Archives: August 2018
You are here: Home \ 2018 \ August \ Page 4
Every minute, there are also 5,518 records leaked from publicly disclosed incidents.
A tricky downloader has hit the scene in a series of campaigns targeting restaurants, hotels and telecommunications companies.
Apache has patched a critical remote code-execution vulnerability in Struts 2, and users should update immediately.
Facebook has been struggling to keep its data privacy woes at bay this week, between banning apps on its social media platform – and pulling its own app from Apple’s store.
Bridging the divide between hype and reality when it comes to what artificial intelligence and machine learning can do to help protect a business.
DNC officials and Lookout believed a spoofed site was built to harvest authentication details for the Democratic voter database.
The DNC thwarts a phishing effort aimed at its voter database, days after Microsoft’s Fancy Bear disruption and Facebook’s efforts against Iranian propaganda.
A remote, unauthenticated attacker could execute arbitrary commands on systems with the privileges of the Ghostscript code.
With an OS design based on a verified microkernel, researchers contend almost all Linux OS flaws could be mitigated to less than critical severity.
The spyware’s surveillance capabilities are extensive, logging every call, text, photo, video and more, and sending the data to the attackers.