Tag: Government
You are here: Home \ Government \ Page 12
Now that researchers have built a port of EternalBlue to Windows 10, they’ve probably only now caught up to what the NSA has had for a long while.
Researchers have ported the EternalBlue exploit to Windows 10, meaning that any unpatched version of Windows can be affected by the NSA attack.
More than half of enterprises are exposing themselves to unnecessary risk by running out-of-date versions of Flash.
Mike Mimoso and Chris Brook discuss the news of the week, including the ShadowBrokers crowdfunding attempt, errors in WannaCry, a new Wikileaks dump, last week’s Samba vulnerability, and the OneLogin breach.
Pandemic is a Windows implant built by the CIA that turns file servers into Patient Zero on a local network, infecting machines requesting files with Trojanized replacements.
A crowdfunding effort to buy a subscription to the ShadowBrokers’ Monthly Dump Service of stolen exploits and data was shut down citing legal and ethical concerns.
Senators introduced a bill last week to establish a bug bounty pilot program within the Department of Homeland Security.
Rep. Tom Graves has revised a draft of the Active Cyber Defense Certainty Act with new provisions that include mandatory notification and permission to recovery or destroy stolen data on the attacker’s computer.
The market for automated credential stuffing tools is growing fast, because of a record number of breaches.
Apple revealed this week that it received at least one National Security Letter from the U.S. government for user data during the last six months of 2016
... 8910111213141516 ... 18 ... 27 ... 36 ...