Week in security with Tony Anscombe

Share

A nationwide data leak is believed to affect almost all citizens of Ecuador, putting them at risk of identity theft

Almost every single citizen of Ecuador is thought to be affected by another nationwide data leak. Researchers have found 125 security flaws across 13 routers and network-attached storage (NAS) devices that may leave them vulnerable to remote attacks. The UK’s cybersecurity agency urges universities to be on their guard against cyberattacks. All this – and more – on WeLiveSecurity.

Latest Posts