Congratulations!

[Valid RSS] This is a valid RSS feed.

Recommendations

This feed is valid, but interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: http://feeds.feedburner.com/eset/blog/

  1. <?xml version="1.0" encoding="utf-8"?>
  2. <rss version="2.0">
  3.  <channel>
  4.    <title>WeLiveSecurity</title>
  5.    <link>https://www.welivesecurity.com</link>
  6.    <language>en</language>
  7.    <description>WeLiveSecurity</description>
  8.    <item>
  9.      <link>https://www.welivesecurity.com/en/scams/crypto-recovery-scams-insult-injury/</link>
  10.      <guid>https://www.welivesecurity.com/en/scams/crypto-recovery-scams-insult-injury/</guid>
  11.      <title>Adding insult to injury: crypto recovery scams</title>
  12.      <description>Once your crypto has been stolen, it is extremely difficult to get back – be wary of fake promises to retrieve your funds and learn how to avoid becoming a victim twice over</description>
  13.      <pubDate>Thu, 02 May 2024 09:30:00 +0000</pubDate>
  14.    </item>
  15.    <item>
  16.      <link>https://www.welivesecurity.com/en/we-live-science/space-exploration-earth-future-qa-david-eicher/</link>
  17.      <guid>https://www.welivesecurity.com/en/we-live-science/space-exploration-earth-future-qa-david-eicher/</guid>
  18.      <title>How space exploration benefits life on Earth: Q&amp;A with David Eicher</title>
  19.      <description>We spoke to Astronomy magazine editor-in-chief David Eicher about key challenges facing our planet, the importance of space exploration for humanity, and the possibility of life beyond Earth</description>
  20.      <pubDate>Mon, 29 Apr 2024 19:27:05 +0000</pubDate>
  21.    </item>
  22.    <item>
  23.      <link>https://www.welivesecurity.com/en/videos/major-phishing-as-a-service-platform-disrupted-week-security-tony-anscombe/</link>
  24.      <guid>https://www.welivesecurity.com/en/videos/major-phishing-as-a-service-platform-disrupted-week-security-tony-anscombe/</guid>
  25.      <title>Major phishing-as-a-service platform disrupted – Week in security with Tony Anscombe</title>
  26.      <description>The investigation uncovered at least 40,000 phishing domains that were linked to LabHost and tricked victims into handing over their sensitive details</description>
  27.      <pubDate>Fri, 26 Apr 2024 13:28:12 +0000</pubDate>
  28.    </item>
  29.    <item>
  30.      <link>https://www.welivesecurity.com/en/business-security/mdr-unlocking-the-power-of-enterprise-grade-security-for-businesses-of-all-sizes/</link>
  31.      <guid>https://www.welivesecurity.com/en/business-security/mdr-unlocking-the-power-of-enterprise-grade-security-for-businesses-of-all-sizes/</guid>
  32.      <title>MDR: Unlocking the power of enterprise-grade security for businesses of all sizes</title>
  33.      <description>Faced with expanding attack surfaces and a barrage of threats, businesses of all sizes are increasingly looking to unlock the manifold capabilities of enterprise-grade security</description>
  34.      <pubDate>Tue, 30 Apr 2024 09:30:00 +0000</pubDate>
  35.    </item>
  36.    <item>
  37.      <link>https://www.welivesecurity.com/en/we-live-science/what-makes-starmus-unique-qa-award-winning-filmmaker-todd-miller/</link>
  38.      <guid>https://www.welivesecurity.com/en/we-live-science/what-makes-starmus-unique-qa-award-winning-filmmaker-todd-miller/</guid>
  39.      <title>What makes Starmus unique? Q&amp;A with award-winning filmmaker Todd Miller</title>
  40.      <description>The director of the Apollo 11 movie shares his views about the role of technology in addressing pressing global challenges, as well as why he became involved with Starmus</description>
