Archives:
You are here: Home \ 2017 \ Page 14
The impending demise of Adobe Flash will create legacy challenges similar to Windows XP as companies begin to wean themselves off the vulnerable code base.
A.P. Moller -Maersk said June’s NotPetya wiper malware attacks would cost the world’s largest shipping container company $300M USD in lost revenue.
Google has removed the Interface Online Chrome extension from the Chrome Web Store. The plugin was used by criminals in Brazil to target corporate users with the aim of stealing banking credentials.
The list of compromised Chrome extensions that hijack traffic and substitute advertisements on victims’ browsers grows.
Researchers at Kaspersky Lab said today that the update mechanism for Korean server management software provider NetSarang was compromised and serving a backdoor called ShadowPad.
Researchers at My Online Security and the SANS Internet Storm Center have analyzed spam campaigns utilizing plausible imitations of legitimate banking domains to spread the Trickbot banking malware.
Blizzard Entertainment was hit with a crippling DDoS attack over the weekend that followed similar attacks last week that knocked gamers offline.
Patches are available—and should be applied—that address a critical vulnerability in Windows Search that some are calling the next WannaCry. Others aren’t so ready to do that.
LockState’s CEO says he is “deeply sorry” about an erroneous wireless update that bricked hundreds of smart locks.
A phishing site seeking Apple credentials and victim payment card information is encrypted with AES, researchers at Ring 0 Labs said.
... 101112131415161718 ... 27 ... 36 ... 45 ... 54 ... 63 ... 72 ...