Blog

Blog

Google is building an ad-blocker into Google Chrome, report claims

When the world's biggest online advertising platform is reported to be working on a technology to block ads in the world's most popular browser, it's no wonder that some eyebrows will be raised. According to a report in the Wall Street Journal, Google is planning to build an ad blocker into Google Chrome. The feature, which would be turned on by default...
Blog

Managing Cyber Risk in Schools and Educational Institutions

With analyst group Gartner valuing the annual global spending on educational technology at over £17 billion ($21 billion USD) in 2015, there's no doubt that technology implementation is shaping the future of education systems. The appropriate integration of technology guides students, teachers, and administrators towards clarity and extensibility. As...
Blog

Five Scams That Won't Make You Laugh on April Fool's Day

If there's one day of the year when everyone has their guard up, it's April Fool's Day. After all, who can put their hand up and say that they have never been duped by an April Fool's trick? Some of the classic April Fool's stunts have gone down in history, such as the BBC's news report from 1957 showing the annual spaghetti harvest in Switzerland....
Blog

Third-Party Twitter Service Hacked to Push Out Nazi-Themed Tweets

Attackers hacked a third-party service and used their unauthorized access to push out Nazi-themed tweets from high-profile Twitter accounts. On 14 March, prominent companies, publishers, and personalities tweeted out messages containing swastikas and the hashtags #NaziGermany and #NaziHollan written in Turkish. It's thought that supporters of Turkey...
Blog

Destructive Mac ransomware spread as cracks to pirate commercial software

In their ever-increasing aggressiveness to wring even more money out of victims, it's perhaps no surprise to see some online extortionists creating ransomware targeted against affluent Mac users. The latest example of Mac ransomware, OSX/Filecoder.E, has been discovered by malware analysts at ESET after it was distributed via BitTorrent distribution...
Blog

More Yahoo users warned of malicious account access via forged cookies

Yahoo is warning more of its users that their accounts might have been accessed by unauthorised parties. Yahoo believes that hackers managed to break into its internal systems, and used the proprietary code they accessed to forge cookies that would allow attackers to access accounts without needing a password. It goes without saying that the ability to...
Blog

French man sues Uber after privacy bug led wife to suspect adultery

Modern technology has probably done more than its fair share to ignite illicit relationships, but it can also lead to a romantic affair's unravelling. But if your wife or husband becomes aware of an adulterous entanglement through a buggy app, do you blame yourself for having the affair in the first place, or do you blame the software that couldn't be...
Blog

Security and the ‘Weaponization’ of Misinformation

New media, it would appear, now outpaces the old. More data is consumed and processed than at any time before in human history. But as we hasten into a world where the immediate is often favoured over the verified, the attention-grabbing over the considered, and the assumed over the researched in terms of how we both receive and disseminate information,...
Blog

The Evolution of Phishing

If you've got an email account or social media profile, it's likely you've come across phishing of some kind before. In a sentence, phishing is the fraudulent attempt to steal personal information by social engineering: the act of criminal deception. Verizon's latest Data Breach Investigations Report notes that "social engineering remains worryingly...
Blog

Ignorance is Bliss? An Enormous WordPress Zero-Day has Been Secretly Fixed

What has happened? A severe zero-day vulnerability has been fixed in WordPress, which - if left unpatched - could allow a malicious attacker to modify the content of any post or page on a WordPress site. Woah! Any post or page could be hijacked? Yes, it's as though you've handed the reins of your site over to a malicious hacker and said - "publish what...
Blog

Charger Android Ransomware Spread via the Official Google Play App Store

We all know that ransomware is a growing problem for businesses and home users alike, and that most of it is targeted against Windows users. And we're also familiar with warnings to avoid downloading Android apps from third-party marketplaces rather than officially-sanctioned ones such as the Google Play marketplace. But infosecurity is not a world of...
Blog

Adobe Acrobat auto-installed a vulnerable Chrome extension on Windows PCs

Adobe is no stranger to finding itself in the security headlines for all the wrong reasons, and it seems that things may not be changing as we enter 2017. There was controversy earlier this month when news broke about how Adobe took the opportunity on Patch Tuesday of using its regular security updates to force Adobe Acrobat DC users into silently...
Blog

"123456" STILL the Most Common Password among Users

Another year has gone by...but "123456" still remains the most common password employed by users to protect their web accounts. On 13 January, password manager and digital vault developer Keeper Security broke the somber news in a blog post: "Looking at the list of 2016’s most common passwords, we couldn’t stop shaking our heads. Nearly 17 percent of...
Blog

Ransomware Offers Free Decryption if you Learn About Cybersecurity

In recent weeks there have been some peculiar new strains of ransomware spotted. Take the Popcorn Time ransomware, for instance, which lets you decrypt your files "the nasty way" by helping the blackmailers spread their attack further. If you can infect two other victims (and get them to pay up) Popcorn Time's developers will allegedly send you your...