Archives: July 2018
You are here: Home \ 2018 \ July
The social media giant cracked down on Facebook Pages suspected of political deception months before the November midterm elections.
Hardest hit were organizations using Office 365, with incidents costing more than $2 million each.
A criminal posing as a legitimate website publisher on the AdsTerra online advertising network is using maliciously gathered traffic to deliver victims to exploit kits.
HP said it has launched the first-ever bug bounty program for printers, with rewards of up to $10,000 for discovered vulnerabilities.
Ronen Rabinovich from Cyberbit explains why malicious bitcoin mining malware is increasing on industrial control systems.
The researchers saw the new version in action in a large email campaign on July 18, just one day after it debuted in underground forums.
In a resale scenario, a previous owner could continue to have access to the online account – with all the new owner’s information stored within.
After inmates hacked tablets with security vulnerabilities, a CenturyLink spokesperson told Threatpost the “vulnerability issue has been resolved.”
Despite a looming deadline, over a quarter of federal agencies are still not using basic email security tools. `
This backdoor can be used for espionage and for dropping additional malware.