Cyber News - Page 135

Home > Cyber News

This category contains informative articles and news.
Cyber News about data breaches, online privacy and security, computer security threats, cybersecurity reports, vulnerability reports. News about the latest malware attacks.
Hot news about the security of Microsoft (Patch Tuesdays), Google, Android, Apple, Linux, and other big companies and software vendors.

CYBER NEWS
malware-across-the-globe-sensorstechforum

Cyber Space Implications 2015

  2015 is gone and it’s time for aftermaths, wrap ups, new year’s resolutions, predictions and forecasts. Whatever the past year has been, we would continue to hope for the better, which, in the cyber space means more security and…

CYBER NEWS
most-popular-articles-top10-sensorstechforum

SensorsTech’s Top 10 Most Popular Articles 2015

Being educated in the 21st century acquires more than having a college or university diploma. We live in an abundance of information, easily accessible and digestible. In the dimension of information technology, education has broadened its initial academic sense. Being…

CYBER NEWS
databreach-database-sensorstechforum

191 Million US Voters Exposed by a Leaky Database

In terms of security, common users (like us) are all prone to vulnerabilities. More often than we expect. The more private information we share about ourselves, the more exposed to breaches we are. In this line of thinking, we shouldn’t…

CYBER NEWS
sensorstechforum-top-10-threats-2015

SensorsTech’s Top 10 Cyber Threats 2015

When you are a malware researcher, you are somehow obliged to look back and strike a balance. Malware is a hot topic and has drawn the attention of both media and audience. It doesn’t really matter what side you are…

CYBER NEWS
attention-updates-windows-loading

Has KB 3124200 Fixed Any Wi-Fi Issues on Win10 Version 1511?

KB 3124200 is the latest cumulative update for Windows 10 Version 1511. Here is its official description: This update offers improved functionality for Windows 10 Version 1511. What’s Up with KB 3124200 Cumulative Update for Version 1511?? Not surprisingly, the…

CYBER NEWS
instagram

Instagram Prone to Remote Code Execution Exploits

Software companies and social services often rely on bug hunters to discover vulnerabilities in their products. However, sometimes misunderstandings happen, and as in the current case, legal actions may be threatened. Wesley Weinberg is a senior security researcher at Synack.…

CYBER NEWS
ikea-facebook-hoax-sensorstechforum

IKEA’s Hadolf Swastika-Shaped Table Is a Facebook Scam

Unfortunately, Facebook hoaxes and scams are something quite regular and many users get fooled on a daily basis. One of the currently viral hoaxes involves IKEA. An image of a dinner table dubbed Hadolf shaped like a swastika has been…

CYBER NEWS
windows1o-everywhere-sensorstechforum

KB 3035583 Get Windows 10 App Update Re-Appears

Have you met KB 3035583? It’s one of the Win10-related updates that Microsoft has tried to push not just once or twice. This is the official description of KB 3035583 found on Support.Microsoft.com: This update installs the Get Windows 10…

CYBER NEWS
pos-malware-protection-sensorstech

4 Online Shopping Mistakes That May Empty Your Bank Account

Are you the type of person that prefers to do their shopping online? Just before the winter holidays, online shopping is the savior for many of us who don’t have enough time to go to actual shopping. If you recognize…

CYBER NEWS
malicious-threat-sensorstechforum

Latentbot – the Advanced Backdoor with Stealthy Capabilities

Security experts will definitely stumble upon more and more backdoors and botnets, as we are witnessing an increased infection rate of ransomware and APTs (advanced persistent threats). Interestingly enough, newly detected backdoors and botnets may not be new at all.…

CYBER NEWS
malware-across-the-globe-sensorstechforum

Google Cloud Used by Telax 4.7 Banking Trojan in Malicious Attacks

Just because a malicious attack is happening in a region across the globe doesn’t mean that your country will be spared. Malware moves fast, and is currently out of control. No one seems to be spared or protected enough… including…

CYBER NEWS
data-breach-security-sensorstechforum

WP Engine in a Data Breach, Customer Passwords Leaked

WordPress has been a target to cyber attacks not once and twice, and it continues to be a favorite target. Just recently a new data breach has been affected WP Engine, a US-based hosting provider. Client Passwords Exposed in the…

CYBER NEWS
remote-access-trojan-sensorstechforum

Bifrose, APT Backdoors in the Hands of Shrouded Crossbow Group

Bifrose, also known as Bifrost, Backdoor:Win32/Bifrose and Backdoor.Bifrose, is a Trojan with backdoor capabilities first discovered in 2004. Just recently, researchers at TrendMicro have detected a new cyber-espionage attack set by a resourceful and well organized criminal group, which targets…

CYBER NEWS
ransomware-file-encryption

Angler EK, Cryptesla 2.2.0 In an Attack on The Independent

We often warn our readers about the various threats in the cyber space. Your computer can be compromised even by entering a legitimate, popular website visited on a regular basis. Malicious actors often attack such pages as part of bigger…

CYBER NEWS

DDoS Attacks on Internet’s DNS Root Servers, Offender Unknown

A rare DDoS (distributed denial-of-service) attack has been registered on the Internet’s DNS root servers. More particularly, four nodes – B, C, G, and H – have been affected by slight timeouts. Two different attacks have been carried out by…

CYBER NEWS
oh-no-patch-tuesday-STForum

December 8 Patch Tuesday – from KB 3116180 to KB 3116900

Microsoft’s December Patch Tuesday is already a fact. MS15-DEC contains twelve security bulletins, eight of which critical and four – important. All critical updates are dealing with remote code execution vulnerabilities. Two of the important updates are taking care of…

CYBER NEWS
attention-updates-windows-loading

Install KB 3122947 and Fix 0x80070643 Error

Multiple user complaints have been registered concerning Microsoft’s latest Windows 10 v 1511 update KB 3122947. Many users say that they got the update but it failed to install. As a result, error 0x80070643 was displayed. However, not all Windows…

CYBER NEWS
bootrash-bootkit-normal-boot-process

Nemesis Bootkit Targets Financial Data, Operates Outside Windows

A new rare technique, used by a cybercriminal group to steal payment card data, has been identified by security researchers. Cyber criminals are using a piece of sophisticated malware that is activated before the Windows operating system boots. Hence, the…

CYBER NEWS
apache-commons-collections-vulnerability

Serious Java Deserialization Vulnerability Uncovered in 70 Libraries

In the beginning of 2015, the security researchers Gabriel Lawrence and Chris Frohoff revealed a Remote Code Execution vulnerability that could be exploited via the Apache Commons Collections. The latter is just one of the most well-known and widely used…

CYBER NEWS
Rootnik-Operation-Explained

Rootnik Trojan Targets Android, Employs Legitimate Root Assistant

A new Trojan targeting Android devices – Rootnik – has just been analyzed by security vendors. Rootnik is designed to use a customized commercial root tool known as Root Assistant, developed by a Chinese company. Root Assistant was developed to…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree