To meet the demands of changing mobile usage trends that see users entrusting their devices with increasing amounts of personal data, Samsung has introduced Samsung Knox Vault, a unique security solution enhancing Samsung Knox Security launched with the Galaxy S21 series.
BlackBerry Spark
BlackBerry Unified Endpoint Manager (UEM) has achieved certification from the National Information Assurance Partnership (NIAP), a U.S. government initiative which oversees the evaluation of commercial cybersecurity products for use in U.S. national security systems.
Microsoft Deepfake
Microsoft has announced a new tool that it claims can detect the presence of deepfake software in images and video as it seeks to tackle disinformation online. Deepfakes, or synthetic media, are photos, videos, or audio files manipulated by artificial intelligence (AI). And they’re becoming increasingly hard to detect.
Ransomware
Vodafone has expanded its business security services to include protection for business customers’ laptops and desktops. Trend Micro’s ‘Worry-Free’ service is a new detection service to protect businesses and their employees from online security threats such as ransomware, out-of-date applications, and phishing attacks on desktops and laptops.
Cybersecutity
AttackIQ has launched its Preactive Security Exchange (PSE), an objective and trusted platform on which security vendors can demonstrate the value and efficacy of their products, as well as identify opportunities to improve solutions.
BlackBerry Cylance today released its annual 2020 Threat Report, which examines the latest adversarial techniques and tactics analyzed by BlackBerry Cylance threat researchers, and provides guidance organizations can leverage to mitigate risk.
Nest Hub Nest Hub Max
Google has announced that starting this spring, Nest users will receive an email with a six-digit verification code, whenever a new login is initiated. Without the code, Nest users will not be able to login to their accounts.
OnePlus is to offer a bug bounty offering up to $7,000 USD to security experts who discover and report potential threats to OnePlus’ systems. The company has also partnered with HackerOne, a hacker-powered security platform as part of its efforts to better protect users from cyber threats.
malware
Mobile threats have been around nearly as long as the mobile phone, but they continue to increase in number and complexity as mobile devices become more embedded in, and critical to, our everyday lives. What started out as a somewhat limited attack surface more than a decade ago has grown into a vast landscape of devices utilising the iOS and Android operating systems.
malware
Security researchers have found a new malware campaign using WAV audio files to hide their malware. It’s said the attackers are using Steganography to embed the malicious code within the WAV audio files. Steganography is an ancient practice of hiding secret content and text messages inside non-suspicious messages.
Cybersecutity
Certificate Authority (CA) and provider of purpose-built and automated PKI management solutions Sectigo, have teamed up with SPYRUS, a provider of cryptographic operating systems delivering the strongest protection for data in motion, at rest, and at work, to help universities and enterprises protect against ransomware attacks.
Cybersecutity
BlackBerry today announced the creation of BlackBerry Advanced Technology Development Labs (BlackBerry Labs), a new business unit operating at the forefront of research and development in the cybersecurity space.
Huawei
Huawei's membership to the Forum of Incident Response and Security Teams (FIRST) has been suspended. The tech giant has been denied its participation in the forum, whose goal is to serve as a first responder to cyber-attacks and security breaches, providing information and advice on how to counter and prevent these type of situations.
Android Security
Google has released the September 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Google device firmware images have also been released to the Google Developer site. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
NTT Security has signed a Memorandum of Understanding (MoU) with Europol’s European Cybercrime Centre (EC3). This latest move forms part of its commitment to sharing its strategic threat intelligence with industry partners and law enforcement agencies to prevent cybercrime globally.
Android Security
Google has released the August 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Google device firmware images have also been released to the Google Developer site. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
Huawei UK
A final decision on the role Huawei can play in building Britain’s 5G mobile networks has been left to the new prime minister. Culture secretary and digital minister Jeremy Wright said it would be wrong to make specific decisions on Huawei while the US position on the Chinese company remained unclear.
Android Security
Google has released the July 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
Android Security
Google has released the June 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
The US Department of Commerce has issued a licence allowing US companies to keep doing business with Huawei for the next three months. The company now has a Temporary General License to engage with U.S. vendors on a limited basis.
President Trump has issued an executive order giving his administration sweeping powers to block Huawei and other foreign communications firms from doing business in the United States.
Data Breach
A hack discovered by us-based firm vpnMentor that has exposed a database of 80 million (nearly 65 percent) American households. The unprotected 24GB database, hosted on Microsoft Cloud servers, includes the number of people living in each household with their full names, their marital status, income bracket, age, and more. While some information is available freely, other data like title, gender, etc are coded.
Android Security
Google has released the April 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
Verizon
In addition to adding BlackBerry Cylance’s artificial intelligence (AI)-based endpoint security products to its managed security services portfolio, Verizon further added to its security portfolio with an acquisition of ProtectWise.
Android Security
Google has released the March 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
Apple is now requiring all developers to use the company's two-factor authentication protocol to protect their Apple IDs. Apple has required new Apple Developer Program signups to have two-factor authentication enabled for a while now and this change is now being brought to all existing developer accounts.
Google has a new mode of storage encryption called Adiantum that is made specifically to run on phones and smart devices that don’t have the specialised hardware to use current methods to encrypt locally stored data efficiently.
WhatsApp
WhatsApp is limiting its users from forwarding single messages no more than five times, in an attempt to stop the spread of fake news through the messaging platform. The service, which had allowed users to forward messages up to 20 times, announced the new policy in Jakarta, Indonesia where the country is holding its general elections.
Facebook
Last month, Facebook revealed that the accounts of nearly 50 million users had been breached in another security incident at the social network. The company has announced Friday further details about the attack that exploited this vulnerability.
Pradeo
Pradeo announced today that its Mobile Threat Defense solution is now available to BlackBerry customers. Leveraging both companies’ expertise in secure mobility, Pradeo Security for BlackBerry provides BlackBerry UEM users with a 360° threat detection approach as well as real-time analysis to efficiently protect mobile endpoints. Users can access the solution at the BlackBerry Marketplace.
hack
When Epic Games announced that they would be cutting out Google when distributing Fortnite for Android, there was major discussion on the interwebs regarding Android security concerns. Surprise, surprise but these concerns turned out to be legitimate, as the first Fortnite Mobile for Android installer came with a very serious vulnerability, which allowed installation of virtually any app, including malware or other nasty surprises.
BlackBerry Spark
BlackBerry has released an update to the BlackBerry Spark Communications Platform for developers. The biggest change to this release (R6) is that developers no longer have to manage their own Key Management Service (KMS). When you create your domain, you now have the option to have BlackBerry Manage and distribute your cryptographic keys.