  41.      <pubDate>Wed, 24 Apr 2024 09:02:43 +0000</pubDate>
  42.    </item>
  43.    <item>
  44.      <link>https://www.welivesecurity.com/en/we-live-science/how-technology-drives-progress-qa-nobel-laureate-michel-mayor/</link>
  45.      <guid>https://www.welivesecurity.com/en/we-live-science/how-technology-drives-progress-qa-nobel-laureate-michel-mayor/</guid>
  46.      <title>How technology drives progress: Q&amp;A with Nobel laureate Michel Mayor</title>
  47.      <description>We spoke to Michel Mayor about the importance of public engagement with science and how to foster responsibility among the youth for the preservation of our changing planet</description>
  48.      <pubDate>Tue, 23 Apr 2024 13:33:51 +0000</pubDate>
  49.    </item>
  50.    <item>
  51.      <link>https://www.welivesecurity.com/en/we-live-science/vision-behind-starmus-qa-festivals-cofounder-garik-israelian/</link>
  52.      <guid>https://www.welivesecurity.com/en/we-live-science/vision-behind-starmus-qa-festivals-cofounder-garik-israelian/</guid>
  53.      <title>The vision behind Starmus: Q&amp;A with the festival’s co-founder Garik Israelian</title>
  54.      <description>Dr. Israelian talks about Starmus's vision and mission, the importance of inspiring and engaging audiences, and a sense of community within the Starmus universe</description>
  55.      <pubDate>Tue, 23 Apr 2024 09:36:40 +0000</pubDate>
  56.    </item>
  57.    <item>
  58.      <link>https://www.welivesecurity.com/en/videos/protecting-yourself-medical-data-breach-week-security-tony-anscombe/</link>
  59.      <guid>https://www.welivesecurity.com/en/videos/protecting-yourself-medical-data-breach-week-security-tony-anscombe/</guid>
  60.      <title>Protecting yourself after a medical data breach – Week in security with Tony Anscombe</title>
  61.      <description>What are the risks and consequences of having your health data exposed and what are the steps to take if it happens to you?</description>
  62.      <pubDate>Fri, 19 Apr 2024 13:14:39 +0000</pubDate>
  63.    </item>
  64.    <item>
  65.      <link>https://www.welivesecurity.com/en/scams/many-faces-impersonation-fraud-spot-imposter-too-late/</link>
  66.      <guid>https://www.welivesecurity.com/en/scams/many-faces-impersonation-fraud-spot-imposter-too-late/</guid>
  67.      <title>The many faces of impersonation fraud: Spot an imposter before it’s too late</title>
  68.      <description>What are some of the most common giveaway signs that the person behind the screen or on the other end of the line isn’t who they claim to be?</description>
  69.      <pubDate>Thu, 18 Apr 2024 09:30:00 +0000</pubDate>
  70.    </item>
  71.    <item>
  72.      <link>https://www.welivesecurity.com/en/kids-online/abcs-online-ads-impact-childrens-well-being/</link>
  73.      <guid>https://www.welivesecurity.com/en/kids-online/abcs-online-ads-impact-childrens-well-being/</guid>
  74.      <title>The ABCs of how online ads can impact children’s well-being</title>
  75.      <description>From promoting questionable content to posing security risks, inappropriate ads present multiple dangers for children. Here’s how to help them stay safe.</description>
  76.      <pubDate>Tue, 16 Apr 2024 09:30:00 +0000</pubDate>
  77.    </item>
  78.    <item>
  79.      <link>https://www.welivesecurity.com/en/videos/exotic-visit-exploitspy-malware-week-security-tony-anscombe/</link>
  80.      <guid>https://www.welivesecurity.com/en/videos/exotic-visit-exploitspy-malware-week-security-tony-anscombe/</guid>
  81.      <title>eXotic Visit includes XploitSPY malware – Week in security with Tony Anscombe</title>
  82.      <description>Almost 400 people in India and Pakistan have fallen victim to an ongoing Android espionage campaign called eXotic Visit</description>
