Radiohead Releases Music Online Instead of Giving in to Blackmailer Demands

Radiohead was breached but, instead of paying ransom, the English rock band decided to release a collection of 18 hours of unheard music on Bandcamp for charity, the band’s guitarist Jonny Greenwood announced on Twitter on Tuesday. According to G… Continue reading Radiohead Releases Music Online Instead of Giving in to Blackmailer Demands

Cyberattack Compromises US Customs and Border Protection Photo Database

Photos of people crossing the US border, taken over a month and a half, including images of their faces and vehicle numbers, were compromised in a malware attack on a subcontractor working with the US Customs and Border Protection (CBP), writes the Was… Continue reading Cyberattack Compromises US Customs and Border Protection Photo Database

UK Tax Department Investigated over 2.6 Million Phishing Attacks in Three Years

UK’s HMRC (Her Majesty’s Revenue and Customs) has been investigating taxpayer complaints about a surge in phishing attacks. After implementing DMARC for extra email protection in 2016, the tax collection service intercepted and blocked 300 … Continue reading UK Tax Department Investigated over 2.6 Million Phishing Attacks in Three Years

Russia Wants Access to Tinder Photos and Conversations

Russian intelligence wants to take a closer look at your Tinder photos and conversations. After Tinder and 175 other companies agreed to comply with Russian legislation asking companies to store data on Russian servers for six months, the Russian gover… Continue reading Russia Wants Access to Tinder Photos and Conversations

CISO Hesitancy about Public Cloud Leaves Data Centers to Run Most Workload by 2021

Enterprise privately-owned data centers form the core of IT infrastructure, but they are getting overcrowded and could soon be looking at major efficiency issues.
The post CISO Hesitancy about Public Cloud Leaves Data Centers to Run Most Workload … Continue reading CISO Hesitancy about Public Cloud Leaves Data Centers to Run Most Workload by 2021

Data of Nearly 12 Million Patients Leaked Online

Personal and medical data of almost 12 million patients may have been compromised in a breach at American Medical Collection Agency (AMCA), a bill collector for medical companies including lab testing center Quest Diagnostics and insurer UnitedHealth G… Continue reading Data of Nearly 12 Million Patients Leaked Online

Applicants Must Give Up Social Media Privacy for US Visa Approval

Be cautious with your digital presence as you might now have to share it with the US State Department. As of Friday, millions of US immigrant and non-immigrant visa seekers will have to submit their social media history, email addresses and phone numbe… Continue reading Applicants Must Give Up Social Media Privacy for US Visa Approval

Facebook Says 5% of Monthly Active Accounts Are Fake, Deletes 3B in 6 Months

Facebook removed 2.2 billion fake accounts between January and March 2019, bringing the total of accounts disabled to more than 3 billion over a six-month period, which includes Q4 2018 data, according to the company’s Community Standards Enforce… Continue reading Facebook Says 5% of Monthly Active Accounts Are Fake, Deletes 3B in 6 Months

Customer Details from 2015 TalkTalk Breach Found on Google

After countless complaints from viewers about fraud, a BBC Watchdog Live investigation revealed that UK telecom TalkTalk didn’t notify 4,545 customers that their data had been compromised in the 2015 data breach, writes the publication. With a ba… Continue reading Customer Details from 2015 TalkTalk Breach Found on Google

Baltimore Struggles to Rebuild Systems after Refusing to Pay Bitcoin Ransom

Baltimore is still recovering from the Robbinhood ransomware attack on the city on May 7 and crushed all administrative transactions, payments and communication. The same ransomware hit the City of Greenville in North Carolina last month. Baltimore cit… Continue reading Baltimore Struggles to Rebuild Systems after Refusing to Pay Bitcoin Ransom