Responsive Technology Partners

Blog

Emotet Malware Will Include Credit Card Theft In Attacks

If you're involved in information security in any capacity, you're probably quite familiar with the infamous Emotet botnet.  It's one of the most dangerous and prolific botnets out there and it is ...

Medical Service Provider Data Breach Affects 2 Million Users

Depending on where you live, you may have received medical care from the Shields Health Care Group (Shields), or from a provider associated with them. If so, be aware that the Massachusetts-based ...

Beware New Windows Vulnerability With Remote Search Window Access

You may not know the name Matthew Hickey, but you should thank him for a recent discovery that could save you a lot of grief. Hickey is the co-founder of a company ...

Some Carrier Embedded Android Apps May Have Security Vulnerabilities

Recently, Microsoft reported high severity security vulnerabilities in multiple apps offered by large international mobile service providers.  What makes this especially noteworthy is the fact that these vulnerabilities aren't app specific, but ...

Internet Service Providers

  A few days ago, Google warned that threat actors and Internet Service Providers (ISPs), could be teaming up to implement spyware.     “Research released by Google’s Threat Analysis Group ...

Use Microsoft Authenticator As Password Manager

  If you’re having trouble finding and using a good and reliable password manager, but you already use Microsoft Authenticator as two-step verification, there is a way you can use Microsoft ...

Millions Of MySQL Server Users’ Data Found On The Internet

Do you maintain a MySQL server?  If so, you're certainly not alone.  What you may not know is that according to research conducted by The Shadowserver Foundation, (a cybersecurity research group) there ...

Hackers Are Using Personal Messages On WhatsApp To Attack

Are you a WhatsApp user?  If so, be aware that hackers have worked out a means of hijacking a user's WhatsApp account and gaining access to a user's contact list and personal ...

Microsoft Releases Multiple New Features For Teams

Teams was "just another Microsoft application" before the pandemic.  Thanks to Covid-19 though, demand for video conferencing solutions shot through the roof, and suddenly Teams found its groove. Microsoft had been gamely ...

Digital Footprints

One of the most precious resources for hackers can be the information one puts on the internet themselves. Threat actors can utilize your digital footprint to target you for cyber attack. ...