16-year-old arrested after phishing scheme against teachers to change grades

16-year-old arrested after phishing scheme against teachers to change grades

A 16-year-old high school student from California was arrested on Wednesday on 14 felony counts associated with a phishing scheme he allegedly launched against teachers in his school district. The investigation that led to the arrest was a joint effort by local law enforcement, Contra Costa County task force and ... Read More
US senators demand FTC investigate Google’s GPS data collection

US senators demand FTC investigate Google’s GPS data collection

Two US senators from the Democratic Party urged the US Federal Trade Commission to thoroughly investigate Google and the way its Location History collects user data on Android smartphones. Once the application is turned on, it is apparently enabled on all signed-in devices. Google has been collecting massive amounts of ... Read More
Facebook removes 200 suspicious apps

Facebook removes 200 suspicious apps

Following the Cambridge Analytica scandal, Facebook CEO Mark Zuckerberg announced on March 21 that the company would conduct an audit to identify suspicious applications that may have exploited user data. So far, 200 applications have been detected and removed, but their names haven’t been made public yet. Users whose data ... Read More
Australia’s largest bank lost its customers’ financial history and forgot to mention it

Australia’s largest bank lost its customers’ financial history and forgot to mention it

Australia’s Commonwealth Bank admitted losing years’ worth of data backup containing the financial details of some 12 million customers. When the breach occurred in 2016, the bank informed the Office of the Australian Information Commissioner, yet chose not to notify its customers. As a consequence, the CBA is facing further ... Read More
Anti-theft LoJack supposedly manipulated by Russian hackers to hijack computers

Anti-theft LoJack supposedly manipulated by Russian hackers to hijack computers

Security researchers from Arbor Networks’ ASERT lab have found that laptop recovery software LoJack appears to be used in a sophisticated, yet subtle, Russian state-sponsored attack scheme through remote code execution. The tool was created as an anti-theft program to remotely protect corporate information should computers be stolen. Security solutions ... Read More

Insider Threats Remain #1 Security Headache for Organizations, Research Shows

Businesses cannot come up with a mitigation strategy to efficiently detect, identify and manage insider threats, according to research from the Ponemon Institute, so they risk the loss of critical confidential data and resources, network shutdown and reputational damage. In the past year, 159 organizations from the United States, Canada, ... Read More
Younger than 16? No more WhatsApp for you in Europe

Younger than 16? No more WhatsApp for you in Europe

The European Union’s long-awaited privacy law, the General Data Protection Regulation (GDPR), takes effect May 25. The law says companies operating across the EU, and implicitly dealing with citizens’ data, must clearly inform users how their information is collected and used. Companies that don’t comply with the regulation will be ... Read More

Researchers Use Machine Learning, Cybersecurity Practices to Secure US Power Grid

In 2015, Russian hackers shut down Ukraine’s electrical grid after infecting the infrastructure with malware. It was only a matter of time until they would target the US power system. As of 2016, US critical operational infrastructures have been under siege by "Russian government cyber actors," as described by the ... Read More

Financial Services Remains Hackers’ Most-Targeted Industry for Second Straight Year

The ease-of-exploit rating has made the financial sector a cybercrime magnet for years, especially for targeted extortion attacks. The industry has fallen victim to numerous security breaches, data exfiltration hacks, DDoS attacks taking down global online operations and disrupting services, and has lost millions to malware and ransomware attacks. So ... Read More
LinkedIn fixes major bug in AutoFill plugin

LinkedIn fixes major bug in AutoFill plugin

LinkedIn joins the data privacy breach club after a researcher detected a major vulnerability in the AutoFill plugin – that allows members to autofill their information in forms on other websites. The bug was detected by researcher Jack Cable who also released a proof-of-concept to explain how the vulnerability could ... Read More