How to stream NFL football games in 2020

This is not any ordinary year, but, for now, at least, we have football to help keep our minds off our troubles. | Continue reading


@zdnet.com | 3 years ago

University of South Australia says blockchain at odds with privacy obligations

Asks for more work to be done to ensure the technology conforms to privacy rights and expectations. | Continue reading


@zdnet.com | 3 years ago

Data center giant Equinix discloses ransomware incident

Equinix says ransomware hit internal systems but that data centers are OK. | Continue reading


@zdnet.com | 3 years ago

Ransomware accounted for 41% of all cyber insurance claims in H1 2020

Cyber insurance claims ranged in size from $1,000 to well over $2,000,000 per security incident. | Continue reading


@zdnet.com | 3 years ago

IRS offers grants for software to trace privacy-focused cryptocurrency trades

Grants of up to $625,000 will be issued in exchange for cryptocurrency tracking technologies. | Continue reading


@zdnet.com | 3 years ago

It's the biggest job in tech. So why can't they find anyone to do it?

Like many businesses, the government wants to achieve a digital transformation. It might try to start with appointing a leader. | Continue reading


@zdnet.com | 3 years ago

Mirantis releases its first take on the Lens Kubernetes IDE

Want an easy way to deal with Kubernetes's complexities? Mirantis updates to the Lens Kubernetes integrated development environment may be just what you need. | Continue reading


@zdnet.com | 3 years ago

Bluetooth 4.0-5.0 Unpatched Vulnerability

All devices using the Bluetooth standard 4.0 through 5.0 are vulnerable. Patches not immediately available. | Continue reading


@zdnet.com | 3 years ago

Most cyber-security reports only focus on the cool threats

Academics: Only 82 of the 629 commercial cyber-security reports (13%) published in the last decade discuss a threat to civil society, with the rest focusing on cybercrime, nation-state hackers, economic espionage. | Continue reading


@zdnet.com | 3 years ago

Norwegian Parliament discloses cyber-attack on internal email system

Norway's Parliament, Stortinget, says hackers gained access and downloaded content for "a small number of parliamentary representatives and employees." | Continue reading


@zdnet.com | 3 years ago

A 23-year-old Windows 3.1 system failure crashed Paris airport (2015)

Some of the most important networks and systems today are woefully outdated. And that isn't always a bad thing. | Continue reading


@zdnet.com | 3 years ago

Amazon calls Jedi cloud decision 'politically corrupted' by Trump

AWS protesting Microsoft's DoD JEDI cloud contract victory is a foregone conclusion. AWS, however, directly blames President Donald Trump for "blatant cronyism" being behind the DoD's decision. | Continue reading


@zdnet.com | 3 years ago

Why both Huawei and BTS share the cyber stage with powerful nations

Cyber conflict isn't about cyberwar, says The Grugq. It's about a global cyber power struggle that never ends, where even K-pop bands can influence nation states. | Continue reading


@zdnet.com | 3 years ago

Former IT director gets jail time for selling government's Cisco gear on eBay

Former Horry County IT security director sentenced to two years in federal prison. | Continue reading


@zdnet.com | 3 years ago

Western Digital rolls out high-security SSD for the entertainment industry

The new G-Technology ArmorLock encrypted NVMe SSD was designed to offer professionals a high-performance drive that's highly secure but still easy to use. | Continue reading


@zdnet.com | 3 years ago

European ISPs report mysterious wave of DDoS attacks

Over the past week, multiple ISPs in Belgium, France, and the Netherlands reported DDoS attacks that targeted their DNS infrastructure. | Continue reading


@zdnet.com | 3 years ago

Lenovo releases first Fedora Linux ThinkPad laptop

Fedora, Red Hat's community Linux for developers, is finally available from a mainstream PC vendor, Lenovo. | Continue reading


@zdnet.com | 3 years ago

Google removes Android app that was used to spy on Belarusian protesters

App mimicked a popular anti-government news site and collected location and device owner details. | Continue reading


@zdnet.com | 3 years ago

iPhone unit sales have been declining steadily for 5 years

The number of iPhones Apple now sells is actually below 2014 numbers. So, why is the company making more money than King Midas? We look for answers in some lovely charts. | Continue reading


@zdnet.com | 3 years ago

India Blocks 118 Apps Including Baidu, AliPay, PUGB, WeChat Work

Apps, mostly linked to China, accused of sending data outside of India and undermining its sovereignty. | Continue reading


@zdnet.com | 3 years ago

CISA and FBI say they have not seen cyber-attacks this year on voter databases

CISA and the FBI issue a joint statement about election and voter database hacking threats after a misleading article in Russian media today. | Continue reading


@zdnet.com | 3 years ago

Backdoors left unpatched in MoFi routers

MoFi Network patched only six of ten reported vulnerabilities, leaving three hard-coded undocumented backdoor systems in place. | Continue reading


@zdnet.com | 3 years ago

Six more apps containing Joker malware removed from the Google Play Store

Researchers say the six apps had combined total of 200,000 downloads - and users who installed them should delete them. | Continue reading


