Archive

Researchers uncovered a new type of attack named “Lamphone” let hackers spy and listen your private conversation by watching light bubs. Nowadays, hackers are improving their methods at an increasing rate, and as a result, now they started the method

A PC gaming service is taking action to eradicate a growing number of racist bots from one of its leading shoot-em-up titles. Valve said it has introduced new anti-spam measures to the game Team Fortress 2 in an attempt to

79 Netgear router models are vulnerable to a severe unpatched security vulnerability that can be exploited by remote attackers to take over devices. Security experts Adam Nichols from GRIMM and d4rkn3ss from the Vietnamese internet service provider VNPT have independently

In-depth insights into the operations and methods of the elusive InvisiMole organization have been revealed by ESET following an investigation into a new campaign by the espionage group. In this campaign, the group targeted a number of high profile military

IT services giant cognizant suffered a ransomware attack last April which cause service disruptions to its clients. Cognizant is one of the IT giants that has more than 300,000 employees and it provides IT services, including digital, technology, consulting, and

The UK government has abandoned its centralized coronavirus contact-tracing app in favor of a decentralized model, according to the BBC’s chief tech correspondent. Rory Cellan-Jones shared news of the UK’s U-turn on Twitter earlier today. Posting as @ruskin147, Cellan-Jones wrote:

The UK Information Commissioner’s Office (ICO) has issued a report on police practices regarding extraction of data from people’s phones, including phones belonging to the victims of crime. The report, which is the result of a 2018 complaint made by

The COVID-19 crisis appears to have had an unexpected impact on underground cybercrime sites, leading to a surge in growth which has left many understaffed, according to Digital Shadows. The dark web monitoring firm’s Digital Shadows Photon Research Team revealed

COVID-19-themed cyber-attacks comprised only a tiny amount of overall threat volumes over the past four months despite sensational headlines, according to Microsoft. In comments echoing those it made at the start of the crisis, the Microsoft Threat Protection Intelligence Team

Zoom has reversed its controversial decision to restrict access to end-to-end encryption (E2EE) for some users and will now offer the feature to customers of both its free and premium services. The video conferencing app said it had consulted with

Attackers leveraged LinkedIn and posed as recruiters in order to steal information and money from European military and aerospace executives. According to new research from ESET, the technique involved threat actors contacting the executives via LinkedIn posing as recruiters. Named

COVID-19 lockdowns around the world have led to an increase in some of the most common attack types, but also a realization that businesses must change going forward, according to over 80% of IT professionals polled by Bitdefender. The security

A CIA elite hacking unit that developed cyber-weapons failed in protecting its operations, states an internal report on the Vault 7 data leak. According to an internal report drown up after the 2016 data breach that led to the ‘Vault

A series of 19 different security vulnerabilities discovered dubbed Ripple20 affecting hundreds of millions of IoT devices. By exploiting the vulnerabilities attackers can steal data from the printer, change the behavior of devices, or hide malicious code within embedded devices

Zoom announced on Wednesday that they decided to provide end-to-end encryption for all customers, not only for the paid users. The company announced end-to-end encryption for video and audio calls at the end of May, and it is only available

AWS announced it has mitigated a 2.3 Tbps DDoS attack, the largest ever, which surpassed the previous record of 1.7 Tbps that took place in March 2018. Amazon announced it has mitigated the largest ever DDoS attack of 2.3 Tbps,