Digital ID

Beginning 2023 Google plans to rollout the initial Privacy Sandbox Beta

Google announced it will roll out the Privacy Sandbox system for Android in beta to a limited number of Android…

1 year ago

Google to Pay a record $391M fine for misleading users about the collection of location data

Google is going to pay $391.5 million to settle with 40 states in the U.S. for secretly collecting personal location…

1 year ago

$1 billion of FTX customer funds have vanished, Reuters reported

Crypto exchange FTX appears to have been hacked, rumors state that attackers stole $600 million drained from the company's wallets.…

1 year ago

Updated TikTok Privacy Policy confirms that Chinese staff can access European users’ data

TikTok updated its privacy policy for European Economic Area (“EEA”) and confirmed that its Chinese staff can access their users' data.…

1 year ago

Threat actors exploit critical flaw in VMware Workspace ONE Access to drop ransomware, miners

Threat actors are exploiting a now-patched vulnerability, tracked as CVE-2022-22954, in VMware Workspace ONE Access in attacks in the wild.…

2 years ago

Microsoft Office 365 Message Encryption (OME) doesn’t ensure confidentiality

A bug in the message encryption mechanism used by Microsoft in Office 365 can allow to access the contents of the…

2 years ago

Hacker stole $566 million worth of Binance Coins from Binance Bridge

Threat actors have stolen 2 million Binance Coins (BNB), worth $566 million, from the popular Binance Bridge. Hackers have reportedly…

2 years ago

Atlassian Confluence bug CVE-2022-26134 exploited in cryptocurrency mining campaign

Threat actors are targeting unpatched Atlassian Confluence servers as part of an ongoing crypto mining campaign. Trend Micro researchers warn…

2 years ago

Hackers stole $160 Million from Crypto market maker Wintermute

Threat actors have stolen around $160 million worth of digital assets worth from crypto trading firm Wintermute. Malicious actors continue to…

2 years ago

TeamTNT is back and targets servers to run Bitcoin encryption solvers

AquaSec researchers observed the cybercrime gang TeamTNT hijacking servers to run Bitcoin solver since early September. In the first week…

2 years ago

This website uses cookies.