Remove weekly-update-102
article thumbnail

Weekly Update 102

Troy Hunt

A few little bits and pieces this week ranging from a new web cam (primarily to do Windows Hello auth), teaching my 8-year-old son HTML, progress with Firefox and HIBP, some really ridiculous comments from Namecheap re SSL (or TLS or HTTPS) and a full set of Pwned Passwords as NTLM hashes.

article thumbnail

Weekly Update 217

Troy Hunt

This week's update had a load of questions so even whilst the planned content didn't consume a lot of time, audience engagement was great and I appreciate all the input. it's a beautiful piece I'm very humbled to have received) I killed some time messing with an SEO spammer (what do you mean Troy Hunt sucks?!)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

List of data breaches and cyber attacks in September 2020 – 267 million records breached

IT Governance

The education sector accounted for 20 of the 102 publicly disclosed incidents listed this month – with the majority being ransomware. Meanwhile, you can stay up to date with the latest news by subscribing to our Weekly Round-up or visiting our blog. Indeed, ransomware was the most common threat across all sectors. Cyber attacks.

article thumbnail

List of data breaches and cyber attack in March 2019 – 2.1 billion records leaked

IT Governance

Hackers hijacked ASUS software updates to install backdoors on thousands of computers (unknown). Health records breached at hospital in Nanaimo, Canada (102). Massachusetts schools shut down Internet amid malware attack (unknown). Hampshire’s Police Federation hit by another cyber attack (120,000). Ransomware. Financial information.

article thumbnail

Inside Mirai the infamous IoT Botnet: A Retrospective Analysis

Elie

Liberian telecom targeted by 102 reflection attacks. We hope the Deutsche Telekom event acts as a wake-up call and push toward making IoT auto-update mandatory. IoT device auto-updates should be mandatory to curb bad actors’ ability to create massive IoT botnets on the back of unpatched IoT devices. report on Twitter.

IoT 107