-
Dan Goodin | Ars Technica
Dan Goodin is Security Editor at Ars Technica, where he oversees coverage of malware, computer …
-
Dan Goodin | Ars Technica
Hackers who breached T-Mobile stole personal data for ~49 million accounts
PII includes first and … -
Dan Goodin | Ars Technica
Data reportedly includes SSNs, driver's license numbers, and more for 100 million people.
-
Dan Goodin | Ars Technica
T-Mobile has been hacked yet again—but still doesn’t know what was taken
Data reportedly includes … -
Dan Goodin | Ars Technica
Hospitals hamstrung by ransomware are turning away patients
The ransomware epidemic continues to … -
Dan Goodin | Ars Technica
Critical Cobalt Strike bug leaves botnet servers vulnerable to takedown
New exploit available for … -
Dan Goodin | Ars Technica
The State Department and 3 other US agencies earn a D for cybersecurity
Two years after a damning … -
Dan Goodin | Ars Technica
With help from Google, impersonated Brave.com website pushes malware
With a valid TLS certificate, … -
Dan Goodin | Ars Technica
Software downloaded 30,000 times from PyPI ransacked developers’ machines
Expect to see more of … -
Dan Goodin | Ars Technica
Feds list the top 30 most exploited vulnerabilities. Many are years old
Hackers continue to exploit … -
Dan Goodin | Ars Technica
Haron and BlackMatter are the latest groups to crash the ransomware party
The additions come as the … -
Dan Goodin | Ars Technica
VPN servers seized by Ukrainian authorities weren’t encrypted
Company says it's in the process … -
Dan Goodin | Ars Technica
Kaseya gets master decryptor to help customers still suffering from REvil attack
REvil ransomware … -
Dan Goodin | Ars Technica
Home and office routers come under attack by China state hackers, France warns
Compromised routers … -
Dan Goodin | Ars Technica
Two-for-Tuesday vulnerabilities send Windows and Linux users scrambling
Both OSes have flaws that … -
Dan Goodin | Ars Technica
“Clickless” exploits from Israeli firm hacked activists’ fully updated iPhones
NSO Group says its … -
Dan Goodin | Ars Technica
Disable the Windows print spooler to prevent hacks, Microsoft tells customers
The third serious … -
Dan Goodin | Ars Technica
For years, a backdoor in popular KiwiSDR product gave root to project developer
Users are rattled … -
Dan Goodin | Ars Technica
iOS zero-day let SolarWinds hackers compromise fully updated iPhones
Flaw was exploited when … -
Dan Goodin | Ars Technica
SolarWinds hackers used an iOS 0-day to steal Google and Microsoft credentials
WebKit flaw was … -
Dan Goodin | Ars Technica
Hackers IDed as DEV-0322 have a fondness for defense contractors and software-makers.
-
Dan Goodin | Ars Technica
SolarWinds 0-day gave Chinese hackers privileged access to customer servers
Hackers IDed as … -
Dan Goodin | Ars Technica
Microsoft discovers critical SolarWinds zero-day under active attack
Flaws allow attackers to run … -
Dan Goodin | Ars Technica
Feds indict “The Bull” for allegedly selling insider stock info on the dark web
Data allegedly sold … -
Dan Goodin | Ars Technica
Morgan Stanley discloses data breach that resulted from Accellion FTA hacks
Financial services firm … -
Dan Goodin | Ars Technica
Microsoft’s emergency patch fails to fix critical “PrintNightmare” vulnerability
Game-over … -
Dan Goodin | Ars Technica
Up to 1,500 businesses infected in one of the worst ransomware attacks ever
Mass compromise is … -
Dan Goodin | Ars Technica
Apps with 5.8 million Google Play downloads stole users’ Facebook passwords
Researchers uncovered 9 … -
Dan Goodin | Ars Technica
Thinking about selling your Echo Dot—or any IoT device? Read this first
Deleting data from Echo … -
Dan Goodin | Ars Technica
Hackers exploited 0-day, not 2018 bug, to mass-wipe My Book Live devices [Updated]
-
Dan Goodin | Ars Technica
Microsoft digitally signs malicious rootkit driver
Company still hasn't revealed the cause of … -
Dan Goodin | Ars Technica
Hackers exploited 0-day, not 2018 bug, to mass-wipe My Book Live devices
Western Digital removed … -
Dan Goodin | Ars Technica
SolarWinds hackers breach new victims, including a Microsoft support agent
Discovery came as … -
Dan Goodin | Ars Technica
“I’m totally screwed.” WD My Book Live users wake up to find their data deleted
Storage-device … -
Dan Goodin | Ars Technica
Hackers are using unknown user accounts to target Zyxel firewalls and VPNs
Authentication bypass … -
Dan Goodin | Ars Technica
Dan Goodin – 6/23/2021, 8:46 PM
Dan Goodin – 6/4/2021, 11:55 AM -
Dan Goodin | Ars Technica
AV mogul John McAfee found dead by hanging in Spanish prison cell
McAFee's larger-than-life and … -
Dan Goodin | Ars Technica
Ahoy, there’s malice in your repos—PyPI is the latest to be abused
Open source repositories can be … -
Dan Goodin | Ars Technica
A week after arrests, Cl0p ransomware group dumps new tranche of stolen data
Leak shows that, like … -
Dan Goodin | Ars Technica
Connecting to malicious Wi-Fi networks can mess with your iPhone
The world's most secure … -
Dan Goodin | Ars Technica
Newly discovered Vigilante malware outs software pirates and blocks them
Most malware tries to … -
Dan Goodin | Ars Technica
CD Projekt Red does an about-face, says ransomware crooks are leaking data
-
Dan Goodin | Ars Technica
CD Project Red does an about-face, says ransomware crooks are leaking data
Data taken in breach … -
Dan Goodin | Ars Technica
EA source code stolen by hacker claiming to sell it online
More organizations feel the pain as the … -
Dan Goodin | Ars Technica
Mystery malware steals 26M passwords from millions of PCs. Are you affected?
