Australian encryption-busting Bill would create backdoors: Cisco

Tech giants including Apple, Cisco, and Mozilla have criticised the Australian government for wanting to introduce laws that would allow for access to encrypted content. | Continue reading


@zdnet.com | 5 years ago

Apple VoiceOver iOS vulnerability permits hacker access to user photos

The bug can be exploited to gain access to photos stored on a user's device. | Continue reading


@zdnet.com | 5 years ago

Senators Demand Google Hand Over Internal Memo Urging Google+ Cover-Up

Republican senators start inquiry in Google's handling of Google+ security breach. | Continue reading


@zdnet.com | 5 years ago

Around 62% of all Internet sites will run an unsupported PHP version in 10 weeks

The highly popular PHP 5.x branch will stop receiving security updates at the end of the year. | Continue reading


@zdnet.com | 5 years ago

Google Cloud launches Cloud Identity as standalone service

Cloud Identity is built on Google's BeyondCorp security model and previously sat within G Suite. The company is also moving to be more of an Okta competitor. | Continue reading


@zdnet.com | 5 years ago

Google Fuchsia: what the NSA knows about it

Fuchsia is Google's mystery operating system. At the recent Linux Security Summit, the NSA revealed what they've found out about it to date. | Continue reading


@zdnet.com | 5 years ago

A mysterious grey-hat is patching people's outdated MikroTik routers

Internet vigilante claims he patched over 100,000 MikroTik routers already. | Continue reading


@zdnet.com | 5 years ago

Microsoft's patent move: Giant leap forward or business as usual?

Some see this as a giant leap forward for Microsoft and open source. A few, however, see Microsoft's open-source patent move as just more of the same old, same old. | Continue reading


@zdnet.com | 5 years ago

Google takes BigQuery to new geographies, brings geospatial capabilities to beta

Google's cloud data warehouse service to be deployed across the globe; its GIS features reach the beta milestone. | Continue reading


@zdnet.com | 5 years ago

New state-backed espionage campaign targets military and government

The Gallmaker hacking operation has been active since December 2017 and appears to have been carried out by an organisation 'more knowledgeable and skilled' than most espionage groups. | Continue reading


@zdnet.com | 5 years ago

FitMetrix user data exposed via passwordless ElasticSearch server cluster

Exact number of affected users is unknown but the server cluster is now secure. | Continue reading


@zdnet.com | 5 years ago

Hackers breach web hosting provider for the second time in the past year

Company hacked again despite claiming to have boosted security measures and undergone a security audit. | Continue reading


@zdnet.com | 5 years ago

What does Microsoft joining the Open Invention Network mean for you?

The move opens up Microsoft's 60,000 patents to Open Invention Network members who are using them in the Linux system. What does that mean, specifically? Read on. | Continue reading


@zdnet.com | 5 years ago

How Microsoft is making its most sensitive HoloLens depth sensor yet

We don't know what the next HoloLens will look like, but we've seen the depth sensor that will be inside. Here's how it works. | Continue reading


@zdnet.com | 5 years ago

WhatsApp fixes bug that let hackers take over app when answering a video call

Bug only affects WhatsApp for Android and iOS, but the issue has been fixed this week. | Continue reading


@zdnet.com | 5 years ago

Five years later, Italian police identify hacker behind 2013 NASA hacks

Continue reading


@zdnet.com | 5 years ago

​Microsoft open-sources its patent portfolio

By joining the Open Invention Network, Microsoft is offering its entire patent portfolio -- with the legacy exception of its Windows and desktop application code -- to all of the open-source patent consortium's members. | Continue reading


@zdnet.com | 5 years ago

Over nine million cameras and dvrs vulnerable to attack

Re-branded IP cameras and DVRs sold by over 100 companies can be easily hacked, researchers say. | Continue reading


@zdnet.com | 5 years ago

Code execution bug in malicious repositories resolved by Git

The critical vulnerability can lead to the execution of code on a vulnerable system. | Continue reading


@zdnet.com | 5 years ago

MikroTik vulnerability climbs up severity scale, new attack permits root access

A bug previously deemed medium in severity may actually be as "bad as it gets" due to a new attack technique. | Continue reading


@zdnet.com | 5 years ago

Gemalto reports 4.6B record breaches in the first half of 2018

Across 945 breach incidents that occurred mainly in the United States and Australia. | Continue reading


@zdnet.com | 5 years ago

Garmin's Navionics exposed data belonging to thousands of customers

An unsecured MongoDB server containing 19GB in customer and product data was exposed online. | Continue reading


@zdnet.com | 5 years ago

New Magecart Hack Detected at Shopper Approved

Malicious code removed after two days. Impact is smaller compared to previous incidents at Ticketmaster, Feedify, or British Airways. | Continue reading


@zdnet.com | 5 years ago

Nonplussed: Why I'll miss Google+, the best of all social networks

Really, Google? I know not many of us used your Google+ social network, but those of us who did use it really, really liked it. | Continue reading


