A cybersecurity firm has discovered that a large number of motherboards made by Gigabyte have a previously undisclosed firmware backdoor that could be used by hackers to install malicious software.
Cybersecurity RSS
This free to download ebook also guides you through the different certification options as well as the pros and cons of a formal college education versus formal certificate courses.
Introduced earlier this year in February, Microsoft will now begin enforcing number matching in Authenticator starting today. It adds an extra layer of security for multi-factor authentication (MFA).
Western Digital says it will "communicate directly with impacted customers" who had their personal info taken from a database on the company's online store, which should be back online later in May.
Your ultimate guide to become an effective IT professional with 20 courses on Python, Linux, and more. Right now you can make this deal even cheaper: Enter coupon SECURITY40 for discount!
Welcome back to another edition of Microsoft Weekly where we recap all the important events that happened in the Redmond technology giant's universe in the past few days. Dive right in!
Microsoft is enforcing hardening across Kerberos and more protocols, to protect against security vulnerabilities it discovered in 2021. Today, it has shared a roadmap outlining the changes.
Although Google Authenticator customers are rejoicing over the addition of sync functionality to the app, security researchers have noted that it does not have end-to-end encryption yet.
Hacker Gary Bowser from the infamous Team-Xecuter Nintendo piracy group has been released early from prison. However, he will likely be paying off fines to Nintendo for the rest of his life.
Sam Altman, the CEO of OpenAI has confirmed the development status of GPT-5. He also shared further insights about GPT development and approaches to bolster security during an event at MIT.
The unidentified hacker claims it took 10TB of data from Western Digital's network in March, including customer information. They want to get a large "minimum 8 figures" ransom payment.
While the My Cloud service from Western Digital may be up and running again, the computer storage and memory company still has not offered an update on the cyberattack on its network.
Fueled by "popular demand", Microsoft has finally introduced Windows Local Administrator Password Solution (LAPS) as a built-in feature on certain versions of its operating system.
OpenAI is asking security researchers to find and report potential bugs in ChatGPT and other services. The company is handing out cash prizes of up to $20,000 depending on the bug's severity.
Be an expert on InfoSec4TC with unlimited access to self-paced courses on GSEC, CISSP and more with this cyber security training and save hundreds of dollars off the normal cost via Neowin Deals.
In a press release, Western Digital stated its network systems were hacked by an "unauthorized third party." There's very little word on what kind of data was taken during the attack.
Microsoft has brought several sophisticated cybersecurity features to Teams through Microsoft Defender 365. However, the capabilities are only available to customers with certain licenses.
Microsoft has decided to effectively delay the deprecation of Remote PowerShell in Exchange Online in order to allow customers more time to migrate to the more secure REST-based v3 PowerShell module.
The latest edition of Microsoft Weekly is filled to the brim with news about updates to Microsoft 365 apps and services like Teams and Edge, new features and bugs in Windows, and Copilot upgrades.
YouTuber Linus Sebastian confirmed in a new video that his channels were taken over by hackers due to a session hijacking attack. This attack bypasses passwords and MFA to infiltrate an account.
U.S. federal cybersecurity agency CISA has developed a Python-based utility to detect signs of hacking in Microsoft cloud environments including Microsoft 365, Azure, and Azure Active Directory (AAD).
Google's Project Zero security team has publicly disclosed multiple flaws in certain Linux kernels and distros following Red Hat's inability to fix them within the 90-day deadline assigned by Google.
Our latest edition of Microsoft Weekly is jampacked with news about Microsoft handing out free USBs to Insiders, the integration of AI in even more Redmond products, and pirated Windows (!).
Cyberattacks and other factors will help to push up security spending this year by 12.1% to $219 billion, according to a forecast by IDC. The spending includes investments in hardware and software.
Australian digital payments and lending company Latitude Financial has suffered a hacking incident. This allows cybercriminals to get a hold of the identification documents of 328,000 customers.
CloudSEK has discovered that threat actors are recently posting YouTube videos that "offer" cracked software downloads. They are even using AI-generated avatars to make the clips look legitimate.
A new research paper discovered 721.5 million credentials exposed online. According to the study, 50% of the data came from botnets that deployed information-stealing malware to victims' devices.
The Housing Authority of the City of Los Angeles recently announced that it suffered a data breach due to a ransomware attack. The incident gave hackers access to members' sensitive information.
Microsoft is set to introduce enhanced security to its OneNote program. This comes after threat actors started exploiting the note-taking app for their phishing campaigns to steal sensitive data.
A ransomware variant commonly known to target Windows PCs has recently been found infecting Linux computers as well. The variant does this by exploiting a flaw in IBM's Aspera Faspex software.
Microsoft has disabled the Remote Mailslot legacy protocol by default in Windows 11 build 25314. A senior Microsoft manager has called it "disgusting" and "crap", saying that it will be removed soon.
Microsoft's Security Intelligence team recently found that threat actors behind business email compromise attacks are now moving quickly to avoid detection and stop victims from blocking the attack.
Computer company Acer recently confirmed that it suffered a data breach after a threat actor started selling some of its sensitive data online. No consumer data was reportedly affected.
The United States Marshals Services has suffered a major security breach that compromised the department's sensitive law enforcement information followed by a ransomware attack.
The satellite TV service stated some of its customer call centers are still being affected by this cyber attack, and that some "data was extracted," but Dish Network didn't offer any details.
In an email to Microsoft 365 subscribers, Microsoft is informing customers that the Microsoft Defender app will automatically be installed on their Windows 10 and Windows 11 PCs soon.
A piece of cryptojacking malware was recently found hiding in pirated versions of Apple programs, such as Final Cut Pro and Logic Pro X. The malware can easily avoid detection through a script.
Telecommunications company Telus is looking into the possibility of a data breach. This comes after a cybercriminal allegedly gained access to employee data, GitHub repositories, and more.
Fruits and vegetables company Dole recently suffered a ransomware attack that forced it to shut down its production plants. The company is working with experts to remediate the issue.
Microsoft has recommended IT admins to remove certain objects from antivirus exclusions in Exchange Server environments. This will result in a better cybersecurity posture for your organization.