-party app-connected car alarms. Read more in my article on the Hot for Security blog. ]]> 2019-03-08T13:53:03+00:00 https://hotforsecurity.bitdefender.com/blog/hackable-car-alarms-leave-three-million-cars-at-risk-of-hijack-20932.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1060278 False None None None Graham Cluley - Blog Security Facebook Messenger bug made it possible for hackers to see who you have been chatting with Facebook Messenger bug made it possible for hackers to see who you have been chatting withA security researcher has revealed details of a flaw in Facebook Messenger that made it possible for “any website to expose who you have been messaging with.” ]]> 2019-03-08T11:34:05+00:00 https://www.grahamcluley.com/facebook-messenger-bug-made-it-possible-for-hackers-to-see-who-you-have-been-chatting-with/ www.secnews.physaphae.fr/article.php?IdArticle=1060039 False None None None Graham Cluley - Blog Security Thousands of patients impacted by ransomware attack at medical billing company Thousands of patients impacted by ransomware attack at medical billing companyFollowing a ransomware attack at a medical billing company, thousands of patients are being warned that their highly sensitive medical information and personal details were amongst the data that was breached. Read more in my article on the Tripwire State of Security blog. ]]> 2019-03-07T11:51:03+00:00 https://www.tripwire.com/state-of-security/healthcare/thousands-patients-ransomware-attack-medical-billing-company/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1057820 False Ransomware None None Graham Cluley - Blog Security FBI boss warns businesses of Chinese hackers stealing their intellectual property FBI boss warns businesses of Chinese hackers stealing their intellectual propertyWhat's the biggest cybersecurity threat for US businesses? If FBI chief Christopher Wray is to be believed, it's China. Read more in my article on the Bitdefender Business Insights blog. ]]> 2019-03-07T08:36:04+00:00 https://businessinsights.bitdefender.com/fbi-warns-businesses-chinese-hackers-stealing-intellectual-property#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1057597 False Threat None None Graham Cluley - Blog Security Smashing Security #118: The \'s\' in IoT stands for security Smashing Security #118: The 's' in IoT stands for securityTwerking robot assistants, an app from Saudi Arabia that lets men track women, and a gnarly skiing security snarl-up! All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by technology journalist Geoff White. ]]> 2019-03-07T00:08:04+00:00 https://www.grahamcluley.com/smashing-security-118-the-s-in-iot-stands-for-security/ www.secnews.physaphae.fr/article.php?IdArticle=1057187 False None None None Graham Cluley - Blog Security Find QuadrigaCX\'s missing $190 million, and you could win a $100,000 bounty Quadrigacx thumbThere has been another twist in the curious case of QuadrigaCX, a Canadian cryptocurrency exchange whose CEO unexpectedly and suddenly died without telling anyone else his password. And it sounds like more troubling news for investors. ]]> 2019-03-05T10:42:02+00:00 https://www.grahamcluley.com/quadrigacx-bounty/ www.secnews.physaphae.fr/article.php?IdArticle=1054007 False None None None Graham Cluley - Blog Security Facebook isn\'t letting you opt-out of having people search for you by your phone number Facebook isn't letting you opt-out of having people search for you by your phone numberIf you really must use Facebook, don't give it your phone number - not even for 2FA. ]]> 2019-03-04T17:24:02+00:00 https://www.grahamcluley.com/facebook-2fa-phone-number-look-up/ www.secnews.physaphae.fr/article.php?IdArticle=1053087 False None None None Graham Cluley - Blog Security Coinhive, the in-browser cryptomining service beloved by hackers, is dead Coinhive, the in-browser cryptomining service beloved by hackers, is dead“To be completely honest, it isn't economically viable anymore,” says Coinhive. Read more in my article on the Tripwire State of Security blog. ]]> 2019-02-28T15:53:02+00:00 https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/coinhive-browser-cryptomining-service-dead/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1046358 False None None None Graham Cluley - Blog Security A video about cybersecurity threats that doesn\'t feature any computers A video about cybersecurity threats that doesn't feature any computersCheck out this engaging and entertaining cybersecurity ad that doesn't include a single hoodie or (even more remarkably) any furtive keyboard typing in a darkened room. ]]> 2019-02-28T15:50:03+00:00 