  83.      <pubDate>Fri, 12 Apr 2024 14:05:06 +0000</pubDate>
  84.    </item>
  85.    <item>
  86.      <link>https://www.welivesecurity.com/en/scams/bitcoin-scams-hacks-heists-protect-yourself/</link>
  87.      <guid>https://www.welivesecurity.com/en/scams/bitcoin-scams-hacks-heists-protect-yourself/</guid>
  88.      <title>Bitcoin scams, hacks and heists – and how to avoid them</title>
  89.      <description>Here’s how cybercriminals target cryptocurrencies and how you can keep your bitcoin or other crypto safe</description>
  90.      <pubDate>Mon, 15 Apr 2024 09:30:00 +0000</pubDate>
  91.    </item>
  92.    <item>
  93.      <link>https://www.welivesecurity.com/en/kids-online/beyond-fun-games-privacy-risks-childrens-apps/</link>
  94.      <guid>https://www.welivesecurity.com/en/kids-online/beyond-fun-games-privacy-risks-childrens-apps/</guid>
  95.      <title>Beyond fun and games: Exploring privacy risks in children’s apps</title>
  96.      <description>Should children’s apps come with ‘warning labels’? Here's how to make sure your children's digital playgrounds are safe places to play and learn.</description>
  97.      <pubDate>Thu, 11 Apr 2024 09:30:00 +0000</pubDate>
  98.    </item>
  99.    <item>
  100.      <link>https://www.welivesecurity.com/en/videos/devil-fine-print-week-security-tony-anscombe/</link>
  101.      <guid>https://www.welivesecurity.com/en/videos/devil-fine-print-week-security-tony-anscombe/</guid>
  102.      <title>The devil is in the fine print – Week in security with Tony Anscombe</title>
  103.      <description>Temu's cash giveaway where people were asked to hand over vast amounts of their personal data to the platform puts the spotlight on the data-slurping practices of online services today</description>
  104.      <pubDate>Fri, 05 Apr 2024 11:58:04 +0000</pubDate>
  105.    </item>
  106.    <item>
  107.      <link>https://www.welivesecurity.com/en/secure-coding/python-5-reasons-popular-cybersecurity-professionals/</link>
  108.      <guid>https://www.welivesecurity.com/en/secure-coding/python-5-reasons-popular-cybersecurity-professionals/</guid>
  109.      <title>Gripped by Python: 5 reasons why Python is popular among cybersecurity professionals</title>
  110.      <description>Python’s versatility and short learning curve are just two factors that explain the language’s 'grip' on cybersecurity</description>
  111.      <pubDate>Thu, 25 Apr 2024 09:30:00 +0000</pubDate>
  112.    </item>
  113.    <item>
  114.      <link>https://www.welivesecurity.com/en/videos/rdp-security-concern-week-security-tony-anscombe/</link>
  115.      <guid>https://www.welivesecurity.com/en/videos/rdp-security-concern-week-security-tony-anscombe/</guid>
  116.      <title>RDP remains a security concern – Week in security with Tony Anscombe</title>
  117.      <description>Much has been written about the risks that poorly-secured RDP connections entail, but many organizations continue to leave themselves  at risk and get hit by data breaches as a result</description>
  118.      <pubDate>Fri, 29 Mar 2024 10:24:50 +0000</pubDate>
  119.    </item>
  120.    <item>
  121.      <link>https://www.welivesecurity.com/en/cybersecurity/how-often-should-change-passwords/</link>
  122.      <guid>https://www.welivesecurity.com/en/cybersecurity/how-often-should-change-passwords/</guid>
  123.      <title>How often should you change your passwords?</title>
  124.      <description>And is that actually the right question to ask? Here’s what else you should consider when it comes to keeping your accounts safe.</description>
  125.      <pubDate>Wed, 03 Apr 2024 09:30:00 +0000</pubDate>
  126.    </item>
