Security

October 5, 2021 The FCC is proposing new requirements for domestic gateway providers that allow calls from outside the U.S. A Notice of Proposed Rulemaking (NPRM) adopted on Thursday and published on Friday requires gateway phone companies to more...

October 5, 2021 Europol has announced the arrest in Ukraine of two men believed to be members of a notorious ransomware gang that extorted victims with ransom demands ranging from 5 to 70 million euros. The international law more...

October 4, 2021 Teiranni Kidd has filed a lawsuit against an Alabama hospital, claiming that the loss of monitoring technology led to the death of her baby when she was trying to give birth. According to reports, Kidd's more...

October 4, 2021 A recent survey by Cisco showed that consumer confidence in companies' ability to protect users' privacy is low. In addition, the report identified four important benefits from the data that reinforce the position that consumers more...

October 4, 2021 A court case has been launched on behalf of more than a million people whose confidential medical records were obtained by Google. Mishcon de Reya, which filed the case on behalf of the plaintiffs, said more...

October 1, 2021 Security expert Bobby Rauch has publicly disclosed a vulnerability in Apple's AirTags which gives attackers the privilege to drop a maliciously prepared AirTag. According to Rauch, Apple's AirTag is not able to sanitize user input, more...

October 1, 2021 Microsoft has fixed the Microsoft Outlook bug that makes it easier to mitigate the PrintNightmare vulnerability in its recently released Windows 10 KB5005611 update for Windows 10 2004, Windows 10 20H2 and Windows 10 21H1. more...

October 1, 2021 QNAP, the manufacturer of Network Storage (NAS) recently released security patches to fix several vulnerabilities that allow attackers to remotely inject and execute malicious close and commands on vulnerable NAS devices. Some of the patched more...

October 1, 2021 Google has released Chrome 94.0.4606.71 update to fix four security flaws including two zero-day vulnerabilities in the wild exploited by attackers. The two zero-days include the "Information leak in core" tracked as CVE-2021-37976 and assigned more...

October 1, 2021 Threat actors are now using Sarwent, a malware that mimics Amnesty International's legitimate scanner, to scan systems for traces of Pegasus and remove them to infect Windows. While the tactics of previous campaigns remain unclear, more...

Top Stories

No Ads Available to show.