Security News > 2021 > December

Friday Squid Blogging: Deep-Dwelling Squid
2021-12-31 22:03

We have discovered a squid - - that lives at 6,000 meters deep. ":They're really weird," says Vecchione.

PulseTV discloses potential compromise of 200,000 credit cards
2021-12-31 17:35

U.S. online store PulseTV has disclosed a large-scale customer credit card compromise. The platform found out about a potential breach from VISA on March 8, 2021, who informed them that unauthorized credit card transactions were taking place on the site.

Apple AirTags Are Being Used to Track People and Cars
2021-12-31 15:52

Researchers now believe AirTags, which are equipped with Bluetooth technology, could be revealing a more widespread problem of tech-enabled tracking. Unlike similar tracking products from competitors such as Tile, Apple added features to prevent abuse, including notifications like the one Ms. Estrada received and automatic beeping.

Top 10 healthcare breaches in the U.S. exposed data of 19 million
2021-12-31 13:13

A tally of public data breach reports so far shows that tens of millions of healthcare records have been exposed to unauthorized parties. Most of the largest data breaches result from ransomware attacks and the first ten of them account for more than half of all the healthcare records exposed in 2021.

Netgear leaves vulnerabilities unpatched in Nighthawk router
2021-12-31 12:15

Researchers have found half a dozen high-risk vulnerabilities in the latest firmware version for the Netgear Nighthawk R6700v3 router. Nighthawk R6700 is a popular dual-bank WiFi router advertised with gaming-focused features, smart parental controls, and internal hardware that is sufficiently powerful to accommodate the needs of home power users.

Get a lifetime of protection for your files and sensitive data for only $90
2021-12-31 11:00

Enjoy the peace of mind that comes from having a lifetime backup plan and VPN subscription - at a price you can afford. The Lifetime Backup & Security Subscription Bundle protects us in both situations.

Supply chains, ransomware, zero trust and other security predictions for 2022
2021-12-31 05:00

As 2021 draws to a close, no one in their right mind thinks that cybersecurity risk is just someone else's problem anymore; major cybersecurity incidents like the SolarWinds breach and the Colonial Pipeline ransomware attack have raised cybersecurity awareness among public opinions and decision-makers. Supply chain attackers can take various paths to slip malicious code or components into a trusted piece of software or hardware.

Exploring the current state of cybersecurity resilience
2021-12-31 04:30

Cyberattacks surged over fivefold during the height of the pandemic, with large U.K. organisations each facing an average of 885 attempted cyberattacks in 2020 - up from 156 the previous year and more than triple the global average of 270 - according to new research from Accenture's State of Cybersecurity Resilience 2021 study. The research, which includes a survey of nearly 500 U.K. executives, finds large U.K. companies risk becoming overwhelmed by the cost of cybercrime, estimating that cyber incidents and breaches are costing them over £1.3 million a year - £350,000 more than the global average.

The pandemic is changing technology solutions for the future of work
2021-12-31 04:00

The global report finds new technologies and work styles have transformed endpoint management, communications and collaboration solutions and tools for maximizing employee engagement and productivity. "The sudden need for remote work during the pandemic has shone a spotlight on the potential of digital workplace technologies," said Dee Anthony, leader, ISG Workplace of the Future.

Have I Been Pwned adds 441K accounts stolen by RedLine malware
2021-12-30 20:17

The Have I Been Pwned data breach notification service now lets you check if your email and password are one of 441,000 accounts stolen in an information-stealing campaign using RedLine malware. To make it easier for others to check if a hacker stole their data in the exposed RedLine malware campaign, Diachenko shared the data with Troy Hunt, who added it to his Have I Been Pwned service.