Security News
The first step in protecting ourselves is realizing that there’s a lot we can do to stay safe online
While the shift to a digital-first life was brought on by the global pandemic, U.S. consumers plan to keep it up - with online banking, social engagements, and personal shopping, at the top of the list, McAfee reveals. Cybercriminals taking advantage of consumers' increased online presence.
Primarily, the report highlights a rise in ransom-related DDoS attacks, by which extortion demands are issued against organizations. While RDDoS is not a new phenomenon for many online industries, attackers have recently set their sights on organizations across a wider variety of sectors including financial services, government and telecommunications.
Apple CEO Tim Cook fired off a series of thinly veiled shots at Facebook and other social media companies Thursday, escalating an online privacy battle pitting the iPhone maker against digital services that depend on tracking people to help sell ads. Cook's broadside came as Apple prepares to roll out a new privacy control in the early spring to prevent iPhone apps from secretly shadowing people.
The Online Impersonation Prohibition up for debate this week in the Utah House of Representatives, "Makes it a criminal offense, under certain circumstances, to impersonate an individual online with the intent to harm, defraud, intimidate, or threaten any individual," according to the current draft of the legislation. The legislation, officially known as House Bill 239 and sponsored by Utah Rep. Karianne Lisonbee, is part of a larger submission, HB 80, which seeks to amend privacy laws to create an "Affirmative defense" for companies in lawsuits over data breaches, according to a report posted online by Fox 13 in Salt Lake City.
Cybersecurity researchers have warned of a publicly available fully-functional exploit that could be used to target SAP enterprise software. The exploit leverages a vulnerability, tracked as CVE-2020-6207, that stems from a missing authentication check in SAP Solution Manager version 7.2.
About 4,000 stolen files from the Scottish Environmental Protection Agency have been dumped online by frustrated ransomware criminals after the public sector body refused to pay out. SEPA had, quite correctly, refused to pay the extortionists to prevent disclosure.
A London ad agency that counts Atlantic Records, Suzuki, and Penguin Random House among its clients has had its files dumped online by a ransomware gang, The Register can reveal. In the same accounts filed with UK register Companies House, it boasted of its position as the "Largest independently owned media agency in the UK by a significant factor", making it a juicy target for the Clop ransomware extortionists.
The new Edge 88 browser includes tough new security features, including a password generator and a tool for monitoring whether your login details have been exposed to the dark web. Microsoft Edge 88 is rolling out to users in the Stable channel alongside some new privacy-focused features, including a long-awaited credentials monitor and a built-in password generator.
It turns out people are more concerned about being hacked compared to acts of physical violence a la being murdered or mugged, according to a recent Atlas VPN post. Overall, nearly three-quarters of respondents said they worry frequently or occasionally about having their "Personal, credit card, or financial information stolen by computer hackers," while 12% of respondents said they never worry about this scenario.
A report from NordVPN finds disagreement on which political leader does better on privacy issues, whether disinformation should be banned, and what the biggest cyberthreat is. VPN service provider NordVPN has released the results of a Politics and Digital Privacy Study conducted on US citizens, finding party line divisions on many issues, but general agreement on others, such as whether Big Tech should be liable for its use of personal data or whether a policy similar to the proposed EU Digital Services Act should be enacted in the US. The study surveyed 1,000 American adults and focused on questions about privacy issues and disinformation on the internet with the aim of determining opinions on who should regulate those issues in the American market.