The Windows 10 security guide: How to safeguard your business
Let's face it. Software has holes. And hackers love to exploit them. New vulnerabilities appear almost daily. If you have software - we all do - you need to keep tabs on the latest vulnerabilities.
Australian telcos agree that the Privacy Act is working well, and Australia does not need a right to erasure.
The OpenWRT wiki, which contains the official download links, was not compromised, the project said.
European Medicines Agency says investigation into cyberattack has revealed the hackers have attempted to "undermine trust" in COVID-19 vaccines.
Here's how to get your fingerprint reader to work for you the first time, every time.
This week promises to be difficult, especially for businesses with facilities near State and Federal Capitol buildings. We offer some guidance on how to prepare.
Google's first CISO explains how you avoid being owned by hackers engaged in supply chain attacks.
Almost a month on from the initial attack, the Scottish Environment Protection Agency's (SEPA) systems remain offline - and data stolen from the organisation has been published by hackers.
There are people out there trying to take advantage of the only way to date during a pandemic.
Revised guidelines on technology risk management include instructions for financial institutions to exercise "strong oversight" of arrangements with third-party service providers to ensure data confidentiality and details of the responsibility of senior management.
At least 28 backdoor accounts found in FiberHome FTTH ONT routers.
NBB (notebooksbilliger.de) described the GDPR fine "as wrong as it is irresponsible."
The device maker has released a statement saying that it is not a Communist Chinese military company.
Meanwhile, Signal has so many new users that it fell over on the weekend.
The flaws we have long overlooked are the ones that ransomware has exploited to brutal impact.
DuckDuckGo reaches historic milestone in a week when both Signal and Telegram saw a huge influx of new users.
The world's first and currently only FIDO2 Level 2 security key with built-in fingerprint reader.
A list of all the major vulnerabilities that impact Intel processors.
Malware which resists removal to covert spying on locked smartphones -- mobile threats are becoming more complex and dangerous with each year that passes.
Attackers targeted everything from gas pumps to your smart TV this year.
Every night is fright night with what can happen once these scary technologies take hold in ways that you may not have imagined.
All the facts and figures that matter to you and your business from the past month in technology news.
The world’s first Lightning-compatible security key
One of the great benefits of Linux is the ability to roll your own. Throughout the years, individuals, organizations, and even nation states have done just that. In this gallery, we're going to showcase some of those distros. Be careful, though. You may not want to load these, or if you do, put them in isolated VMs. We're not kidding when we say they could be dangerous.
We take a look at the top tech, cybersecurity, and authentication trends as revealed today by the Duo Security's 2019 Trusted Access Report, which includes data from 24 million devices, one million apps and services, and billions of authentications.
A list of the most dangerous, effective, and most well-known malware strains that have been developed by the cyber-security units of various countries' intelligence and military branches.
All the facts and figures that matter to you and your business from the past month in technology news.
These are the 10 malware families used the most in new macOS attacks over 2019.
Are you suspicious about your phone? Have a look at these settings to put your mind at ease.
These are the top 20 biggest, fastest, and most lucrative bounty programs on the HackerOne platform.
Here are the top 10 tips for keeping the data on your iPhone safe from hackers and snoopers. Even if you are pretty confident in your security, it might be worth checking to make sure things are in good order.
Tony Lawrence, CEO of Light Rider, explains to Tonya Hall how a quantum encryption chip will transform network security.
ZDNet Security Update: Danny Palmer talks to Anna Chung, cybersecurity threat research analyst at Palo Alto Networks Unit 42, about the ways cyber criminals are trying to take advantage of the increased use of QR codes.
The group behind MountLocker ransomware are "clearly just warming up", say researchers.
The end of Flash for the browser will come with Firefox 85.
Jason Perlow and Jason Cipriani discuss technologies you can take advantage of to secure your home network.
Danny Palmer tells Karen Roby how you can stop yourself getting hacked during the busiest shopping period of the year and beyond.
Backdoors and 'bugdoors' might be hard to spot but they put open-source security at risk.
Adrian Kingsley-Hughes says when all else fail, time to go medieval! Read more: https://zd.net/36xzUy2
You want my mother's maiden name and the first school I went to? I don't think so...
ZDNet Security Update: Danny Palmer talks to Chester Wisniewski, principal research scientist at Sophos, about one of the most common forms of Android malware and what needs to be done to stop it spreading.
Emile Sayegh, president and CEO of Ntirety, tells Tonya Hall about ways you can stay safe while working from home.
Organisations are paying an average of $1m to cyber criminals to restore their networks after falling victim to ransomware.
A combination of the critical nature of manufacturing plants and security vulnerabilities mean hackers are eyeing up easy pay days - and attacks are on the rise.
ZDNet Security Update: Danny Palmer talks to University of Sussex's Dr. Mona Rashidirad and the University of Auckland's Hamidreza Shahbaznezhad about how too many controls can provide a false sense of security.
Danny Palmer explains how the events of this year have forced organizations and employees to swiftly shift to working from home -- and that's creating security vulnerabilities cyber attackers are exploiting. Read more: https://zd.net/2QVbcyk
Security
Security
DuckDuckGo surpasses 100 million daily search queries for the first time
Security
Garmin services and production go down after ransomware attack
Security
Hackers are selling more than 85,000 MySQL databases on a dark web portal
Security
Info of 27.7 million Texas drivers exposed in Vertafore data breach