Source Boston keynoter Keren Elazari sounded a call to action for industry to extend an acceptance of hackers.
Ransomware, Cyberespionage Dominate Verizon DBIR
Verizon’s Data Breach Investigations Report for 2017 shows big growth in the reported number of ransomware attacks and incidents involving cyberespionage.
Auto Lender Exposes Loan Data For Up To 1 Million Applicants
A trove of consumer auto loan data—some 1 million records—has been locked down after a researcher found an exposed and accessible database online.
Lack of Security Talent Afflicts Healthcare
At Source Boston, Josh Corman of the Atlantic Council said that healthcare is suffering from a lack of security talent, devices rife with vulnerabilities, and government incentivizing bad behavior.
Air Force Hopes To Attract Hackers With Bug Bounty Program
The Hack the Air Force bug bounty program invites white hats from inside and outside the U.S. to hack its websites.
Original XPan Ransomware Returns, Targets Brazilian SMBs
Brazilian cybercriminals are using the original version of the XPan ransomware, targeting small to medium-sized business based in Brazil with the malware.
Hyundai Patches Leaky Blue Link Mobile App
Hyundai Motor America patched its Blue Link mobile app after researchers found a cleartext encryption key that could be use to expose user and vehicle information.
Zimperium Acquisition Program Publishes Exploits for Patched Android Bugs
Exploits for patched Android elevation of privilege vulnerabilities were published through the Zimperium N-Days Exploit Acquisition Program.
ColdFusion Hotfix Resolves XSS, Java Deserialization Bugs
Adobe released an important security hotfix for several versions of Coldfusion, resolving two bugs, Tuesday morning.
xDedic Market Spilling Over With School Servers, PCs
Nearly two-thirds of servers and PCs peddled on the xDedic underground marketplace belong to schools and universities based in United States.