  127.    <item>
  128.      <link>https://www.welivesecurity.com/en/malware/malware-hiding-in-pictures-more-likely-than-you-think/</link>
  129.      <guid>https://www.welivesecurity.com/en/malware/malware-hiding-in-pictures-more-likely-than-you-think/</guid>
  130.      <title>Malware hiding in pictures? More likely than you think</title>
  131.      <description>There is more to some images than meets the eye – their seemingly innocent façade can mask a sinister threat.</description>
  132.      <pubDate>Tue, 02 Apr 2024 09:30:00 +0000</pubDate>
  133.    </item>
  134.    <item>
  135.      <link>https://www.welivesecurity.com/en/videos/acecryptor-attacks-europe-week-security-tony-anscombe/</link>
  136.      <guid>https://www.welivesecurity.com/en/videos/acecryptor-attacks-europe-week-security-tony-anscombe/</guid>
  137.      <title>AceCryptor attacks surge in Europe – Week in security with Tony Anscombe</title>
  138.      <description>The second half of 2023 saw massive growth in AceCryptor-packed malware spreading in the wild, including courtesy of multiple spam campaigns where AceCryptor packed the Rescoms RAT</description>
  139.      <pubDate>Fri, 22 Mar 2024 12:21:34 +0000</pubDate>
  140.    </item>
  141.    <item>
  142.      <link>https://www.welivesecurity.com/en/scams/borrower-beware-common-loan-scams/</link>
  143.      <guid>https://www.welivesecurity.com/en/scams/borrower-beware-common-loan-scams/</guid>
  144.      <title>Borrower beware: Common loan scams and how to avoid them</title>
  145.      <description>Personal loan scams prey on your financial vulnerability and might even trap you in a vicious circle of debt. Here’s how to avoid being scammed when considering a loan.</description>
  146.      <pubDate>Tue, 26 Mar 2024 10:30:00 +0000</pubDate>
  147.    </item>
  148.    <item>
  149.      <link>https://www.welivesecurity.com/en/cybercrime/cybercriminals-play-dirty-10-cyber-hits-sporting-world/</link>
  150.      <guid>https://www.welivesecurity.com/en/cybercrime/cybercriminals-play-dirty-10-cyber-hits-sporting-world/</guid>
  151.      <title>Cybercriminals play dirty: A look back at 10 cyber hits on the sporting world</title>
  152.      <description>This rundown of 10 cyberattacks against the sports industry shows why every team needs to keep its eyes on the ball when it comes to cybersecurity</description>
  153.      <pubDate>Thu, 28 Mar 2024 10:30:00 +0000</pubDate>
  154.    </item>
  155.    <item>
  156.      <link>https://www.welivesecurity.com/en/kids-online/cybersecurity-starts-home-children-open-conversations/</link>
  157.      <guid>https://www.welivesecurity.com/en/kids-online/cybersecurity-starts-home-children-open-conversations/</guid>
  158.      <title>Cybersecurity starts at home: Help your children stay safe online with open conversations</title>
  159.      <description>Struggle to know how to help children and teens stay safe in cyberspace? A good ol’ fashioned chat is enough to put them on the right track.</description>
  160.      <pubDate>Mon, 25 Mar 2024 10:30:00 +0000</pubDate>
  161.    </item>
  162.    <item>
  163.      <link>https://www.welivesecurity.com/en/privacy/prescription-privacy-protection-exercise-caution-mobile-health-app/</link>
  164.      <guid>https://www.welivesecurity.com/en/privacy/prescription-privacy-protection-exercise-caution-mobile-health-app/</guid>
  165.      <title>A prescription for privacy protection: Exercise caution when using a mobile health app</title>
  166.      <description>Given the unhealthy data-collection habits of some mHealth apps, you’re well advised to tread carefully when choosing with whom you share some of your most sensitive data</description>
