More than 200 organizations across Belgium, including the government and parliament, were affected by a DDoS attack that overwhelmed them with bad traffic.
ZDNet From ACM News | May 5, 2021
A Microsoft security research unit discovered a number of poor memory allocation operations in code used in Internet of Things and operational technology.
ZDNet From ACM TechNews | May 3, 2021
The law enforcement agency is working with the data breach service to alert people that their information may have been harvested by the botnet.
ZDNet From ACM News | April 28, 2021
Detailed by researchers at Forescout, the Name:Wreck vulnerabilities could allow attackers to control devices and remotely execute code, act as a gateway to the...ZDNet From ACM News | April 13, 2021
Positive Technologies' Alexander Popov detected five high-severity security vulnerabilities in the Linux kernel's virtual socket implementation.
ZDNet From ACM TechNews | March 16, 2021
HackerOne's 2021 Hacker Report reveals a 63% jump in the number of ethical hackers submitting vulnerabilities to bug bounty programs during the last year.
ZDNet From ACM TechNews | March 12, 2021
Cybersecurity researchers have found hackers are using search engine optimization to push compromised websites higher up Google's rankings.
ZDNet From ACM TechNews | March 11, 2021
The U.K. Cyber Security Council aims to serve as a "one-stop shop" for people seeking careers in information security.
ZDNet From ACM TechNews | February 25, 2021
A new blockchain platform named Lygon, formed by Australian banks ANZ, the Commonwealth Bank of Australia, and Westpac, IBM, and shopping center company Scentre...ZDNet From ACM TechNews | February 18, 2021
A study by blockchain investigations firm Chainalysis found that cybercrime gangs often switch ransomware-as-a-service suppliers as they seek better profits.
ZDNet From ACM TechNews | February 8, 2021
Researchers have uncovered seven vulnerabilities that affect Dnsmasq, a domain name system forwarding client for *NIX-based operating systems.
ZDNet From ACM TechNews | January 25, 2021
According to cybersecurity company Wandera's Cloud Security Report 2021, malware attacks increasingly targeted remote workers last year.
ZDNet From ACM TechNews | January 22, 2021
Researchers at French security company NinjaLab found a vulnerability impacting chips used in Google Titan and YubiKey hardware security keys.
ZDNet From ACM TechNews | January 19, 2021
The Defense Digital Service and HackerOne are calling on military and civilian hackers to identify cybersecurity vulnerabilities in the U.S. Army's computer systems...ZDNet From ACM TechNews | January 14, 2021
Cybersecurity firm Check Point found a 45% increase in cyberattacks against the global healthcare sector since November, versus a 22% uptick against all worldwide...ZDNet From ACM TechNews | January 12, 2021
Software engineer Tillie Kottmann said Nissan North America's misconfiguration of a Bitbucket Git server led to the online leakage of the automaker’s source code...ZDNet From ACM TechNews | January 8, 2021