https://www.grahamcluley.com/cybersecurity-video-no-computers/ www.secnews.physaphae.fr/article.php?IdArticle=1046359 False None None None Graham Cluley - Blog Security Businesses warned of malware spread via LinkedIn job offers Businesses warned of malware spread via LinkedIn job offersOnline criminals are using the temptation of a new job in a new malware campaign launched via LinkedIn. Read more in my article on the Bitdefender Business Insights blog. ]]> 2019-02-28T11:11:02+00:00 https://businessinsights.bitdefender.com/businesses-warned-malware-spread-linkedin-job-offers#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1046010 False Malware None None Graham Cluley - Blog Security Smashing Security #117: SWATs on a plane Smashing Security #117: SWATs on a planeWhy is Tampa's mayor tweeting about blowing up the airport? Are hackers trying to connect with you via LinkedIn? And has Maria succeeded in her attempt to survive February without Facebook? All this and much much more in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Maria Varmazis. Plus, after last week's discussion about the legal battle between Mondelez and Zurich Insurance, we have a chat with security veteran Martin Overton to take a deeper look into cyberinsurance. ]]> 2019-02-28T08:23:03+00:00 https://www.grahamcluley.com/smashing-security-117-swats-on-a-plane/ www.secnews.physaphae.fr/article.php?IdArticle=1045866 False None None None Graham Cluley - Blog Security Two weeks after hackers tried to steal 13 million euros, Bank of Valletta goes offline again Two weeks after hackers tried to steal 13 million euros, Bank of Valetta goes offline againThe Maltese Bank of Valletta went down two weeks ago as hackers tried to steal 13 million Euros. And now its systems have gone down again… ]]> 2019-02-26T12:07:03+00:00 https://www.grahamcluley.com/two-weeks-after-hackers-tried-to-steal-13-million-euros-bank-of-valetta-goes-offline-again/ www.secnews.physaphae.fr/article.php?IdArticle=1042557 False None None None Graham Cluley - Blog Security Russian creator of NeverQuest banking trojan pleads guilty in American court Russian creator of NeverQuest banking trojan pleads guilty in American courtArrested as he returned his rental car at Barcelona's airport, a 33-year-old Russian faces up to five years in jail after admitting to being the mastermind behind the sophisticated NeverQuest banking trojan. Read more in my article on the Hot for Security blog. ]]> 2019-02-25T15:42:01+00:00 https://hotforsecurity.bitdefender.com/blog/russian-creator-of-neverquest-banking-trojan-pleads-guilty-in-american-court-20881.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1041123 False Guideline None None Graham Cluley - Blog Security Your $350 Nike self-lacing sneakers aren\'t as smart as you hoped Nike shoe thumbOwners of Nike's “smart” sneakers are up in arms that their $350 footwear had been bricked by a faulty Android app update. Sometimes simple is better than “smart”. ]]> 2019-02-25T13:06:03+00:00 https://www.grahamcluley.com/nike-sneakers-bricked/ www.secnews.physaphae.fr/article.php?IdArticle=1040923 False None None None Graham Cluley - Blog Security 139 US bars, restaurants and coffeeshops infected by credit-card stealing malware 139 US bars, restaurants and coffeeshops infected by credit-card stealing malwareNorth Country Business Products (NCBP), a provider of point-of-sales systems, has revealed that 139 of its clients have been hit by a malware infection that stole the payment card details of consumers. Read more in my article on the Hot for Security blog. ]]> 2019-02-21T10:10:05+00:00 https://hotforsecurity.bitdefender.com/blog/139-us-bars-restaurants-and-coffeeshops-infected-by-credit-card-stealing-malware-20871.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1034934 False Malware None None Graham Cluley - Blog Security Smashing Security #116: Stalking debtors, Facebook farce, and a cyber insurance snag Smashing Security #116: Stalking debtors, Facebook farce, and a cyber insurance snagHow would *you* track someone who owed you money? What was the colossal flaw Facebook left on its website for anyone to exploit and hijack accounts? And what excuse are insurance companies giving for not paying victims of the NotPetya malware millions of dollars? