Please turn on your JavaScript for this page to function normally.
Microsoft AccountGuard
Microsoft offers free threat notification service to healthcare, human rights organizations

After recently directly notifying a number of hospitals about vulnerable gateway and VPN appliances in their infrastructure, Microsoft has decided to offer its AccountGuard …

Google TAG
Government-backed cyber attackers increasingly targeting journalists

Since the start of the year, journalists and news outlets have become preferred targets of government-backed cyber attackers, Google’s Threat Analysis Group (TAG) has noticed. …

Netflix
How to protect your online streaming accounts from cybercriminals?

Have you secured your streaming services’ accounts? Are you sure someone else, unbeknown to you, isn’t using them as well? As people around the world are being …

password
Credential exposure report: Poor password habits still pose a serious threat

9,050,064,764 credentials have been recovered throughout 2019 which came from a total of 640 unique data breaches and include email addresses connected to plaintext passwords …

Google Smart Lock
High-risk Google account owners can now use their iPhone as a security key

Google users who opt for the Advanced Protection Program (APP) to secure their accounts are now able to use their iPhone as a security key. About Google’s Advanced Protection …

G Suite
Google introduces new G Suite security options

Google has introduced new security options for G Suite customers, including Advanced Protection for enterprise users and access control for apps accessing G Suite data. …

Twitter black
Twitter 2FA phone numbers “inadvertently” used for advertising purposes

Twitter’s Support account published the following announcement on Tuesday: We recently found that some email addresses and phone numbers provided for account security …

Microsoft impersonate
Microsoft: Any form of MFA takes users out of reach of most attacks

The apparent ease with which SIM hijacking attacks are being perpetrated to get the targets’ second authentication factor for crucial accounts (online banking, …

Google Password Checkup
Google adds Password Checkup feature to Google Accounts, Chrome

The popularity of Google’s Password Checkup Chrome extension has spurred the company to build the technology into Google Account’s Password Manager and the Chrome …

thief
As consumers engage with insurance companies online, new types of digital fraud emerge

As more U.S. consumers use digital platforms when engaging with insurance companies, new fraud challenges are likely to arise for insurance carriers, according to TransUnion …

cybercrime
Fraudsters no longer operate in silos, they are attacking across industries and organizations

From January 2019 through June 2019, LexisNexis Risk Solutions recorded 16.4 billion transactions, of which 277 million were human-initiated attacks, a 13% increase over the …

GitHub
GitHub announces wider array of 2FA options, including security keys and biometrics

GitHub has started supporting the Web Authentication (WebAuthn) web standard, allowing users to use security keys for two-factor authentication with a wide variety of browsers …

Don't miss

Cybersecurity news