Showing 73 to 84 of 2,224 results


Surge in Amazon Password Attacks Highlights Weak Security Practices
Hackers are impersonating Amazon via malicious messages to steal user passwords and access accounts, highlighting the risks of weak password security and the urgent need for stronger password practices and multi-factor authentication.
Surge in Amazon Password Attacks Highlights Weak Security Practices
Hackers are impersonating Amazon via malicious messages to steal user passwords and access accounts, highlighting the risks of weak password security and the urgent need for stronger password practices and multi-factor authentication.
Progress
48% Bias Score


Google Data Breach Fuels Widespread Phishing Attacks
Google confirmed a data breach affecting its Salesforce database, leading to attacks exploiting 'dangling buckets' on Google Cloud and a surge in Gmail phishing scams using a hybrid phone call and email approach targeting approximately 2 billion users.
Google Data Breach Fuels Widespread Phishing Attacks
Google confirmed a data breach affecting its Salesforce database, leading to attacks exploiting 'dangling buckets' on Google Cloud and a surge in Gmail phishing scams using a hybrid phone call and email approach targeting approximately 2 billion users.
Progress
52% Bias Score


Online Harassment of Russian-Speaking Children in the Baltics
Coordinated online harassment targeting Russian-speaking children in the Baltic states, primarily Estonia, involves personal data exposure, threats, and insults; authorities are investigating but haven't announced specific protective measures, while similar past attacks in Russia point to an interna...
Online Harassment of Russian-Speaking Children in the Baltics
Coordinated online harassment targeting Russian-speaking children in the Baltic states, primarily Estonia, involves personal data exposure, threats, and insults; authorities are investigating but haven't announced specific protective measures, while similar past attacks in Russia point to an interna...
Progress
48% Bias Score


Gmail Security Alert: 37% of Intrusions Caused by Stolen Credentials
Google confirms a 37% increase in successful Gmail intrusions due to stolen credentials via infostealer malware; they urge users to upgrade security with passkeys, strong passwords, and enhanced two-factor authentication to protect against AI-related hacking risks.
Gmail Security Alert: 37% of Intrusions Caused by Stolen Credentials
Google confirms a 37% increase in successful Gmail intrusions due to stolen credentials via infostealer malware; they urge users to upgrade security with passkeys, strong passwords, and enhanced two-factor authentication to protect against AI-related hacking risks.
Progress
48% Bias Score


Physical Security Breaches: A \$1 Trillion Cybersecurity Blind Spot
A cybersecurity expert reveals how easily physical access breaches occur in corporations, leading to significant financial losses (\$1 trillion in 2022) despite rising cybersecurity spending (\$213 billion projected in 2025); this emphasizes the crucial need for improved physical security measures.
Physical Security Breaches: A \$1 Trillion Cybersecurity Blind Spot
A cybersecurity expert reveals how easily physical access breaches occur in corporations, leading to significant financial losses (\$1 trillion in 2022) despite rising cybersecurity spending (\$213 billion projected in 2025); this emphasizes the crucial need for improved physical security measures.
Progress
40% Bias Score


Genea Data Breach Exposes Thousands of Patients' Sensitive Information
Australian IVF provider Genea suffered a data breach exposing thousands of patients' sensitive medical and personal information to the dark web, prompting a potential class-action lawsuit and raising concerns about data security practices in the healthcare sector.
Genea Data Breach Exposes Thousands of Patients' Sensitive Information
Australian IVF provider Genea suffered a data breach exposing thousands of patients' sensitive medical and personal information to the dark web, prompting a potential class-action lawsuit and raising concerns about data security practices in the healthcare sector.
Progress
52% Bias Score

Fake News on Arzamas Attack: Investigation Exposes Disinformation Campaign
A joint investigation exposed fake screenshots circulating on social media in the Nizhny Novgorod region, falsely claiming a 40% reduction in X-101 cruise missile production and a mayor's statement downplaying a drone attack on August 11, 2025; analysis revealed the forgeries mimicked official docum...

Fake News on Arzamas Attack: Investigation Exposes Disinformation Campaign
A joint investigation exposed fake screenshots circulating on social media in the Nizhny Novgorod region, falsely claiming a 40% reduction in X-101 cruise missile production and a mayor's statement downplaying a drone attack on August 11, 2025; analysis revealed the forgeries mimicked official docum...
Progress
16% Bias Score

US Demands Spain Cancel Huawei Contract, Threatening Intelligence Sharing
The US gave Spain until August 31 to cancel a €12.3 million contract with Huawei for data processing, threatening reduced intelligence sharing if not complied with, due to concerns over Chinese access to sensitive information near US military bases.

US Demands Spain Cancel Huawei Contract, Threatening Intelligence Sharing
The US gave Spain until August 31 to cancel a €12.3 million contract with Huawei for data processing, threatening reduced intelligence sharing if not complied with, due to concerns over Chinese access to sensitive information near US military bases.
Progress
56% Bias Score

Google Data Breach: Confirmed Emails Sent to Affected Businesses
Google confirmed a data breach on August 5th, affecting a Salesforce database used for storing small and medium business contact information. Attackers potentially linked to the ShinyHunters group accessed basic business information, and Google completed email notifications to affected organizations...

Google Data Breach: Confirmed Emails Sent to Affected Businesses
Google confirmed a data breach on August 5th, affecting a Salesforce database used for storing small and medium business contact information. Attackers potentially linked to the ShinyHunters group accessed basic business information, and Google completed email notifications to affected organizations...
Progress
32% Bias Score

Physical Cyberattacks Cost Companies $1 Trillion in 2022
Physical cyberattacks, such as tailgating and social engineering, cost large global companies $1 trillion (€860bn) in 2022, highlighting a critical blind spot in cybersecurity defenses despite projected spending of $213 billion (€183bn) in 2025.

Physical Cyberattacks Cost Companies $1 Trillion in 2022
Physical cyberattacks, such as tailgating and social engineering, cost large global companies $1 trillion (€860bn) in 2022, highlighting a critical blind spot in cybersecurity defenses despite projected spending of $213 billion (€183bn) in 2025.
Progress
36% Bias Score

CSIRO Algorithm Blocks Deepfake Image Creation
CSIRO scientists created an algorithm that prevents images from being used in AI deepfakes by subtly altering pixels, unreadable to AI but unchanged to humans; this protects artists, organizations, and individuals, impacting the growing use of AI-generated sexual content.

CSIRO Algorithm Blocks Deepfake Image Creation
CSIRO scientists created an algorithm that prevents images from being used in AI deepfakes by subtly altering pixels, unreadable to AI but unchanged to humans; this protects artists, organizations, and individuals, impacting the growing use of AI-generated sexual content.
Progress
32% Bias Score

UK Explores National Digital Identity System to Boost Security and Efficiency
The UK is debating a national digital identity system, moving past physical ID cards to enhance security and privacy while streamlining government services and addressing challenges like illegal immigration. This would use technologies like zero-knowledge proofs and verifiable credentials, focusing ...

UK Explores National Digital Identity System to Boost Security and Efficiency
The UK is debating a national digital identity system, moving past physical ID cards to enhance security and privacy while streamlining government services and addressing challenges like illegal immigration. This would use technologies like zero-knowledge proofs and verifiable credentials, focusing ...
Progress
52% Bias Score
Showing 73 to 84 of 2,224 results