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Joe Carrigan of the Information Security Institute at Johns Hopkins University. ]]> 2019-02-21T00:01:00+00:00 https://www.grahamcluley.com/smashing-security-116-stalking-debtors-facebook-farce-and-a-cyber-insurance-snag/ www.secnews.physaphae.fr/article.php?IdArticle=1034632 False Malware NotPetya None Graham Cluley - Blog Security Join me to learn more about Magecart attacks - and how to defend against them Join me to learn more about Magecart attacks - and how to defend against themAttacks that can silently skim payment data as it is entered on websites have become a huge problem. Learn more about the likes of Magecart, and how to effectively combat such threats, in an upcoming free webinar. ]]> 2019-02-20T14:41:02+00:00 https://www.grahamcluley.com/join-magecart-webinar/ www.secnews.physaphae.fr/article.php?IdArticle=1033930 False None None None Graham Cluley - Blog Security Google in hot water after not revealing it had hidden a secret microphone in home alarm product Google in hot water after not revealing it had hidden a secret microphone in home alarm productAs if some folks weren't concerned enough about the infiltration of potentially privacy-busting devices into the home, Google has admitted it did not disclose that it hid a secret microphone inside its Nest Secure product. Read more in my article on the Hot for Security blog. ]]> 2019-02-20T14:07:05+00:00 https://hotforsecurity.bitdefender.com/blog/google-in-hot-water-after-not-revealing-it-had-hidden-a-secret-microphone-in-home-alarm-product-20863.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1033931 False None None None Graham Cluley - Blog Security The man suing Apple over two-factor authentication has \'previous\' The man suing Apple over two-factor authentication has 'previous'Many have been baffled by Jay Brodsky's legal action against Apple, including his claim that it takes between two and five minutes for him to pass the 2FA security check. But things began to fall a little more into place when you discover it's not the first time he has sued Apple. ]]> 2019-02-20T10:22:05+00:00 https://www.grahamcluley.com/the-man-suing-apple-over-two-factor-authentication-has-previous/ www.secnews.physaphae.fr/article.php?IdArticle=1033584 False None None None Graham Cluley - Blog Security Why real-time intelligence matters for managing third-party risk Why real-time intelligence matters for managing third-party riskGraham Cluley Security News is sponsored this week by the folks at Recorded Future. Thanks to the great team there for their support! As leading companies in every industry today are undergoing digital transformation, the lines are blurring between any one organization and its partners, suppliers, vendors, and other third parties. In this new report, ESG examines how these business relationships can introduce new risks that need to be identified and managed “as if these third parties were part of the enterprise itself.” Download your copy now of “Third-Party Risk: Why Real-Time Intelligence Matters” About Recorded Future Recorded Future delivers the only complete threat intelligence solution powered by patented machine learning to lower risk. We empower organizations to reveal unknown threats before they impact business, and enable teams to respond to alerts 10 times faster. To supercharge the efforts of security teams, our technology automatically collects and analyzes intelligence from technical, open web, and dark web sources and aggregates customer-proprietary data. Recorded Future delivers more context than threat feeds, updates in real time so intelligence stays relevant, and centralizes information ready for human analysis, collaboration, and integration with security technologies. 91 percent of the Fortune 100 use Recorded Future.
If you're interested in sponsoring my site for a week, and reaching an IT-savvy audience that cares about computer security, you can find more information here. ]]>
2019-02-19T11:07:03+00:00 https://www.grahamcluley.com/feed-sponsor-recorded-future-2/ www.secnews.physaphae.fr/article.php?IdArticle=1032330 True Threat,Guideline None None
Graham Cluley - Blog Security 450,000 usernames and passwords stolen from Coinmama cryptocurrency broker 450,000 usernames and passwords stolen from Coinmama cryptocurrency brokerCoinmama, a site that is supposed to “make it fast, safe and fun” to buy Bitcoins and Etherium with a credit card, has suffered a data breach that has resulted in almost half a million customers having their personal details breached. Read more in my article on the Hot for Security blog. ]]> 2019-02-19T08:29:05+00:00 https://hotforsecurity.bitdefender.com/blog/450000-usernames-and-passwords-stolen-from-coinmama-cryptocurrency-broker-20852.