Article: Biometric authentication sees increase in adoption during the pandemic - published about 3 years ago. Content: https://www.securitymagazine.com/articles/96309-biometric-authentication-sees-increase-in-adoption-during-the-pandemic Published: 2021 10 14 15:33:58 Received: 2021 10 14 17:06:31 Feed: Security Magazine – News Source: Security Magazine Category: News Topic: Cyber Security |
Article: Be The Face of Change and Pledge for EFF Through CFC Today! - published about 3 years ago. Content: https://www.eff.org/deeplinks/2021/10/be-face-change-and-pledge-eff-through-cfc-today Published: 2021 10 14 16:51:41 Received: 2021 10 14 17:06:12 Feed: Deeplinks Source: Deeplinks Category: Cyber Security Topic: Cyber Security |
|
Article: Nanoleaf Launches 'Lines' LED Light Bars - published about 3 years ago. Content: https://www.macrumors.com/2021/10/14/nanoleaf-lines-led-light-bars/ Published: 2021 10 14 17:00:00 Received: 2021 10 14 17:05:52 Feed: MacRumors : Mac News and Rumors Source: MacRumors : Mac News and Rumors Category: News Topic: Cyber Security |
|
Article: NK News is targeted by assumed North Korean affiliated actors using novel attack vector - published about 3 years ago. Content: submitted by /u/ravioli207 [link] [comments]... https://www.reddit.com/r/netsec/comments/q83ft1/nk_news_is_targeted_by_assumed_north_korean/ Published: 2021 10 14 16:38:17 Received: 2021 10 14 17:05:48 Feed: /r/netsec - Information Security News and Discussion Source: /r/netsec - Information Security News and Discussion Category: Cyber Security Topic: Cyber Security |
Article: CVE-2021-33179 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33179 Published: 2021 10 14 15:15:09 Received: 2021 10 14 17:00:59 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-33178 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33178 Published: 2021 10 14 15:15:09 Received: 2021 10 14 17:00:59 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-33177 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33177 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:59 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2021-22964 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22964 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:58 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-22963 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22963 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:58 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2021-20599 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20599 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:58 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2020-19964 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19964 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2020-19962 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19962 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2020-19961 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19961 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2020-19960 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19960 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2020-19959 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19959 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2020-19957 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19957 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2020-19954 - published about 3 years ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19954 Published: 2021 10 14 15:15:08 Received: 2021 10 14 17:00:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: Critical Remote Hacking Flaws Disclosed in Linphone and MicroSIP Softphones - published about 3 years ago. Content: https://thehackernews.com/2021/10/critical-remote-hacking-flaws-disclosed.html Published: 2021 10 14 16:16:01 Received: 2021 10 14 17:00:51 Feed: The Hacker News Source: The Hacker News Category: News Topic: Cyber Security |
|
Article: Google: We're Tracking 270 State-Sponsored Hacker Groups From Over 50 Countries - published about 3 years ago. Content: https://thehackernews.com/2021/10/google-were-tracking-270-state.html Published: 2021 10 15 14:12:01 Received: 2021 10 14 17:00:51 Feed: The Hacker News Source: The Hacker News Category: News Topic: Cyber Security |
Article: The Human Element Is the Weakest Link - published about 3 years ago. Content: https://www.darkreading.com/risk/the-human-element-is-the-weakest-link Published: 2021 10 14 17:00:00 Received: 2021 10 14 17:00:28 Feed: Dark Reading: Source: Dark Reading Category: News Topic: Cyber Security |
|
Article: Biometric authentication sees increase in adoption during the pandemic - published about 3 years ago. Content: https://www.securitymagazine.com/articles/96309-biometric-authentication-sees-increase-in-adoption-during-the-pandemic Published: 2021 10 14 15:33:58 Received: 2021 10 14 17:00:26 Feed: Security Magazine – All Feeds Source: Security Magazine Category: News Topic: Security |
|
Article: University of Sunderland announces outage following cyberattack - published about 3 years ago. Content: https://www.bleepingcomputer.com/news/security/university-of-sunderland-announces-outage-following-cyberattack/ Published: 2021 10 14 16:17:22 Received: 2021 10 14 17:00:09 Feed: Bleeping Computer - All News Feeds Source: Bleeping Computer Category: News Topic: Cyber Security |
Article: FTC fires warning shot at 700 leading companies about fake reviews - published about 3 years ago. Content: https://www.bleepingcomputer.com/news/technology/ftc-fires-warning-shot-at-700-leading-companies-about-fake-reviews/ Published: 2021 10 14 16:40:24 Received: 2021 10 14 17:00:09 Feed: Bleeping Computer - All News Feeds Source: Bleeping Computer Category: News Topic: Cyber Security |
|
Article: Critical Remote Hacking Flaws Disclosed in Linphone and MicroSIP Softphones - published about 3 years ago. Content: https://thehackernews.com/2021/10/critical-remote-hacking-flaws-disclosed.html Published: 2021 10 14 16:16:01 Received: 2021 10 14 17:00:04 Feed: The Hacker News [ THN ] - Best Security Blog Source: The Hacker News [ THN ] - Best Security Blog Category: Cyber Security Topic: Cyber Security |
|
Article: Google: We're Tracking 270 State-Sponsored Hacker Groups From Over 50 Countries - published about 3 years ago. Content: https://thehackernews.com/2021/10/google-were-tracking-270-state.html Published: 2021 10 15 14:12:01 Received: 2021 10 14 17:00:04 Feed: The Hacker News [ THN ] - Best Security Blog Source: The Hacker News [ THN ] - Best Security Blog Category: Cyber Security Topic: Cyber Security |
Click to Open Code Editor