The National Security Cyber Section will work to “increase the scale and speed of disruption campaigns and prosecutions” against cybercriminals,...
New TransUnion Public Sector Fraud study highlights how threats such as Account Takeover (ATO) erode trust in government’s online and mobile services As more U.S. citizens...
Google has released a set of coding utilities that allow fully homomorphic encryption (FHE) operations on encrypted data. The open source collection of libraries and tools allow computational processes to...
The Twitter hashtag #cisotips has been greeted by derision from the hacker community after a spoof tweet mocking bad infosec advice went viral. It came after @LiveOverflow, aka...
A broad spectrum of organizations are calling on regulators to improve suppliers instead of simply banning foreign companies. The Pacific Northwest National Laboratory recommends the Energy...
A new strategy asks social media and communications companies to enforce their own policies to protect users from those who foment violence. The Biden administration is...
ANALYSIS Following years of consternation, the US legal landscape appears to have tilted decisively in favor of ethical hackers, as a recent Supreme Court decision effectively narrows...
Enterprises running VMware’s vCenter Server have been urged to update their systems as new research indicates that around 4,000 instances are still vulnerable to two critical...
America’s largest propane provider, AmeriGas, has disclosed a data breach that lasted ephemerally but impacted 123 employees and one resident. AmeriGas servers over 2 million customers in all 50 U.S....
Google Workspace (formerly G Suite) has been updated with client-side encryption and new Google Drive phishing and malware content protection. These new additions are part of...
Apple has fixed two iOS zero-day vulnerabilities that “may have been actively exploited” to hack into older iPhone, iPad, and iPod devices. The two bugs (tracked as CVE-2021-30761 and CVE-2021-30762)...
Recent Comments