Please turn on your JavaScript for this page to function normally.
airport
Access to airport’s security system sold on dark web

Leveraging compromised RDP credentials is one of the easiest ways attackers can break into company networks and systems. Unfortunately for all of us, there are a lot of …

door
The IEEE is against mandated encryption backdoors

The Institute of Electrical and Electronics Engineers (IEEE) has added its voice to the chorus of security experts, privacy advocates, lawmakers and other prominent …

connected car
Backdooring connected cars for covert remote control

We’ve all known for a while now that the security of connected cars leaves a lot to be desired. The latest proof of that sad state of affairs comes from Argentinian …

privacy
Alleged Fruitfly macOS spyware author indicted

The mystery of the Fruitfly macOS malware has apparently been solved: a 28-year-old man from Ohio has been charged on Wednesday of allegedly creating and installing the …

Android
Tizi backdoor rooted Android devices by exploiting old vulnerabilities

Google has discovered and removed from Google Play a number of apps that contained the Tizi backdoor, which installs spyware to steal sensitive data from popular social media …

snake
Hackers behind CCleaner compromise were after Intel, Microsoft, Cisco

There is a new twist in the CCleaner hack saga: the attackers apparently didn’t set out to compromise as many machines as possible, but were after some very specific …

CCleaner
A clearer picture of the CCleaner backdoor incident

On Monday, Cisco and Piriform – the Avast-owned company behind the popular CCleaner utility – announced that certain versions of the software have been backdoored …

CCleaner
Hackers backdoored CCleaner, likely affecting millions of users

Legitimately signed but backdoored versions of the popular CCleaner utility were available for download from the developer’s Web site and servers for nearly a month, …

Trojan
Stealthy backdoor used to spy on diplomats across Europe

A new, sophisticated backdoor Trojan has been used to spy on targets in embassies and consulates across Southeastern Europe and former Soviet Union republics. ESET researchers …

Google hand
Google pulls 500+ backdoored apps from Google Play

Security researchers have identified over 500 apps on Google Play containing an advertising software development kit (SDK) called Igexin, which allowed covert download of …

door
How security pros look at encryption backdoors

The majority of IT security professionals believe encryption backdoors are ineffective and potentially dangerous, with 91 percent saying cybercriminals could take advantage of …

Google Chrome biohazard
Surprisingly stealthy botnet has been targeting users for years

ESET researchers have unearthed a botnet of some 500,000 infected machines engaged mostly in ad-related fraud by using malicious Chrome extensions, but also Facebook fraud and …

Don't miss

Cybersecurity news