  167.      <pubDate>Tue, 19 Mar 2024 10:30:00 +0000</pubDate>
  168.    </item>
  169.    <item>
  170.      <link>https://www.welivesecurity.com/en/videos/healthcare-target-cybercrime-week-security-tony-anscombe/</link>
  171.      <guid>https://www.welivesecurity.com/en/videos/healthcare-target-cybercrime-week-security-tony-anscombe/</guid>
  172.      <title>Healthcare still a prime target for cybercrime gangs – Week in security with Tony Anscombe</title>
  173.      <description>Healthcare organizations remain firmly in attackers' crosshairs, representing 20 percent of all victims of ransomware attacks among critical infrastructure entities in the US in 2023</description>
  174.      <pubDate>Fri, 15 Mar 2024 11:20:38 +0000</pubDate>
  175.    </item>
  176.    <item>
  177.      <link>https://www.welivesecurity.com/en/videos/threat-intelligence-explained-unlocked-403-cybersecurity-podcast/</link>
  178.      <guid>https://www.welivesecurity.com/en/videos/threat-intelligence-explained-unlocked-403-cybersecurity-podcast/</guid>
  179.      <title>Threat intelligence explained | Unlocked 403: A cybersecurity podcast</title>
  180.      <description>We break down the fundamentals of threat intelligence and its role in anticipating and countering emerging threats</description>
  181.      <pubDate>Thu, 14 Mar 2024 13:30:00 +0000</pubDate>
  182.    </item>
  183.    <item>
  184.      <link>https://www.welivesecurity.com/en/eset-research/rescoms-rides-waves-acecryptor-spam/</link>
  185.      <guid>https://www.welivesecurity.com/en/eset-research/rescoms-rides-waves-acecryptor-spam/</guid>
  186.      <title>Rescoms rides waves of AceCryptor spam</title>
  187.      <description>Insight into ESET telemetry statistics about AceCryptor in H2 2023 with a focus on Rescoms campaigns in European countries</description>
  188.      <pubDate>Wed, 20 Mar 2024 10:30:00 +0000</pubDate>
  189.    </item>
  190.    <item>
  191.      <link>https://www.welivesecurity.com/en/how-to/share-sensitive-files-securely-online/</link>
  192.      <guid>https://www.welivesecurity.com/en/how-to/share-sensitive-files-securely-online/</guid>
  193.      <title>How to share sensitive files securely online</title>
  194.      <description>Here are a few tips for secure file transfers and what else to consider when sharing sensitive documents so that your data remains safe</description>
  195.      <pubDate>Wed, 13 Mar 2024 10:30:00 +0000</pubDate>
  196.    </item>
  197.    <item>
  198.      <link>https://www.welivesecurity.com/en/videos/apt-attacks-tibetans-week-security-tony-anscombe/</link>
  199.      <guid>https://www.welivesecurity.com/en/videos/apt-attacks-tibetans-week-security-tony-anscombe/</guid>
  200.      <title>APT attacks taking aim at Tibetans – Week in security with Tony Anscombe</title>
  201.      <description>Evasive Panda has been spotted targeting Tibetans in several countries and territories with payloads that included a previously undocumented backdoor ESET has named Nightdoor</description>
  202.      <pubDate>Fri, 08 Mar 2024 12:35:22 +0000</pubDate>
  203.    </item>
  204.    <item>
  205.      <link>https://www.welivesecurity.com/en/critical-infrastructure/election-cybersecurity-protecting-ballot-box-building-trust-election-integrity/</link>
  206.      <guid>https://www.welivesecurity.com/en/critical-infrastructure/election-cybersecurity-protecting-ballot-box-building-trust-election-integrity/</guid>
  207.      <title>Election cybersecurity: Protecting the ballot box and building trust in election integrity</title>
  208.      <description>What cyberthreats could wreak havoc on elections this year and how worried should we as voters be about the integrity of our voting systems?</description>