@zdnet.com | 3 years ago

New Zealand Establishes Algorithm Charter for Government Agencies

A standards guide on how to use algorithms across government. | Continue reading


@zdnet.com | 3 years ago

Mozilla research: Browsing histories are unique enough to identify users

Online advertisers don't need huge lists of the sites we access. Just 50-150 of our favorite sites are enough. | Continue reading


@zdnet.com | 3 years ago

Nextcloud incorporates Kaspersky antivirus security

Nextcloud, the popular open-source Infrastructure-as-a-Service (IaaS) cloud, now enables you to automatically scan your files for malware before they can be stored in your private cloud. | Continue reading


@zdnet.com | 3 years ago

Even Google's engineers don't understand its privacy controls

From their very inception, tech companies haven't been keen on privacy. They've also not been keen on making privacy controls easy. As court documents just revealed. | Continue reading


@zdnet.com | 3 years ago

Malicious NPM package caught trying to steal sensitive Discord and browser files

Malicious code was hidden inside a JavaScript library for working with the "Fall Guys: Ultimate Knockout" game API. | Continue reading


@zdnet.com | 3 years ago

Google Play apps promised free shoes, but users got ad fraud malware instead

White Ops discovers a collection of Android apps that installed a hidden browser to load ad-heavy pages and commit ad fraud. | Continue reading


@zdnet.com | 3 years ago

Cisco warns of actively exploited iOS XR zero-day

Cisco said it discovered the attacks last week during a support case the company's support team was called in to investigate. | Continue reading


@zdnet.com | 3 years ago

Former engineer pleads guilty to Cisco network damage

The engineer was responsible for damage that cost Cisco $2.4 million to rectify. | Continue reading


@zdnet.com | 3 years ago

Iranian hackers impersonate journalists calls and gain victims trust

Iranian hackers impersonated journalists from German TV Deutsche Welle and Israeli magazine Jewish Journal, and the Wall Street Journal in earlier attacks this year. | Continue reading


@zdnet.com | 3 years ago

Academics bypass PINs for Visa contactless payments

Researchers: "In other words, the PIN is useless in Visa contactless transactions." | Continue reading


@zdnet.com | 3 years ago

Email threads are now being hijacked by the QBot Trojan

Operators have changed their tactics in the quest for data theft. | Continue reading


@zdnet.com | 3 years ago

Elon Musk confirms Russian hacking plot targeted Tesla factory

A Russian hacker tried to recruit a Tesla employee working for the company's factory in Sparks, Nevada. | Continue reading


@zdnet.com | 3 years ago

TikTok CEO Resigns

The decision to leave, after joining on June 1, is due to the political environment 'sharply' changing. | Continue reading


@zdnet.com | 3 years ago

A Quarter of the Alexa TopK Websites Are Using Browser Fingerprinting Scripts

Academics also discover many new previously unreported JavaScript APIs that are currently being used to fingerprint users. | Continue reading


@zdnet.com | 3 years ago

Commit 1M: The history of the Linux kernel

29-years in the making, the Linux kernel just accepted its millionth commit. The greatest open-source project of all time has come a long way from its "hobby" beginnings. | Continue reading


@zdnet.com | 3 years ago

Russian arrested for trying to recruit an insider and hack a Nevada company

A Russian national traveled to the US to recruit and convince an employee of a Nevada company to install malware on the company's network. | Continue reading


@zdnet.com | 3 years ago

The iOS changes coming if Apple loses the anti-trust fight

While both Apple and Google are in US and EU crosshairs, Apple is in a far more precarious position. Are iOS users ready for the pros and cons of opening Pandora's app box? | Continue reading


@zdnet.com | 3 years ago

Security researcher discloses Safari bug after Apple delays patch

Safari bug could be abused to leak or steal files from users' devices. | Continue reading


@zdnet.com | 3 years ago

University of Utah pays $457,000 to ransomware gang

University officials restored from backups, but they had to pay the ransomware gang to prevent them from leaking student data. | Continue reading


@zdnet.com | 3 years ago

Apple tells app devs to use IPv6 as it's 1.4 times faster than IPv4

Company also urges app devs to start using newer web tech like HTTP/2 and TLS 1.3, citing similar performance and speed improvements. | Continue reading


@zdnet.com | 3 years ago

Google fixes major Gmail bug seven hours after exploit details go public

Attackers could have sent spoofed emails mimicking any Gmail or G Suite customer. | Continue reading


@zdnet.com | 3 years ago

Some email clients are vulnerable to attacks via 'mailto' links

GNOME Evolution, KDE KMail, IBM/HCL Notes, and older versions of Thunderbird found to be vulnerable. | Continue reading


@zdnet.com | 3 years ago

Thunderbird email client survives Mozilla layoffs

Despite rumors to the contrary, Mozilla's Thunderbird e-mail client will live. | Continue reading


@zdnet.com | 3 years ago

AI-based traffic management gets green light

Technology convergence allows for safer automated traffic lights with less waiting. | Continue reading


@zdnet.com | 3 years ago

Security researchers have distributed an Emotet vaccine

Binary Defense researchers have identified a bug in the Emotet malware and have been using it to prevent the malware from making new victims. | Continue reading


@zdnet.com | 3 years ago