-
Dan Goodin | Ars Technica
Mystery malware steals 26M passwords from 3M PCs. Are you affected?
Massive trove can be used for … -
Dan Goodin | Ars Technica
Hackers can mess with HTTPS connections by sending data to your email server
Cross-protocol attacks … -
Dan Goodin | Ars Technica
US seizes $2.3 million Colonial Pipeline paid to ransomware attackers
Funds seized after Justice … -
Dan Goodin | Ars Technica
This is not a drill: VMware vuln with 9.8 severity rating is under attack
Code execution flaw in … -
Dan Goodin | Ars Technica
Ransomware will now get priority treatment at the Justice Department
Directive comes as ransomware … -
Dan Goodin | Ars Technica
Attack on meat supplier came from REvil, ransomware’s most cutthroat gang
-
Dan Goodin | Ars Technica
Attack on meat supplier came from REvil, ransomware’s most cut-throat gang
Criminals use … -
Dan Goodin | Ars Technica
Shortages loom as ransomware hamstrings the world’s biggest meat producer
Add meat to the list of … -
Dan Goodin | Ars Technica
Amazon's experimental wireless mesh networking turns users into guinea pigs.
-
Dan Goodin | Ars Technica
Amazon devices will soon automatically share your Internet with neighbors
Amazon's experiment … -
Dan Goodin | Ars Technica
Covert channel in Apple’s M1 is mostly harmless, but it sure is interesting
Technically, it's a … -
Dan Goodin | Ars Technica
SolarWinds hackers are back with a new mass campaign, Microsoft says
Kremlin-backed group uses … -
Dan Goodin | Ars Technica
No, it doesn’t just crash Safari. Apple has yet to fix exploitable flaw
-
Dan Goodin | Ars Technica
Exploitable security bug remains in iOS and macOS 3 weeks after upstream fix
WebKit bug that was … -
Dan Goodin | Ars Technica
Vulnerability in VMware product has severity rating of 9.8 out of 10
Remote code execution flaw in … -
Dan Goodin | Ars Technica
Actively exploited macOS 0-day let hackers take screenshots of infected Macs
-
Dan Goodin | Ars Technica
It’s ransomware, or maybe a disk wiper, and it’s striking targets in Israel
Dubbed Apostle, … -
Dan Goodin | Ars Technica
Actively exploited macOS 0day let hackers take screenshots of infected Macs
Apple patches … -
Dan Goodin | Ars Technica
Hear ye, DarkSide! This honorable ransomware court is now in session
Colonial Pipeline hackers have … -
Dan Goodin | Ars Technica
Vulnerabilities in billions of Wi-Fi devices let hackers bypass firewalls
FragAttacks let hackers … -
Dan Goodin | Ars Technica
4 vulnerabilities under attack give hackers full control of Android devices
Google updates a … -
Dan Goodin | Ars Technica
Florida water plant compromise came hours after worker visited malicious site
Researchers find … -
Dan Goodin | Ars Technica
Pipeline attacker DarkSide suddenly goes dark—here’s what we know
-
Dan Goodin | Ars Technica
Pipeline attacker Darkside suddenly goes dark—here’s what we know
The closure may mean the group is … -
Dan Goodin | Ars Technica
Closure led to panic-buying, price hikes, and other disruptions in East Coast states.
-
Dan Goodin | Ars Technica
Closure prompted panic-buying, price hikes, and other disruptions in East Coast states.
-
Dan Goodin | Ars Technica
Colonial Pipeline resumes operations after ransomware prompted closure
Closure prompted panic … -
Dan Goodin | Ars Technica
Ransomware crooks post cops’ psych evaluations after talks with DC police stall
Babuk demands $4 … -
Dan Goodin | Ars Technica
Apple brass discussed disclosing 128-million iPhone hack, then decided not to
Emails entered into … -
Dan Goodin | Ars Technica
Fix for critical Qualcomm chip flaw is making its way to Android devices
Higher-end devices made by … -
Dan Goodin | Ars Technica
Data leak makes Peloton’s Horrible, No-Good, Really Bad Day even worse
Faulty API let anyone grab … -
Dan Goodin | Ars Technica
New Spectre attack once again sends Intel and AMD scrambling for a fix
A new transient execution … -
Dan Goodin | Ars Technica
Apple reports 2 iOS 0-days that let hackers compromise fully patched devices
Webkit flaws in … -
Dan Goodin | Ars Technica
Zero-day vulnerability under attack has a severity rating of 10 out of 10.
-
Dan Goodin | Ars Technica
CNMN Collection WIRED Media Group © 2021 Condé Nast. All rights reserved. Use of and/or registration …
-
Dan Goodin | Ars Technica
CNMN Collection WIRED Media Group © 2021 Condé Nast. All rights reserved. Use of and/or registration …
-
Dan Goodin | Ars Technica
More US agencies potentially hacked, this time with Pulse Secure exploits
Zeroday vulnerability … -
https://arstechnica.com/author/dan-goodin
[Marking site as being monitored from now on]
-
https://arstechnica.com/author/dan-goodin/
[Marking site as being monitored from now on]