  209.      <pubDate>Tue, 12 Mar 2024 10:30:00 +0000</pubDate>
  210.    </item>
  211.    <item>
  212.      <link>https://www.welivesecurity.com/en/scams/top-10-scams-seniors-how-keep-money-safe/</link>
  213.      <guid>https://www.welivesecurity.com/en/scams/top-10-scams-seniors-how-keep-money-safe/</guid>
  214.      <title>Top 10 scams targeting seniors – and how to keep your money safe</title>
  215.      <description>The internet can be a wonderful place. But it’s also awash with fraudsters preying on people who are susceptible to fraud.</description>
  216.      <pubDate>Wed, 06 Mar 2024 10:30:00 +0000</pubDate>
  217.    </item>
  218.    <item>
  219.      <link>https://www.welivesecurity.com/en/we-live-progress/irresistible-hooks-habits-why-you-cant-put-down-your-phone/</link>
  220.      <guid>https://www.welivesecurity.com/en/we-live-progress/irresistible-hooks-habits-why-you-cant-put-down-your-phone/</guid>
  221.      <title>Irresistible: Hooks, habits and why you can’t put down your phone</title>
  222.      <description>Struggle to part ways with your tech? You’re not alone. Here’s why your devices are your vices.</description>
  223.      <pubDate>Tue, 05 Mar 2024 10:30:00 +0000</pubDate>
  224.    </item>
  225.    <item>
  226.      <link>https://www.welivesecurity.com/en/videos/deceptive-ai-content-2024-elections-week-security-tony-anscombe/</link>
  227.      <guid>https://www.welivesecurity.com/en/videos/deceptive-ai-content-2024-elections-week-security-tony-anscombe/</guid>
  228.      <title>Deceptive AI content and 2024 elections – Week in security with Tony Anscombe</title>
  229.      <description>As the specter of AI-generated disinformation looms large, tech giants vow to crack down on fabricated content that could sway voters and disrupt elections taking place around the world this year</description>
  230.      <pubDate>Fri, 01 Mar 2024 11:18:36 +0000</pubDate>
  231.    </item>
  232.    <item>
  233.      <link>https://www.welivesecurity.com/en/eset-research/evasive-panda-leverages-monlam-festival-target-tibetans/</link>
  234.      <guid>https://www.welivesecurity.com/en/eset-research/evasive-panda-leverages-monlam-festival-target-tibetans/</guid>
  235.      <title>Evasive Panda leverages Monlam Festival to target Tibetans</title>
  236.      <description>ESET researchers uncover strategic web compromise and supply-chain attacks targeting Tibetans</description>
  237.      <pubDate>Thu, 07 Mar 2024 10:30:00 +0000</pubDate>
  238.    </item>
  239.    <item>
  240.      <link>https://www.welivesecurity.com/en/eset-research/exotic-visit-campaign-tracing-footprints-virtual-invaders/</link>
  241.      <guid>https://www.welivesecurity.com/en/eset-research/exotic-visit-campaign-tracing-footprints-virtual-invaders/</guid>
  242.      <title>eXotic Visit campaign: Tracing the footprints of Virtual Invaders</title>
  243.      <description>ESET researchers uncovered the eXotic Visit espionage campaign that targets users mainly in India and Pakistan with seemingly innocuous apps</description>
  244.      <pubDate>Wed, 10 Apr 2024 10:31:20 +0000</pubDate>
  245.    </item>
  246.    <item>
  247.      <link>https://www.welivesecurity.com/en/business-security/vulnerabilities-business-vpns-spotlight/</link>
  248.      <guid>https://www.welivesecurity.com/en/business-security/vulnerabilities-business-vpns-spotlight/</guid>
  249.      <title>Vulnerabilities in business VPNs under the spotlight</title>
  250.      <description>As adversaries increasingly set their sights on vulnerable enterprise VPN software to infiltrate corporate networks, concerns mount about VPNs themselves being a source of cyber risk</description>
