News

  • Emotet Climbs March 2023’s Most Wanted Malware List With OneNote Campaign

    PRIVACY PRIVACY The malicious software tool is now second on the list, one spot up from February’s report Read More

    Read More

  • Plenty of juice-jacking scare stories, but precious little juice-jacking

    PRIVACY PRIVACY Travellers are being told to be wary when plugging their smartphones and laptops into USB chargers. But has anyone ever actually been juice-jacked in the real world? Read More

    Read More

  • Wazuh launches version 4.4 with a suite of new capabilities

    PRIVACY PRIVACY Open source security provider Wazuh has launched the latest version of its unified extended detection and response (XDR) and security information and event management (SIEM) platform with a suite of upgraded capabilities. Wazuh 4.4 adds a string of new features to Wazuh agents and managers, which users deploy on endpoints and servers respectively.…

    Read More

  • What is a VPN? How It Can Make Your Time Online More Private and Secure.

    PRIVACY PRIVACY What is a VPN (virtual private network)? And how can it make your time online more secure—and a little more private too? Here we’ll take a look at what a VPN is, what it has to offer, and how that benefits you.    What is a VPN and how does it protect me?   A VPN is…

    Read More

  • Searchlight Cyber launches Stealth Browser for safe dark web access

    PRIVACY PRIVACY Dark web intelligence company Searchlight Cyber has announced the launch of Stealth Browser – a new, secure virtual machine for cyber professionals to access the dark web and conduct investigations anonymously, reducing the risk to themselves and their organization. Stealth Browser is an enhancement to Searchlight’s Cerberus investigation platform, which is used by…

    Read More

  • Inside-Out Defense launches privilege access abuse detection, remediation platform

    PRIVACY PRIVACY Cybersecurity vendor Inside-Out Defense has emerged from stealth with the launch of a new privilege access abuse detection and remediation platform. The SaaS, agentless platform supports all environments and applications, complementing existing identity and access management (IAM), privilege access management (PAM), and custom identity solutions, the firm said. Stolen access credentials are becoming…

    Read More

  • FBI Advising People to Avoid Public Charging Stations

    PRIVACY PRIVACY The FBI is warning people against using public phone-charging stations, worrying that the combination power-data port can be used to inject malware onto the devices: Avoid using free charging stations in airports, hotels, or shopping centers. Bad actors have figured out ways to use public USB ports to introduce malware and monitoring software…

    Read More

  • E-mail header analysis

    PRIVACY PRIVACY The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  What is an e-mail? E-mail, also referred to as electronic mail, is an internet service which allows people and digital services…

    Read More

  • OpenAI starts bug bounty program with cash rewards up to $20,000

    PRIVACY PRIVACY Microsoft-backed OpenAI has launched a bug bounty program and is inviting the global community of security researchers, ethical hackers, and technology enthusiasts to help the company identify and address vulnerabilities in its artificial intelligent systems.  “We are excited to build on our coordinated disclosure commitments by offering incentives for qualifying vulnerability information,” OpenAI…

    Read More

  • Researchers Uncover 7000 Malicious Open Source Packages

    PRIVACY PRIVACY W4SP stealer copycats among the latest finds Read More

    Read More

News, Advisories and much more

Exit mobile version