Please turn on your JavaScript for this page to function normally.
IoT
Flaws in the design of IoT devices prevent them from notifying homeowners about problems

Design flaws in smart home Internet of Things (IoT) devices that allow third parties to prevent devices from sharing information have been identified by researchers at North …

smartphone isolation
Employee cybersecurity essentials part 2: Lost devices and unsafe connections

Security is only as strong as its weakest link, and as we have seen, that includes your employees. Faulting workers for behavior they’ve become accustomed to in their private …

Wi-Fi
WPA3 design flaws affect security of new Wi-Fi standard

Researchers have discovered a number of design flaws affecting the security of the recently introduced WPA3 data transmission protocol. Collectively dubbed Dragonblood …

touchscreen
Global mobile networks to support 12.3 billion devices and IoT connections by 2022

There has been a worldwide rise in mobile access for consumers and business users. The expanded reach and quality of mobile broadband has fostered a seemingly insatiable …

Wi-Fi
Bug in widespread Wi-Fi chipset firmware can lead to zero-click code execution

A vulnerability in the firmware of a Wi-Fi chipset that is widely used in laptops, streaming, gaming and a variety of “smart” devices can be exploited to …

mobile work
Remote working may boost productivity, but also leave you vulnerable to attack

New flexible working practices could pose a security risk to small businesses, with one in five of employees (21%) stating they are most productive when working in public …

malware
Vaporworms: New breed of self-propagating fileless malware to emerge in 2019

WatchGuard Technologies’ information security predictions for 2019 include the emergence of vaporworms, a new breed of fileless malware with wormlike properties to …

Bleedingbit
Bleedingbit: Critical vulnerabilities in BLE chips expose millions of access points to attack

Armis today announced the discovery of two critical vulnerabilities in Bluetooth Low Energy (BLE) chips made by Texas Instruments (TI) and used in Cisco, Meraki and Aruba …

mobile devices
Mobile security threats: Lack of visibility is putting businesses at risk

A significant lack of visibility into devices and networks is putting businesses at risk for data leakage and phishing attacks, according to a study conducted by Enterprise …

router
Regularly updating your wireless router is not enough to ward off attacks

Wireless routers are the most often attacked and exploited type of IoT device. They are also one of the rare IoT devices that most of us can’t do without. We need them …

key
Hashcat developer discovers simpler way to crack WPA2 wireless passwords

While looking for ways to attack the new WPA3 security standard, Hashcat developer Jens “Atom” Steube found a simpler way to capture and crack access credentials …

airport security
Attention all passengers: Airport networks are putting you at risk!

Coronet released a report identifying San Diego International Airport, John Wayne Airport-Orange County (CA) International Airport and Houston’s William P. Hobby International …

Don't miss

Cybersecurity news