Devices

Over 300,000 MikroTik Devices Found Vulnerable to Remotely Exploitable Vulnerabilities

The most affected devices are located in China, Brazil, Russia, Italy, Indonesia, with the U.S. coming in at number eight,… Read More

2 years ago

Organizations facing greater risk of Ransomware, Cyberattacks this holiday season as more workers shop on company-owned devices

New research from Menlo Security reveals that 80% of workers in the U.S. and U.K. are concerned about personal data… Read More

2 years ago

QNAP warns of new crypto-miner targeting its NAS devices

Taiwanese hardware vendor QNAP has released a new security advisory today warning users that a new strain of crypto-mining malware… Read More

2 years ago

Latest SpyAgent Malware Campaign Abuses Legit RATs To Target Devices

Researchers have discovered a new cryptocurrency-related malware campaign in the wild. Identified as “SpyAgent, this… Latest SpyAgent Malware Campaign Abuses… Read More

2 years ago

Golang-based BotenaGo Malware Targets IoT Devices With Dozens Of Exploits

“BotenaGo” new Golang malware is in the wild and focusses on attacking IoT devices. The… Golang-based BotenaGo Malware Targets IoT… Read More

3 years ago

Netgear fixes code execution flaw in many SOHO devices

Netgear addressed a pre-authentication buffer overflow issue in its SOHO devices that can be exploited by an attacker on the… Read More

3 years ago

Updated GravityRAT Variant is Targeting Indian Mobile Devices

The GravityRAT remote access trojan has been updated by its developers and is spreading under the disguise of an end-to-end… Read More

3 years ago

Multiple BusyBox Security Bugs Threaten Embedded Linux Devices

Researchers have discovered 14 critical vulnerabilities in a popular program used in embedded Linux apps, all of which allow for… Read More

3 years ago

Androidqf – (Android Quick Forensics) Helps Quickly Gathering Forensic Evidence From Android Devices, In Order To Identify Potential Traces Of Compromise

androidqf (Android Quick Forensics) is a portable tool to simplify the acquisition of relevant forensic data from Android devices. It… Read More

3 years ago

Reduce Security Risk of Healthcare Legacy Systems, Devices

Legacy systems’ lack of vendor support makes them particularly vulnerable to cyberattacks, says the Department of Health and Human Services'… Read More

3 years ago

Pink botnet malware that infected over 1.6M devices discovered

Security researchers have uncovered the details of a botnet that has infected more than 1.6 million devices primarily located in… Read More

3 years ago

Microsoft Warns of New Security Flaw Affecting Surface Pro 3 Devices

Microsoft has published a new advisory warning of a security bypass vulnerability affecting Surface Pro 3 convertible laptops that could… Read More

3 years ago

Ukraine Arrests Operator of DDoS Botnet with 100,000 Compromised Devices

Ukrainian law enforcement authorities on Monday disclosed the arrest of a hacker running a powerful botnet consisting of over 100,000… Read More

3 years ago

SonicWall Issues Patches for a New Critical Flaw in SMA 100 Series Devices

Network security company SonicWall has addressed a critical security vulnerability affecting its Secure Mobile Access (SMA) 100 series appliances that… Read More

3 years ago

Breach reporting required for health apps and devices, FTC says

According to the FTC statement, “Entities covered by the Rule who have experienced breaches cannot conceal this fact from those… Read More

3 years ago

Fake WhatsApp backup message delivers malware to Spanish speakers’ devices

Spanish authorities are warning of a phishing campaign that impersonates messaging service WhatsApp in an attempt to trick recipients into… Read More

3 years ago