• Fraud Attacks from Mobile Spiked 300% in Q1

    Fraud Attacks from Mobile Spiked 300% in Q1Fraud attacks from mobile apps spiked by 300% in the first quarter of 2019, according to new researcher from RSA.Published today, the Fraud Attack Trends: Q1 2019 report found that the total fraud attacks from rogue mobile applications on January 1 was 10,390 but had jumped to 41,313 by March 31.Rogue mobile apps are those designed to duplicate legitimate apps of trusted brands, which are a fast-growing phenomenon among cyber-criminals and a huge d
  • Firmware Vulnerability in Mitsubishi Electric

    Firmware Vulnerability in Mitsubishi Electric A vulnerability in Mitsubishi Electric’s MELSEC-Q Series Ethernet Module could allow a remote attacker to gain escalated privileges, according to an ICS-CERT advisory.Reported by Nozomi Networks, the vulnerability “could allow an attacker to render the PLCs statue in fault mode, requiring a cold restart for recovering the system and/or doing privilege escalation or executive arbitrary code in the context of the affected system of the
  • US May Ban Chinese Surveillance Camera Companies

    US May Ban Chinese Surveillance Camera CompaniesCiting human rights as the primary concern, the US announced that it is considering a ban on surveillance technologies produced by five Chinese companies, including Hangzhou Hikvision Digital Technology Co. and Zhejiang Dahua Technology Co., to a blacklist that bars them from US components or software, according to The New York Times and Bloomberg.Hikvision’s cameras are used the world over, which has raised human rights c
  • Google Stored Plaintext Passwords Since 2005

    Google Stored Plaintext Passwords Since 2005Google has admitted that some of its enterprise customers’ passwords have been erroneously stored in plaintext, in a security issue dating back 14 years.The tech giant’s VP of engineering, Suzanne Frey, explained that the problem occurred when it introduced a new way for G Suite domain administrators to upload and manually set new passwords for their employees, to help with onboarding and account recovery.“We made an error when implem
  • Advertisement

  • FCA: £27m Lost to Crypto Scams Last Year

    FCA: £27m Lost to Crypto Scams Last YearThe UK’s financial regulator has warned that £27m was lost in the last financial year to scams promising big returns on cryptocurrency and foreign exchange (forex) investments.The Financial Conduct Authority (FCA) claimed that investors lost on average £14,600 to fraud during the 12-month period, with reports of scams more than tripling to 1800.This kind of fraud typically starts on social media, where investors are lured by “
  • Lib Dems Come First in UK for Cybersecurity

    Lib Dems Come First in UK for CybersecuritySweden’s political parties have the best cybersecurity posture globally, with the UK languishing in the bottom half of the table, according to a new analysis by SecurityScorecard ahead of the European Parliament elections.Noting the impact of a major data breach at the Democratic National Committee (DNC) which helped to swing the 2016 Presidential election in favor of Donald Trump, the security vendor decided to appraise the security of political

Follow @Security_UKnws on Twitter!