  251.      <pubDate>Wed, 28 Feb 2024 10:30:00 +0000</pubDate>
  252.    </item>
  253.    <item>
  254.      <link>https://www.welivesecurity.com/en/videos/psyop-campaigns-targeting-ukraine-week-security-tony-anscombe/</link>
  255.      <guid>https://www.welivesecurity.com/en/videos/psyop-campaigns-targeting-ukraine-week-security-tony-anscombe/</guid>
  256.      <title>PSYOP campaigns targeting Ukraine – Week in security with Tony Anscombe</title>
  257.      <description>Coming in two waves, the campaign sought to demoralize Ukrainians and Ukrainian speakers abroad with disinformation messages about war-related subjects</description>
  258.      <pubDate>Fri, 23 Feb 2024 12:32:29 +0000</pubDate>
  259.    </item>
  260.    <item>
  261.      <link>https://www.welivesecurity.com/en/social-media/10-things-avoid-posting-social-media-why/</link>
  262.      <guid>https://www.welivesecurity.com/en/social-media/10-things-avoid-posting-social-media-why/</guid>
  263.      <title>10 things to avoid posting on social media – and why</title>
  264.      <description>Do you often take to social media to broadcast details from your life? Here’s why this habit may put your privacy and security at risk.</description>
  265.      <pubDate>Mon, 26 Feb 2024 10:30:00 +0000</pubDate>
  266.    </item>
  267.    <item>
  268.      <link>https://www.welivesecurity.com/en/videos/cyber-insurance-and-vulnerability-scanning-week-security-tony-anscombe/</link>
  269.      <guid>https://www.welivesecurity.com/en/videos/cyber-insurance-and-vulnerability-scanning-week-security-tony-anscombe/</guid>
  270.      <title>Cyber-insurance and vulnerability scanning – Week in security with Tony Anscombe</title>
  271.      <description>Here's how the results of vulnerability scans factor into decisions on cyber-insurance and how human intelligence comes into play in the assessment of such digital signals</description>
  272.      <pubDate>Fri, 16 Feb 2024 14:05:01 +0000</pubDate>
  273.    </item>
  274.    <item>
  275.      <link>https://www.welivesecurity.com/en/videos/ai-unlocked-403-cybersecurity-podcast/</link>
  276.      <guid>https://www.welivesecurity.com/en/videos/ai-unlocked-403-cybersecurity-podcast/</guid>
  277.      <title>What is AI, really? | Unlocked 403: A cybersecurity podcast</title>
  278.      <description>Artificial intelligence is on everybody’s lips these days, but there are also many misconceptions about what AI actually is and isn’t. We unpack AI's basics, applications and broader implications.</description>
  279.      <pubDate>Thu, 15 Feb 2024 15:32:31 +0000</pubDate>
  280.    </item>
  281.    <item>
  282.      <link>https://www.welivesecurity.com/en/eset-research/operation-texonto-information-operation-targeting-ukrainian-speakers-context-war/</link>
  283.      <guid>https://www.welivesecurity.com/en/eset-research/operation-texonto-information-operation-targeting-ukrainian-speakers-context-war/</guid>
  284.      <title>Operation Texonto: Information operation targeting Ukrainian speakers in the context of the war</title>
  285.      <description>A mix of PSYOPs, espionage and … fake Canadian pharmacies!</description>
  286.      <pubDate>Wed, 21 Feb 2024 05:00:00 +0000</pubDate>
  287.    </item>
  288.    <item>
  289.      <link>https://www.welivesecurity.com/en/cybersecurity/everything-you-need-to-know-about-ip-grabbers/</link>
  290.      <guid>https://www.welivesecurity.com/en/cybersecurity/everything-you-need-to-know-about-ip-grabbers/</guid>
  291.      <title>Everything you need to know about IP grabbers</title>
  292.      <description>Unsuspecting users beware, IP grabbers do not ask for your permission.</description>
  293.      <pubDate>Thu, 22 Feb 2024 10:30:00 +0000</pubDate>