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1032106 False Data Breach None None Graham Cluley - Blog Security Apple sued over death blamed on faulty iPad battery Apple sued over death blamed on faulty iPad batteryWas iPad's Lithium-ion battery to blame for apartment fire that killed 64-year-old man two years ago? ]]> 2019-02-18T16:23:01+00:00 https://www.grahamcluley.com/apple-sued-over-death-blamed-on-faulty-ipad-battery/ www.secnews.physaphae.fr/article.php?IdArticle=1031229 False None None None Graham Cluley - Blog Security Apple sued because two-factor authentication… oh, I give up Apple sued because two-factor authentication.. oh, I give upAn American man is bringing a class action against Apple, complaining that two-factor authentication (2FA) on an iPhone or Mac takes too much time. ]]> 2019-02-18T16:16:03+00:00 https://www.grahamcluley.com/apple-sued-two-factor-authentication/ www.secnews.physaphae.fr/article.php?IdArticle=1031230 False None None None Graham Cluley - Blog Security Hacker arrested for wave of fake bomb and shooting threats against schools Hacker arrested for wave of fake bomb and shooting threats against schoolsFBI agents have arrested a 20-year-old man alleged to have been part of a hacking gang which not only launched distributed denial-of-service (DDoS) attacks, but also launched a wave of chilling bomb and shooting threats against thousands of schools in the United States and United Kingdom. Read more in my article on the Tripwire State of Security blog. ]]> 2019-02-14T13:34:03+00:00 https://www.tripwire.com/state-of-security/security-data-protection/hacker-arrested-fake-bomb-shooting-threats-schools/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1026579 False None None None Graham Cluley - Blog Security Electric scooters can be hijacked remotely – no password required Electric scooters can be hijacked remotely – no password requiredSecurity researchers have demonstrated that it's possible to remotely hijack control of popular electric scooters, forcing them to dangerously brake suddenly or accelerate. Read more in my article on the Bitdefender Box blog. ]]> 2019-02-14T11:47:05+00:00 https://www.bitdefender.com/box/blog/cars/electric-scooters-can-hijacked-remotely-no-password-required/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1026397 False None None None Graham Cluley - Blog Security Smashing Security #115: Love, Nests, and is 2FA destroying the world? Smashing Security #115: Love, Nests, and is 2FA destroying the world?Is two factor authentication such a pain in the rear end that it's costing the economy millions? Do you feel safe having a Google Nest in your home? And don't get caught by a catfisher this Valentine's Day. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by B J Mendelson. ]]> 2019-02-14T10:27:03+00:00 https://www.grahamcluley.com/smashing-security-115-love-nests-and-is-2fa-destroying-the-world/ www.secnews.physaphae.fr/article.php?IdArticle=1026326 False None None None Graham Cluley - Blog Security VFEmail suffers \'catastrophic\' attack, as hacker wipes email service\'s primary and backup data VFEmail suffers 'catastrophic' attack, as hacker wipes email service's primary and backup dataThere will be many angry customers of VFEmail who will be distraught at the thought that years' worth of irreplaceable personal and business correspondence may have been wiped out. It's understandable that some might turn their fury towards VFEmail. But VFEmail is a victim too. ]]> 2019-02-12T19:40:03+00:00 https://www.grahamcluley.com/vfemail-suffers-catastrophic-attack-as-hacker-wipes-email-services-primary-and-backup-data/ www.secnews.physaphae.fr/article.php?IdArticle=1024533 False None None None Graham Cluley - Blog Security Automatic 4K/HD for YouTube extension pulled from Chrome Store for pop-up ad abuse Automatic 4K/HD for Youtube extension pulled from Chrome Store for pop-up ad abuseA popular browser extension has been removed by Google from the Chrome Web Store after it started spamming users with irritating pop-up advertisements. Read more in my article on the Hot for Security blog. ]]> 2019-02-11T14:53:04+00:00 https://hotforsecurity.bitdefender.com/blog/automatic-4k-hd-for-youtube-extension-pulled-from-chrome-store-for-pop-up-ad-abuse-20821.