Top IT Security Bloggers

Krebs on Security
  • Fuel Station Skimmers: Primed at the Pump

    Krebs on Security
    I recall the first time I encountered an armed security guard at a local store. I remember feeling a bit concerned about the safety of the place because I made a snap assumption that it must have been robbed recently. I get the same feeling each time I fuel up my car at a filling station and notice the pump and credit card reader festooned with security tape that conjures up images of police tape around a crime scene.
  • Defense Contract Management Agency Probes Hack

    Krebs on Security
    The Defense Contract Management Agency, the U.S. federal government entity responsible for performing contract administration services for the Department of Defense, is responding to a suspected cybersecurity breach and has pulled a number of its servers offline while the investigation continues, KrebsOnSecurity has learned.
  • Microsoft Pushes Patches for Dozens of Flaws

    Krebs on Security
    Microsoft today released nine update bundles to plug at least 55 distinct security vulnerabilities in its Windows operating system and other software. Three of the patches fix bugs in Windows that Microsoft considers "critical," meaning they can be exploited remotely to compromise vulnerable systems with little or no help from users, save for perhaps clicking a link or visiting a hostile Web site.
  • Anthem Breach May Have Started in April 2014

    Krebs on Security
    Analysis of open source information on the cybercriminal infrastructure likely used to siphon 80 million Social Security numbers and other sensitive data from health insurance giant Anthem suggests the attackers may have first gained a foothold in April 2014, nine months before the company says it discovered the intrusion.
  • Phishers Pounce on Anthem Breach

    Krebs on Security
    Phishers and phone fraudsters are capitalizing on public concern over a massive data breach announced this week at health insurance provider Anthem in a bid to steal financial and personal data from consumers.
  • Citing Tax Fraud Spike, TurboTax Suspends State E-Filings

    Krebs on Security
    TurboTax owner Intuit Inc. said Thursday that it is temporarily suspending the transmission of state e-filed tax returns in response to a surge in complaints from consumers who logged into their TurboTax accounts only to find crooks had already claimed a refund in their name.
  • China To Blame in Anthem Hack?

    Krebs on Security
    Bloomberg reports that U.S. federal investigators probing the theft of 80 million Social Security records and other sensitive data from insurance giant Anthem Inc. are pointing the finger at state-sponsored hackers from China. Although unconfirmed, that suspicion would explain a confidential alert the FBI circulated last week warning that Chinese hackers were targeting personally identifiable information from U.S. commercial and government networks.
  • Yet Another Flash Patch Fixes Zero-Day Flaw

    Krebs on Security
    For the third time in two weeks, Adobe has issued an emergency security update for its Flash Player software to fix a dangerous zero-day vulnerability that hackers already are exploiting to launch drive-by download attacks.
  • Data Breach at Health Insurer Anthem Could Impact Millions

    Krebs on Security
    Anthem Inc., the nation's second largest health insurer, disclosed Wednesday that hackers had broken into its servers and stolen Social Security numbers and other personal data from all of its business units. Given the company's size, this breach could end up impacting tens of millions of Americans.
  • Hacked Hotel Phones Fueled Bank Phishing Scams

    Krebs on Security
    A recent phishing campaign targeting customers of several major U.S. banks was powered by text messages directing recipients to call hacked phone lines at Holiday Inn locations in the south. Such attacks are not new, but this one is a timely reminder that phishers increasingly are using lures blasted out via SMS as more banks turn to text messaging to communicate with customers about account activity.