Archives: August 2018
You are here: Home \ 2018 \ August \ Page 7
The targets were scanned millions of times, and are all in some way linked to China’s ongoing economic development activities, according to Recorded Future.
The program focuses on potential abuse methods across Google’s product-specific channels like Google+, Youtube, Gmail and Blogger.
Misconfigured DIY smart-home hubs for home automation could allow attackers to track owners’ movements, see if smart doors and windows are opened or closed, and even open garage doors.
Advanced behavior malware threats are targeting telecom services – at a higher level than the global average, researchers found.
The tricky Cortana flaw, CVE-2018-8253, was addressed by Microsoft during Patch Tuesday.
In testing, an Internet of Things (IoT) botnet of large, power-consuming appliances was used to carry out coordinated attacks on the energy grid.
Researchers say the “PhishPoint” tactic has already impacted 10 percent of Office 365 users globally.
In addition to traditional phishing, fraudulent cryptocurrency offers pose a rising trend.
Bugcrowd’s CTO and founder Casey Ellis talked to Threatpost about the recently launched HP printer bug bounty program.
Microsoft rolled out 60 patches for its Patch Tuesday release, impacting 19 critical flaws and 39 important flaws.
... 34567891011 ...