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1022384 False None None None Graham Cluley - Blog Security Some OkCupid users have their accounts compromised. Why don\'t more dating apps use 2FA? Some OkCupid users have their accounts compromised. Why don't more dating apps use 2FA?It's easy to imagine the harm that could result from a hacker reading users' private communications on a dating app. So it's a disgrace that more don't offer a higher level of security to help prevent accounts from being hijacked. ]]> 2019-02-11T10:51:02+00:00 https://www.grahamcluley.com/okcupid-accounts-compromised-2fa/ www.secnews.physaphae.fr/article.php?IdArticle=1022063 False None None None Graham Cluley - Blog Security Botched Mumsnet update allowed users to see details of strangers\' accounts Botched Mumsnet update allowed users to see details of strangers' accountsPopular British parenting site Mumsnet apologises after software update allows users to log into strangers' accounts. ]]> 2019-02-10T14:33:00+00:00 https://www.grahamcluley.com/botched-mumsnet-update-allowed-users-to-see-details-of-strangers-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=1021248 False None None None Graham Cluley - Blog Security Update your iOS devices now against the FaceTime eavesdropping bug Update your iOS devices now against the FaceTime eavesdropping bugApple has finally issued an update to iOS, iOS 12.1.4, which fixes the high profile problem which allowed FaceTime callers to listen and even see you *before* you answered an incoming call. Read more in my article on the Hot for Security blog. ]]> 2019-02-08T13:02:04+00:00 https://hotforsecurity.bitdefender.com/blog/update-your-ios-devices-now-against-the-facetime-eavesdropping-bug-20814.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1020115 False None None None Graham Cluley - Blog Security Google Chrome extension warns if your password has been leaked Google Chrome extension warns if your password has been leakedGoogle has released an optional extension for its Chrome browser that will trigger a visual warning if it determines you are using a username/password combination that it knows to be unsafe. Read more in my article on the Tripwire State of Security blog. ]]> 2019-02-07T12:17:01+00:00 https://www.tripwire.com/state-of-security/featured/google-chrome-extension-warns-if-your-password-has-been-leaked/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1020116 False None None None Graham Cluley - Blog Security Smashing Security #114: Darknet Diaries, death, and beauty apps Smashing Security #114: Darknet Diaries, death, and beauty appsJack Rhysider from the “Darknet Diaries” podcast joins us to chat about his interview with the elusive Hacker Giraffe, how a death is preventing cryptocurrency investors from reaching their money, and how 'beauty camera' apps are redirecting users to phishing websites and stealing their selfies. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast, hosted by computer security veterans Graham Cluley and Carole Theriault. ]]> 2019-02-07T00:32:04+00:00 https://www.grahamcluley.com/smashing-security-114-darknet-diaries-death-and-beauty-apps/ www.secnews.physaphae.fr/article.php?IdArticle=1020117 False None None None Graham Cluley - Blog Security Patch your Android now against critical .PNG image bug Patch your Android now against critical .PNG image bugAndroid users are being reminded to be careful about the files they open on their smartphones, after the discovery that harmless-looking image files could be harbouring malicious code. ]]> 2019-02-06T15:41:04+00:00 https://www.grahamcluley.com/patch-your-android-now-against-critical-png-image-bug/ www.secnews.physaphae.fr/article.php?IdArticle=1020118 False None None None Graham Cluley - Blog Security Every day should be Safer Internet Day Every day should be Safer Internet DayTo celebrate the day after Safer Internet Day, here are my top five tips for staying safe online. ]]> 2019-02-06T11:58:05+00:00 https://www.grahamcluley.com/every-day-should-be-safer-internet-day/ www.secnews.physaphae.fr/article.php?IdArticle=1020119 False None None None Graham Cluley - Blog Security Donald Trump\'s \'Executive Time\' leak - journalists retype documents to protect White House source Donald Trump's 'Executive Time' leak - journalists retype documents to protect White House sourceSuch a leak is likely to anger Trump and the White House, of course, and so Axios had to be careful not to throw their source under the bus. ]]> 2019-02-04T14:17:03+00:00 https://www.grahamcluley.com/donald-trump-executive-time-leak/ www.secnews.physaphae.fr/article.php?IdArticle=1020120 False None None None Graham Cluley - Blog Security Twitter follow bots cut off from API, as accounts disabled for spreading misinformation from Iran and elsewhere Angry twitter thumbManageFlitter, Statusbrew, and Crowdfire have had their access to the Twitter API revoked for allegedly helping users abuse the service, aggressively and repeatedly following an unfollowing large numbers of other accounts - a tactic frequently employed by Twitter spammers. Meanwhile, Twitter