Scandinavian Airlines confirms cyberattack that exposed customer data

2023-02-24 By admin

Scandinavian Airlines revealed in a security notice published on the SAS Group website that it was the victim of a cyberattack. The attack, which was carried out on February 14, 2023, caused the organization’s mobile apps and website to become unavailable. source: SAS Group SAS is investigating the incident at the time of writing, but […]

Cybercriminals Use Havoc Post-Exploitation Framework in Attack Campaigns

2023-02-24 By admin

According to security analysts, malicious actors have started using an open-source command and control (C2) framework called Havoc as an alternative to more expensive solutions like Cobalt Strike and Brute Ratel. One of the most noteworthy features of Havoc is its cross-platform compatibility. In addition, it can evade Microsoft Defender on contemporary Windows 11 systems […]

Here are all the changes to 1Password in the new update for Apple devices

2023-02-24 By admin

1Password has released a significant update for its iOS and Mac platforms, as well as Android, PC, and Linux. The update includes over 100 new features, improvements, and bug fixes. Some of the most notable updates include the ability to reorder fields and sections within items, new keyboard shortcuts, enhanced search capabilities, and support for […]

Choosing the Right Passwordless Authentication Method for Maximum Benefits!

2023-02-24 By admin

Traditionally, we’ve used passwords as the primary method for authentication, but they come with their own set of drawbacks. Security breaches are a common issue, and it can be challenging to remember complex passwords, especially when multiple accounts require different ones.  A more recent and secure way to log into accounts is passwordless authentication. With […]

The end of passwords as we know it: Why experts say the future of security is passwordless

2023-02-24 By admin

Over the years, passwords have posed a significant risk to enterprises. The Verizon 2022 Data Breach Investigations Report indicates that nearly 50% of data breaches are a result of stolen credentials. This widespread abuse of credentials has generated increased interest in passwordless authentication. Providers such as Google, Microsoft, and Apple have attempted to develop solutions […]

Is your web app vulnerable? Here’s how to solve the top 10 security issues

2023-02-24 By admin

Developing or using web-based software requires critical consideration of web application security due to the increasing number of online threats. Therefore, it is more crucial than ever to ensure that web applications are secure and safeguarded against potential vulnerabilities. Unfortunately, many developers tend to neglect web application security, making it an afterthought, and failing to […]

Tor network experiencing massive ongoing DDoS attacks

2023-02-24 By admin

In the past seven months, users of the Tor network may have experienced issues connecting to sites through the network. Issues may have included slow connections while connected to Tor, but also that sites did not load at all. A blog post on the official Tor blog provides insights on the ongoing attack on Tor. […]

A Closer Look at KeePass: Why Its Reputation as a Safe Password Manager is Being Questioned

2023-02-24 By admin

With the recent security breaches involving LastPass and Norton Password Manager, it’s understandable that people are wary about keeping their passwords in the cloud. That’s why there’s been a rise in the popularity of password management solutions that store passwords locally, like KeePass, which is free and open-source. However, there’s a potential flaw in KeePass […]