There can be a lot at stake if your phone gets stolen. Nowadays, so much of our lives are run from these small yet powerful devices. No longer just a means of communicating with anyone at any time, you can also go shopping, take care of your banking, and even attend doctor’s appointments. So if this device, which is so central to daily tasks, is stolen, you’re not just losing access to an expensive tech product. You’re left vulnerable to someone potentially exploiting that sensitive data.
Read moreThe ongoing cyberattack against the Internet Archive
The Internet Archive hasn’t been having a great time of it lately. Between several cyberattacks since the beginning of October and losing a major legal battle over its book digitization project’s infringement of copyright law, the digital library project’s future seems to be on shaky ground.
Read moreFTC data shows massive increase in Bitcoin ATM scams
Just when you think you have a fair idea of all the modern tech-related scams in the ether, a new one appears seemingly out of nowhere. This financial scam of the moment is ATM scams, which have been on the rise since 2020.
US warns of increase in RansomHub Ransomware attacks
RansomHub has compromised 210 victims since its inception earlier this year. That’s according to a joint cybersecurity advisory, ‘#StopRansomware: RansomHub Ransomware’, recently released by the Cybersecurity and Infrastructure Security Agency (CISA) the Federal Bureau of Investigation (FBI), Multi-State Information Sharing and Analysis Center (MS-ISAC), and Department of Health and Human Services (HHS).
Google to start distrusting Entrust SSL Certificates
If you know anything about SSL certificates, you’ll know that an SSL is only as reliable as its issuing Certificate Authority. The chain of trust plays a key role in the SSL ecosystem, and when a Certificate Authority breaks it for whatever reason, major web browsers will stop trusting their issued SSLs, rendering them useless.
What caused the Crowdstrike update that took down IT systems globally
Having so much critical infrastructure online is a double-edged sword. While it brings a kind of ease and convenience never seen before, it’s also risky. One dodgy update can potentially disrupt essential services on a massive scale. That’s exactly what happened with Crowdstrike a few weeks back.
Report reveals that passkey adoption has increased by 400 percent in 2024
Although passwords have long been the default authentication method for signing into digital products and services, they are unfortunately one of the most vulnerable. Many security breaches occur due to users reusing the same password across multiple websites or using weak, easily guessed passwords.