and Facebook share details of the accounts they have shut down after finding they were spreading misinformation in the run-up to the US midterm elections. ]]> 2019-02-01T06:45:03+00:00 https://www.grahamcluley.com/twitter-follow-bots-cut-off-from-api-as-accounts-disabled-for-spreading-misinformation-from-iran-and-elsewhere/ www.secnews.physaphae.fr/article.php?IdArticle=1018696 False None None None Graham Cluley - Blog Security Smashing Security #113: FaceTime, Facebook, faceplant Smashing Security #113: FaceTime, Facebook, faceplantFaceTime bug allows callers to see and hear you *before* you answer the phone, Facebook's Nick Clegg tries to convince us the social network is changing its ways, and IoT hacking is big in Japan. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by John Hawes from AMTSO. ]]> 2019-01-31T05:55:02+00:00 https://www.grahamcluley.com/smashing-security-113-facetime-facebook-faceplant/ www.secnews.physaphae.fr/article.php?IdArticle=1016156 False None None None Graham Cluley - Blog Security Exposed! Facebook pays teenagers to install app that harvests personal data Facebook exposed paying teenagers to install app that harvested personal dataSince 2016 Facebook has been paying users aged 13-35 up to $20 per month to install an app which has almost unlimited limitless access to their smartphones and most sensitive data. ]]> 2019-01-30T13:07:02+00:00 https://www.grahamcluley.com/facebook-exposed-paying-teenagers-to-install-app-that-harvested-personal-data/ www.secnews.physaphae.fr/article.php?IdArticle=1015003 False None None 3.0000000000000000 Graham Cluley - Blog Security Apple races to fix FaceTime bug that lets you spy on someone *before* they pick up your call Facetime thumbDon't panic, but a bug has been found in FaceTime that could allow someone to spy on your conversation - and even see through your iPhone's front-facing camera - before you answer an incoming call. ]]> 2019-01-29T04:49:01+00:00 https://www.grahamcluley.com/apple-races-to-fix-facetime-bug-that-lets-you-spy-on-someone-before-they-pick-up-your-call/ www.secnews.physaphae.fr/article.php?IdArticle=1012975 False None None None Graham Cluley - Blog Security User of the world\'s biggest DDoS-for-hire website? Police say they\'re coming after you User of the world's biggest DDoS-for-hire website? Police say they're coming after youWhen police shut down the notorious DDoS-for-hire website webstresser.org last year and arrested its administrators, a clear message was sent to the site's 151,000 users: you're next. Read more in my article on the Hot for Security blog. ]]> 2019-01-28T13:50:04+00:00 https://hotforsecurity.bitdefender.com/blog/user-of-the-worlds-biggest-ddos-for-hire-website-police-say-theyre-coming-after-you-20781.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1012038 False None None None Graham Cluley - Blog Security Thousands of taxpayers tell HMRC to delete voiceprint data it stored without consent Thousands of taxpayers tell HMRC to delete voiceprint data it stored without consentThe UK tax authority continues to store a huge database of millions of voice IDs which were collected without permission. ]]> 2019-01-28T11:07:01+00:00 https://www.grahamcluley.com/hmrc-voiceprint-data/ www.secnews.physaphae.fr/article.php?IdArticle=1011839 False None None None Graham Cluley - Blog Security Colorado police encrypt *all* their radio communications, frustrating journalists Police lights thumbThe police's use of encryption is apparently making life harder for journalists in Colorado. Good! Encryption is a good thing, not a bad thing. ]]> 2019-01-25T14:04:00+00:00 https://www.grahamcluley.com/colorado-police-encrypt-all-their-radio-communications-frustrating-journalists/ www.secnews.physaphae.fr/article.php?IdArticle=1008806 False None None None Graham Cluley - Blog Security B&Q data leak exposes information on 70,000 thefts from its stores, including names of suspected offenders Bandq thumbA database of 70,000 offender and incident logs was only supposed to be accessible internally within UK hardware store B&Q, but was instead exposed for anyone to access - no password required. So you'd expect B&Q to fix this pretty quickly after being told about the problem, right? ]]> 2019-01-25T13:18:00+00:00 https://www.grahamcluley.com/bq-data-leak-exposes-information-on-70000-thefts-from-its-stores-including-names-of-suspected-offenders/ www.secnews.physaphae.fr/article.php?IdArticle=1008690 False None None None Graham Cluley - Blog Security Business payroll compromise – a new way for criminals to steal from your company Business payroll compromise – a new