Security News > 2020

Hundreds of Millions of PCs Remain Vulnerable as Windows 7 Reaches End of Life
2020-01-14 14:24

Windows 7 has reached end of life on Tuesday, January 14, 2020, but hundreds of millions of PCs worldwide still run the operating system, which likely makes them a more tempting target for malicious cyber actors. It's worth noting that when Windows XP reached end of life in April 2014, the operating system also had a market share estimated at roughly 30%. The most obvious solution is to upgrade to Windows 10, which provides significant benefits both in terms of functionality and security.

5G Security
2020-01-14 13:42

The security risks inherent in Chinese-made 5G networking equipment are easy to understand. These insecurities are a result of market forces that prioritize costs over security and of governments, including the United States, that want to preserve the option of surveillance in 5G networks.

Five Ley Cyber-Attack Trends for This Year
2020-01-14 13:21

5 key trends expected to be developing during the coming months.

Five Key Cyber-Attack Trends for This Year
2020-01-14 13:21

5 key cyber-attack trends that are expected to develop during the coming months.

Apple Denies FBI Request to Unlock Shooter’s iPhone—Again
2020-01-14 13:13

Apple once again is drawing the line at breaking into a password-protected iPhone for a criminal investigation, refusing a request by the Federal Bureau of Investigation to help unlock the iPhones of a shooter responsible for an attack in Florida. While Apple said it's helping in the FBI's investigation of the Pensacola shooting-refuting criticism to the contrary-the company said it won't help the FBI unlock two phones the agency said belonged to Alshamrani.

Phishing Campaign Targeting Ukrainian Firm Burisma Linked to Russian Cyberspies
2020-01-14 12:39

A phishing campaign apparently aimed at Burisma, the Ukrainian gas company that is at the center of President Donald Trump's impeachment, has been linked by cybersecurity researchers to a hacker group believed to be working on behalf of the Russian government. Area 1 Security, a California-based cybersecurity firm that specializes in anti-phishing solutions, on Monday published a report describing a phishing campaign apparently aimed at Burisma, its subsidiaries and its partners.

Windows 7: Microsoft Ceases Free Security Updates
2020-01-14 12:05

Microsoft on Tuesday will offer its final, free updates and security fixes for its Windows 7 operating system as well as Office 2010. "After 10 years, support for Windows 7 is coming to an end on Jan. 14 in a planned activation to transition users towards Windows 10," a Microsoft spokeswoman tells Information Security Media Group.

‘Cable Haunt’ vulnerability exposes 200 million cable modem users
2020-01-14 11:41

A fortnight in to 2020 and we have the first security flaw considered important enough to be given its own name: Cable Haunt - complete with eye-catching logo. First discovered by Danish company Lyrebirds some time ago, Cable Haunt is an unusual flaw which in Europe alone is said to affect up to 200 million cable modems based on the Broadcom platform.

Google tests biometric authentication for Android autofill
2020-01-14 11:31

Google is testing out a feature to make Android's built-in password manager safer, according to online sleuths who have picked apart its software. You could use it to take autofill input from third-party password managers, or if you wanted to keep everything in your Google account, you could use autofill with Google's own password management service.

Lottery hacker gets 9 months for his £5 cut of the loot
2020-01-14 11:18

Last week, 29-year-old Anwar Batson from London, who supplied his criminal buddies with the brute-force, automated password-guessing, Dark Web-delivered tool behind the credential-stuffing attack - a hacking tool called Sentry MBA - was sentenced to up to nine months in jail. Batson, using the chat handle "Rosegold," discussed "Config-file" this and "How do we use Sentry MBA to hack the National Lottery website" that with others online, including Idris Akinwunmi and Daniel Thompson: two hackers who were jailed in July 2018 for the cyberattack.