Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!
For the less technical
- Types of dark pattern
- Police tracked a terror suspect — until his phone went dark after a Facebook warning
- He mocks Saudi Arabia on YouTube. Yes, he fears for his safety
For the more technical
- Cisco Data Center Network Manager bugapalooza with three must-fix flaws
- Citrix NetScaler CVE-2019-19781: What you need to know
- Deep dive in to Citrix ADC remote code execution, CVE-2019-19781
- What is Cable Haunt?
- First chosen-prefix collision on SHA-1 and application to the PGP Web of Trust (PDF)
- The bug that exposed your PayPal password
- Mozilla patches Firefox zero-day reported by Qihoo 360
- United States government-funded phones come pre-installed with unremovable malware
- Tik or Tok? Is TikTok secure enough?
- An empirical study of wireless carrier authentication for SIM swaps
- Smartphone shopaholic
- PHA Family Highlights: Bread (and friends)
- First active attack exploiting CVE-2019-2215 found on Google Play, linked to SideWinder APT group
- Android Security Bulletin—January 2020
- Remote iPhone exploitation part 1: Poking memory via iMessage and CVE-2019-8641
- Remote iPhone exploitation part 2: Bringing light into the darkness – a remote ASLR bypass
- Remote iPhone exploitation part 3: From memory corruption to JavaScript and back – gaining code execution
- Blackout Bug: Boeing 737 cockpit screens go blank if pilots land on specific runways
- MITRE ATT&CK for ICS Matrix
- New Iranian data wiper malware hits Bapco, Bahrain’s national oil company
- Cyber gangsters demand payment from Travelex after ‘Sodinokibi’ attack
- Sodinikibi ransomware hits New York airport systems
- SaiGon, the mysterious Ursnif fork
- The difficulty of disclosure, Surebet247 and the Streisand effect
- Cutting Google out of your life
- How to stay private when using Android
- How to encrypt your Android device
- Google Autofill tests biometric authentication for passwords and payments
Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.