article thumbnail

Slack resets passwords for about 0.5% of its users due to the exposure of salted password hashes

Security Affairs

Slack is resetting passwords for approximately 0.5% of its users after a bug exposed salted password hashes when users created or revoked a shared invitation link for their workspace. Slack announced that it is resetting passwords for about 0.5% The post Slack resets passwords for about 0.5% Pierluigi Paganini.

article thumbnail

MY TAKE: What NortonLifeLock’s $8 billion buyout of Avast portends for consumer security

The Last Watchdog

This deal reads like to the epilogue to a book titled The First 20 Years of the Supremely Lucrative Antivirus Market. Way back in 1990, Symantec acquired Norton Utilities and made Norton the heart of its antivirus subscription offering. billion in 2017; Avast acquired AVG for $1.3 billion in 2016, for instance.

Antivirus 224
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: 3 privacy and security habits each individual has a responsibility to embrace

The Last Watchdog

Worldwide spending on information security products and services rose to $114 billion in 2018, up from $102 billion in 2017, an increase of 12.4 Here are three fundaments to get you, and others over whom you have influence, on the right path: Use antivirus. Use a password manager. percent, according to tech consultancy Gartner.

Passwords 197
article thumbnail

Chinese actors behind attacks on industrial enterprises and public institutions

Security Affairs

The emails used weaponized Microsoft Word documents exploiting the CVE-2017-11882 vulnerability. The CVE-2017-11882 flaw is a memory-corruption issue that affects all versions of Microsoft Office released between 2000 and 2017. The vulnerability affects the MS Office component EQNEDT32.EXE

Antivirus 105
article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

These two software are currently unknown to most if not all antivirus companies.” “FUD” in the ad above refers to software and download links that are “Fully UnDetectable” as suspicious or malicious by all antivirus software. The Exe Clean service made malware look like goodware to antivirus products.

VPN 300
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. “Recently, a new infection vector that cracks Windows machines through SMB password brute force is on the rise” reads the analysis published by AVAST. ” continues the report.

DNS 135
article thumbnail

Feds Warn About Critical Infrastructure Ransomware Attacks, Vulnerabilities

eSecurity Planet

The agencies offered some sound cybersecurity advice for BlackByte that applies pretty generally: Conduct regular backups and store them as air-gapped, password-protected copies offline. CVE-2017-0144 : Similar to CVE-2017-0145.