way for criminals to steal from your companyFirms are being warned about a threat which evolves traditional business email compromise scams into a whole new way of extracting money from unwary companies. Read more in my article on the Bitdefender Business Insights blog. ]]> 2019-01-25T09:18:00+00:00 https://businessinsights.bitdefender.com/business-payroll-compromise-criminals-steal-company#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1008332 False Threat None None Graham Cluley - Blog Security Passwords at risk for users who fall for Eileen\'s cousin\'s voicemail Passwords at risk for users who fall for Eileen's cousin's voicemailSecurity researchers are warning of a new wave of phishing emails which are using an unusual disguise in their attempt to both bypass scanners at email gateways and dupe unsuspecting users. Read more in my article on the Tripwire State of Security blog. ]]> 2019-01-24T16:31:02+00:00 https://www.tripwire.com/state-of-security/security-data-protection/passwords-at-risk-for-users-who-fall-for-voicemail-phishing-emails/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1007470 False None None None Graham Cluley - Blog Security 8-year-old \'scared to death\' after hacked Nest security camera warns of missile attack 8-year-old 'scared to death' after hacked Nest security camera warns of missile attackA California family has described the 'sheer terror' it experienced after its smart security camera began broadcasting a bogus warning that three North Korean missiles were heading to the United States. Read more in my article on the Bitdefender BOX blog. ]]> 2019-01-24T00:06:04+00:00 https://www.bitdefender.com/box/blog/iot-news/8-year-old-scared-death-hacked-nest-security-camera-warns-missile-attack/#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1006465 False None None None Graham Cluley - Blog Security Smashing Security #112: Payroll scams, gold coin heists, web giants spanked Smashing Security #112: Payroll scams, gold coin heists, web giants spankedBusiness email compromise evolves to target your company's payroll, how the world's largest gold coin was stolen from a Berlin museum, and are internet giants feeling the heat yet over data security? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by people hacker Jenny Radcliffe. ]]> 2019-01-24T00:03:00+00:00 https://www.grahamcluley.com/smashing-security-112-payroll-scams-gold-coin-heists-web-giants-spanked/ www.secnews.physaphae.fr/article.php?IdArticle=1006466 False None None None Graham Cluley - Blog Security Poisoned PEAR. PHP extension repository download infected for up to six months Poisoned PEAR. Official PHP extension repository infected for up to six monthsThe administrators of the PEAR package manager website have taken the site offline, having discovered that hackers breached the site, and apparently planted malicious code into the software. ]]> 2019-01-23T17:49:05+00:00 https://www.grahamcluley.com/poisoned-pear-php-extension-repository-download-infected-for-up-to-six-months/ www.secnews.physaphae.fr/article.php?IdArticle=1005849 False None None None Graham Cluley - Blog Security Got a Nest security camera? Enable two-step verification now Got a Nest security camera? Enable two-step verification now2SV combined with a unique password makes it harder for a hacker to see what you're doing in your home. ]]> 2019-01-23T17:20:02+00:00 https://www.grahamcluley.com/got-a-nest-security-camera-enable-two-step-verification-now/ www.secnews.physaphae.fr/article.php?IdArticle=1005850 False None None None Graham Cluley - Blog Security Twitter exposed some Android users\' protected tweets, and didn\'t notice for over four years Twitter exposed some Android users' protected tweets, and didn't notice for over four yearsTwitter has owned up to a privacy goof that exposed some Android users' private tweets. ]]> 2019-01-21T21:48:01+00:00 https://www.grahamcluley.com/twitter-exposed-some-android-users-protected-tweets-and-didnt-notice-for-over-four-years/ www.secnews.physaphae.fr/article.php?IdArticle=1002833 False None None 5.0000000000000000 Graham Cluley - Blog Security Angry ex-employee blamed for hack of WordPress plugin developer, and email to customers warning of security hole Angry ex-employee blamed for hack of WordPress plugin developer, and email to customers warning of security holeUsers of the popular WordPress translation plugin WPML (also known as WordPress MultiLingual) received an email from a hacker claiming to expose serious security vulnerabilities in the software that allegedly put the customers' own websites at risk. Read more in my article on the Hot for Security blog. ]]> 2019-01-21T15:50:02+00:00 https://hotforsecurity.bitdefender.com/blog/angry-ex-employee-blamed-for-hack-of-wordpress-plugin-developer-and-email-to-customers-warning-of-security-hole-20764.