A week in security (January 22 – January 28)
January 25, 2024 – Chinese speaking users looking for Telegram, or LINE are being targeted with malicious ads. Instead of...
Read more →January 25, 2024 – Chinese speaking users looking for Telegram, or LINE are being targeted with malicious ads. Instead of...
Read more →US law enforcement will no longer be able to request footage through the Neighbors app produced by Ring video doorbells...
Read more →1. Set up two-factor authentication Do this for as many of your online accounts as you can, especially the major...
Read more →An ongoing campaign of malicious ads has been targeting Chinese-speaking users with lures for popular messaging applications such as Telegram...
Read more →ThreatDown Endpoint Protection (EP) achieved the highest possible score (100%) and received certifications for Level 1, Exploit, Online Banking, and...
Read more →On January 22, 2024, software company Fortra warned customers about a new authentication bypass vulnerability impacting GoAnywhere MFT (Managed File...
Read more →The British National Cyber Security Centre (NCSC) says it expects Artificial Intelligence (AI) to heighten the global ransomware threat. In...
Read more →This article is based on research by Marcelo Rivero, Malwarebytes’ ransomware specialist, who monitors information published by ransomware gangs on...
Read more →Stalkers can use all kinds of apps, gadgets, devices, and phones to spy on their targets, which are often their...
Read more →Apple has released new security updates for several products, including a patch for a zero-day vulnerability that could impact iPhones,...
Read more →Security researchers have discovered billions of exposed records online, calling it the “mother of all breaches”. However, the dataset doesn’t...
Read more →In a spy-vs-spy type of scenario, Microsoft has acknowledged that a group called Midnight Blizzard (also known as APT29 or...
Read more →