Please turn on your JavaScript for this page to function normally.
Week in review: Facebook credentials for sale, Fake AV issues and rising security threats

Here’s an overview of some of last week’s most interesting news, reviews and podcasts: OWASP releases list of top 10 web application risks OWASP has released an …

Russian hacker offers 1.5m Facebook credentials for sale

What will Facebook do if the Russian hacker Kirllos’ claim that he has in his possession login credentials for 1.5 million Facebook accounts proves to be true? The …

National Health Service system infected with data-stealing worm

The not-so-new and easily detectable Qakbot worm has compromised over a thousand machines within the UK’s National Health Service computer system, say Symantec …

VLC media player 1.0.6 fixes several vulnerabilities

The VLC development team introduced a new version of its ‘Goldeneye’ branch. This release bridges the gap between version 1.0.5 and the upcoming 1.1.0 VLC release. …

SplashID for iPhone introduces finger pattern login

SplashID 5.3 includes a unique new pattern-based option for accessing a user’s secure database of passwords, web logins, account numbers, PINs, and other sensitive …

Survey: 71% of companies monitor employee social media use

Over seventy percent of corporations have visibility into employee use of social media, according to a recent survey from nCircle. The online survey of 257 security …

Fake fast food survey with cash reward leads to phishing site

Scammers often use the familiarity of a brand as a means of lessening the victims’ tendency to be cautious when perusing unsolicited emails. In this latest email scam, …

Beware of fake emails from Twitter Support

As evidenced by the tweets on their official Safety account, Twitter is warning their users not to open emails purportedly coming from Twitter Support (support@twitter.com) …

Portable PHP password hashing framework

phpass is a portable public domain password hashing framework for use in PHP applications. It is meant to work with PHP 3 and above, and it has actually been tested with at …

McAfee update cripples thousands of PCs

The misidentification of a legitimate Windows file as a virus and its subsequent deletion was what made Windows XP running computers all over the world enter in a continuous …

Metasploit Express: Easy-to-use penetration testing

Rapid7 introduced Metasploit Express, a comprehensive penetration testing solution built on the open source Metasploit Framework. Metasploit Express is designed specifically …

Zbot acquires file infection feature

A Zbot Trojan variant that has the ability to infect other files has been discovered recently. It searches for .exe files in predefined places and injects into them 512 bytes …

Don't miss

Cybersecurity news