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=1002703 False Hack None None Graham Cluley - Blog Security Learn how Starbucks combats credential stuffing & account takeover (ATO) Learn how Starbucks combats credential stuffing & account takeover (ATO)Graham Cluley Security News is sponsored this week by the folks at Shape Security. Thanks to the great team there for their support! “These are not kids in mom's basement attacking us.” Nearly five million people around the globe buy Starbucks coffee from their mobile app every single day. Forty percent of those purchases are paid using Starbucks' gift card/stored value system, making the app a ripe target for account takeover (ATO). Starbucks was one of the first enterprises to identify the growing threat of credential stuffing and mass ATO attacks. The security team tried using WAFs and CDN-provided bot solutions, but found those methods were no match for ever-evolving attackers. Watch Shape's discussion with Starbucks to learn how the two companies partnered to help combat ATO and hear answers to questions including: How have attackers evolved at Starbucks over the past three years? How can we leverage a collective defense to turn the tide on attackers? How does Starbucks balance security with user friction? Shape Security is defining a new future in which excellent cybersecurity not only stops attackers, but also reduces friction for good customers. Shape disrupts the economics of cybercrime by making it too expensive for attackers to commit online fraud, while also enabling enterprises to more easily transact with genuine customers. The Shape platform, covered by 55 patents, stops the most dangerous application attacks enabled by bots and cybercriminal tools, including credential stuffing (account takeover), fake account creation, and unauthorized aggregation.
If you're interested in sponsoring my site for a week, and reaching an IT-savvy audience that cares about computer security, you can find more information here. ]]>
2019-01-21T12:48:04+00:00 https://www.grahamcluley.com/feed-sponsor-shape-security/ www.secnews.physaphae.fr/article.php?IdArticle=1002157 False Threat None None
Graham Cluley - Blog Security Ingenious! The Android malware which only triggers if you\'re moving Ingenious! The Android malware which only activates if you're movingAndroid malware in the Google Play Store could tell whether it was likely to be running on a genuine victim's device or being analysed by a security team. ]]> 2019-01-18T19:26:02+00:00 https://www.grahamcluley.com/android-malware-motion-sensor/ www.secnews.physaphae.fr/article.php?IdArticle=999113 False Malware None None Graham Cluley - Blog Security The Collection #1 data breach - what you need to do about it The Collection #1 data breach - what you need to do about itA huge collection of email addresses and passwords, which can be used in attempts to break into online accounts, has been discovered. If you are one of the affected users, what should you do about it? ]]> 2019-01-17T15:04:01+00:00 https://www.grahamcluley.com/the-collection-1-data-breach-what-you-need-to-do-about-it/ www.secnews.physaphae.fr/article.php?IdArticle=997193 False Data Breach None None Graham Cluley - Blog Security Smashing Security #111: When rivals hack, and \'extreme\' baby monitors Smashing Security #111: When rivals hack, and 'extreme' baby monitorsWhy a business spat resulted in Liberia falling off the internet, how the US Government shutdown is impacting website security, and the perplexing world of extreme IoT devices. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by special guest Zoë Rose. ]]> 2019-01-17T00:02:05+00:00 https://www.grahamcluley.com/smashing-security-111-when-rivals-hack-and-extreme-baby-monitors/ www.secnews.physaphae.fr/article.php?IdArticle=996171 False None None None Graham Cluley - Blog Security Huge prizes up for grabs for anyone who can hack a Tesla Huge prizes up for grabs for anyone who can hack a TeslaThis year, for the first time ever, a popular car will be amongst the products hackers will be trying to exploit at the Pwn2Own contest. Read more in my article on the Hot for Security blog. ]]> 2019-01-15T14:10:02+00:00 https://hotforsecurity.bitdefender.com/blog/huge-prizes-up-for-grabs-for-anyone-who-can-hack-a-tesla-20743.html#new_tab www.secnews.physaphae.fr/article.php?IdArticle=993518 False Hack Tesla None