More stories

  • in

    Bosses say they're serious about cybersecurity. It's time for them to prove it

    Getty Images If there’s one profession that continues to dominate demand in tech hiring, it’s cybersecurity. Demand for cybersecurity staff has skyrocketed since ‘remote work’ entered the lexicon and businesses doubled down on their digital assets as a means of insuring them against future uncertainty. While the post-pandemic tech boom has been a blessing for […] More

  • in

    Why password security may be a really good joke

    We all need a supervisor. 1Password/Screenshot by Min Shin/ZDNET I’d ask you how you manage your passwords, but it feels like an excessively personal question. more Technically Incorrect I’ve heard so many different ways that people choose — or don’t — to keep their passwords secure. One friend, for example, uses the same password for […] More

  • in

    Microsoft Authenticator gains feature to thwart spam attacks on MFA

    Image: Getty Images/MoMo Productions Microsoft has rolled out ‘number matching’ in push notifications for its multi-factor authentication (MFA) app Microsoft Authenticator. The new advanced feature is generally available in Microsoft Authenticator and should help counter attacks on MFA that rely on push notification spam. More Microsoft Researchers earlier this year spotted so-called ‘MFA fatigue attacks’ […] More

  • in

    Microsoft: Raspberry Robin USB worm hits nearly 1,000 organizations in the past month

    Image: M-A-U / Getty Images Microsoft is warning that the relatively new Raspberry Robin USB drive worm has triggered payload alerts on nearly 3,000 devices in almost 1,000 organizations in the past 30 days.  Raspberry Robin malware has previously been seen installed with FakeUpdates malware, which has been linked to the Russian cyber-crime group EvilCorp. […] More

  • in

    Winkeo-C FIDO2, hands on: A reliable and affordable USB-C security key

    Pros Good price FIDO2 and FIDO U2F support Cons Some setup required No NFC or biometric optionsMany devices now use biometrics to let you log in without the inconvenience of remembering and typing a password: it’s more secure, but it usually adds a little to the price of the device. If you use any devices that don’t have Windows Hello, Face ID or a fingerprint sensor then you must have a password on your account anyway.   If you want to use two-factor authentication (2FA) or even go full passwordless but you still have older devices with no biometric hardware (or you prefer not to use biometrics), a FIDO2 hardware key will let you use the same cross-platform authentication that’s built into Windows, MacOS, iOS, Android, ChromeOS, Linux (although you may need to do a little more setup) and an increasing number of online services like Microsoft 365, Azure AD, Google Drive and more.  More

  • in

    These cybersecurity vulnerabilities are most popular with hackers right now – have you patched them?

    Image: Getty/Manuel Breva Colmeiro One of the most popular security vulnerabilities among cyber criminals during the past few months is a software flaw in Microsoft Office that’s over five years old – and it continues to be exploited because, despite a longstanding available security update, many businesses still haven’t applied it.  According to analysis by […] More

  • in

    Next Windows 10/11 Patch Tuesday fixes Microsoft's botched vulnerable driver blocklist

    Image: Getty Images Microsoft has released a new non-security preview of November’s Patch Tuesday update for Windows 10 and Windows 11 22H2. It brings improvements to the taskbar, Microsoft Account, and Task Manager, as well as a fix for a serious Microsoft blunder that left a hole in the Windows 10 vulnerable driver blocklist. The […] More