@zdnet.com | 5 years ago

Redis Labs and Common Clause attacked where it hurts: With open-source code

Redis put some of the program's code under the anti-open-source Common Clause license. Now, developers are counterattacking by forking the code. | Continue reading


@zdnet.com | 5 years ago

Google shuts down Google+ after API bug exposed details for over 500,000 users

Search giant says it found no evidence that any user data was misused. | Continue reading


@zdnet.com | 5 years ago

Intel unveils 28-core Xeon W-3175X extreme workstation processor

This chip is squarely aimed at high-end Xeon workstations tackling heavy-duty multithreaded applications. | Continue reading


@zdnet.com | 5 years ago

French police officer caught selling data on the dark web

Police officer also advertised a system to track the location of buyers' gang rivals or spouses based on the telephone numbers. | Continue reading


@zdnet.com | 5 years ago

Houston officials temporarily prevent robot brothel from opening

Continue reading


@zdnet.com | 5 years ago

How to solve the creepy concerns of always listening AI

Are our AI devices really listening to our every word? And if they are -- how can we stop them? | Continue reading


@zdnet.com | 5 years ago

Neuton: A new, disruptive neural network framework for AI applications

Deep learning neural networks are behind much of the progress in AI these days. Neuton is a new framework that claims to be much faster and compact, and it requires less skills and training than anything the AWSs, Googles, and Facebooks of the world have. | Continue reading


@zdnet.com | 5 years ago

Phantom Secure CEO pleads guilty to providing drug cartels with encrypted phones

The Phantom Secure network was used to help criminals "go dark" and avoid law enforcement. | Continue reading


@zdnet.com | 5 years ago

Apple, Amazon deny claims Chinese spies implanted backdoor chips in hardware

Updated: An investigation claims that a tiny chip implanted into server hardware facilitated backdoors into the systems of major tech companies and US government entities. | Continue reading


@zdnet.com | 5 years ago

Russian spies busted by Netherlands 'left behind evidence of many operations'

Equipment seized by Dutch intelligence points to Russia's involvement in hacking incidents around the world. | Continue reading


@zdnet.com | 5 years ago

After two decades of PHP, sites still expose sensitive details via debug mode

In 2018, some developers fail to deactivate debug mode for their web apps, leading to potentially catastrophic scenarios. | Continue reading


@zdnet.com | 5 years ago

Bug bounty scheme uncovers 150 vulnerabilities in US Marine Corps websites

Ethical hackers paid over $150,000 for finding and disclosing bugs. | Continue reading


@zdnet.com | 5 years ago

Russian Fancy Bear APT Linked to Earworm Hacking Group

The hacking rings may be separate but it seems they share a system or two in order to launch their attacks. | Continue reading


@zdnet.com | 5 years ago

Cloudera and Hortonworks: Prodigal sons reunite

The two foundational Hadoop companies announce their intention to merge. Is it a whole greater than the sum of parts, or a shotgun wedding? And what's the combined company going to be called? | Continue reading


@zdnet.com | 5 years ago

Google forcibly enables G Suite alerts for government-backed attacks

Google: This feature is good for you, so we'll just enable it. You're welcome! | Continue reading


@zdnet.com | 5 years ago

IBM mainframe containers grow more secure

The new IBM Secure Service Container brings a new layer of security to IBM LinuxONE and Z mainframes. | Continue reading


@zdnet.com | 5 years ago

​Facebook open-source AI framework PyTorch 1.0 released

Facebook is pushing forward with its own open-source machine learning (ML) and artificial intelligence (AI) framework. | Continue reading


@zdnet.com | 5 years ago

Zoho domains central to keylogger, data theft campaigns worldwide

The Indian online office suite is reportedly being abused on a massive scale to exfiltrate data from compromised machines. | Continue reading


@zdnet.com | 5 years ago

How cyber attackers stole £2.26m from Tesco Bank customers

Poor debit card security and a "series of errors" in reporting exacerbated an incident that could have been easily avoided. | Continue reading


@zdnet.com | 5 years ago

FBI forces Apple iPhone X owner to unlock device through Face ID

Reports claim that law enforcement used a search warrant to force an iPhone owner to unlock their device through their face. | Continue reading


@zdnet.com | 5 years ago

Google to no longer allow Chrome extensions that use obfuscated code

Google publishes new rules for extensions and the Chrome Web Store. | Continue reading


@zdnet.com | 5 years ago

Facebook could face $1.63bn fine under GDPR over latest data breach

Facebook was fined £500,000 under the Data Protection Act for the Cambridge Analytica scandal but may not get away so lightly this time. | Continue reading


@zdnet.com | 5 years ago

Shut Facebook and Twitter down for 6 weeks before elections

If Facebook and Twitter can't control what happens on their sites, perhaps an election moratorium would help. It might have many beneficial consequences. | Continue reading


@zdnet.com | 5 years ago

Twitter bans distribution of hacked materials ahead of US midterm elections

Twitter announces three new major rule changes to its site rules and policies. | Continue reading


@zdnet.com | 5 years ago