Cyber Security

Cyber Security

Uganda regarded a high-risk nation for Cyber-attacks

Cybercrime throughout Uganda is resulting in a loss of up to 122 billion Ugandan shillings for the...

Hackers reusing and improving existing malware

Software developers usually reuse code wherever possible, and hackers are no exception. While we...

Malware Forecast: 2017 Cyber crime trends will likely dominate in 2018

In 2017, attackers developed new ransomware delivery techniques, leading to global outbreaks such as...

EFF Launches Do Not Track Implementation Guide

EFF yesterday released the implementation guide for its Do Not Track (DNT) policy. For years users...

Creepy Google Docs Glitch That Locked Out Users Raises Privacy Concerns

A glitch in the popular Google Docs service resulted in users getting locked out of their documents...

New Bad Rabbit ransomware attacks Europe

A wave of Bad Rabbit ransomware attacks have been taking place across Europe since Tuesday, 24...

WPA2 security flaw risks every Wi-Fi device to hijack and eavesdropping

A security protocol at the heart of most modern Wi-Fi devices, including computers, phones, and...

Symantec will no longer allow government source code reviews due to unacceptable risk

WASHINGTON (Reuters) – U.S.-based cyber firm Symantec (SYMC.O) is no longer allowing...

Investigation shows 2013 Yahoo data breach hit ‘all three billion accounts’

Yahoo which was taken over by Verizon earlier this year, said an investigation had shown the breach...

Google: Encryption now mandatory for sites on 45 TLDs

Google’s campaign to make HTTPS security ubiquitous has been underscored once again by the news that...

Hackers are actively targeting data from law firms

The Law Firm Cybersecurity Scorecard includes an array of assessments – from cyber defenses...

Massive Cyber Attack at Equifax could impact 143 million consumers

  A recent massive security breach at credit reporting company Equifax, which could impact 143...