Please turn on your JavaScript for this page to function normally.
USB
Threat actor used Vimeo, Ars Technica to serve second-stage malware

A financially motivated threat actor tracked as UNC4990 is using booby-trapped USB storage devices and malicious payloads hosted on popular websites such as Ars Technica, …

power
Why juice jacking is overhyped

Travelers should avoid public USB charging stations at airports, hotels, and other venues, as they may harbor malicious software. Designed for both data and power …

data
Most organizations do not follow data backup best practices

Apricorn announced new findings from a survey, which revealed that while the majority organizations have data backup plans in place, data for many are at risk. Nearly 400 …

HDD
57% of people can’t recall if they ever backed up their important documents

Apricorn announced findings from a Twitter poll exploring device data and backup processes ahead of World Backup Day on March 31st. When asked to be honest with their …

network
OSI Layer 1: The soft underbelly of cybersecurity

As traditional cybersecurity solutions improve, they push cyberattackers toward alternative paths. Layer 1 of the OSI model (i.e., the physical layer) has become a fertile …

USB
USB threats could critically impact business operations

According to a report released by Honeywell, USB threats that can severely impact business operations increased significantly during a disruptive year when the usage of …

USB
USB storage devices: Convenient security nightmares

There’s no denying the convenience of USB media. From hard drives and flash drives to a wide range of other devices, they offer a fast, simple way to transport, share and …

USB
New fuzzing tool for USB drivers uncovers bugs in Linux, macOS, Windows

With a new fuzzing tool created specifically for testing the security of USB drivers, researchers have discovered more than two dozen vulnerabilities in a variety of operating …

USB
Majority of IT departments leave major holes in their USB drive security

For the second year in a row, the majority of employers are failing to equip their employees with the appropriate technologies, procedures and policies to ensure data security …

keyboard
New user keystroke impersonation attack uses AI to evade detection

A sophisticated attack, called Malboard, in which a compromised USB keyboard automatically generates and sends malicious keystrokes that mimic the attacked user’s …

USB
Employees are aware of USB drive security risks, but don’t follow best practices

Employees are aware of the risks associated with inadequate USB drive security – yet their employers aren’t mandating following best practices, according to a report by …

industry
Main threat source to industrial computers? Mass-distributed malware

Malicious cyber activities on Industrial Control System (ICS) computers are considered an extremely dangerous threat as they could potentially cause material losses and …

Don't miss

Cybersecurity news