  294.    </item>
  295.    <item>
  296.      <link>https://www.welivesecurity.com/en/how-to/watching-out-for-the-fakes-how-to-spot-online-disinformation/</link>
  297.      <guid>https://www.welivesecurity.com/en/how-to/watching-out-for-the-fakes-how-to-spot-online-disinformation/</guid>
  298.      <title>Watching out for the fakes: How to spot online disinformation</title>
  299.      <description>Why and how are we subjected to so much disinformation nowadays, and is there a way to spot the fakes?</description>
  300.      <pubDate>Tue, 20 Feb 2024 10:30:00 +0000</pubDate>
  301.    </item>
  302.    <item>
  303.      <link>https://www.welivesecurity.com/en/videos/ransomware-payments-record-week-security-tony-anscombe/</link>
  304.      <guid>https://www.welivesecurity.com/en/videos/ransomware-payments-record-week-security-tony-anscombe/</guid>
  305.      <title>Ransomware payments hit a record high in 2023 – Week in security with Tony Anscombe</title>
  306.      <description>Called a "watershed year for ransomware", 2023 marked a reversal from the decline in ransomware payments observed in the previous year</description>
  307.      <pubDate>Fri, 09 Feb 2024 13:46:14 +0000</pubDate>
  308.    </item>
  309.    <item>
  310.      <link>https://www.welivesecurity.com/en/cybersecurity/deepfakes-election-year-2024-weapon-mass-deception/</link>
  311.      <guid>https://www.welivesecurity.com/en/cybersecurity/deepfakes-election-year-2024-weapon-mass-deception/</guid>
  312.      <title>Deepfakes in the global election year of 2024: A weapon of mass deception?</title>
  313.      <description>As fabricated images, videos and audio clips of real people go mainstream, the prospect of a firehose of AI-powered disinformation is a cause for mounting concern</description>
  314.      <pubDate>Tue, 13 Feb 2024 10:30:00 +0000</pubDate>
  315.    </item>
  316.    <item>
  317.      <link>https://www.welivesecurity.com/en/privacy/7-reasons-why-cybercriminals-want-your-personal-data/</link>
  318.      <guid>https://www.welivesecurity.com/en/privacy/7-reasons-why-cybercriminals-want-your-personal-data/</guid>
  319.      <title>7 reasons why cybercriminals want your personal data</title>
  320.      <description>Here's what drives cybercriminals to relentlessly target the personal information of other people – and why you need to guard your data like your life depends on it</description>
  321.      <pubDate>Mon, 08 Apr 2024 09:30:00 +0000</pubDate>
  322.    </item>
  323.    <item>
  324.      <link>https://www.welivesecurity.com/en/business-security/blue-team-toolkit-6-open-source-tools-corporate-defenses/</link>
  325.      <guid>https://www.welivesecurity.com/en/business-security/blue-team-toolkit-6-open-source-tools-corporate-defenses/</guid>
  326.      <title>Blue Team toolkit: 6 open-source tools to assess and enhance corporate defenses</title>
  327.      <description>Here’s how the blue team wards off red teamers and a few open-source tools it may leverage to identify chinks in the corporate armor</description>
  328.      <pubDate>Thu, 29 Feb 2024 10:30:00 +0000</pubDate>
  329.    </item>
  330.    <item>
  331.      <link>https://www.welivesecurity.com/en/videos/grandoreiro-banking-malware-disrupted-week-in-security-with-tony-anscombe/</link>
  332.      <guid>https://www.welivesecurity.com/en/videos/grandoreiro-banking-malware-disrupted-week-in-security-with-tony-anscombe/</guid>
  333.      <title>Grandoreiro banking malware disrupted – Week in security with Tony Anscombe</title>
  334.      <description>The banking trojan, which targeted mostly Brazil, Mexico and Spain, blocked the victim’s screen, logged keystrokes, simulated mouse and keyboard activity and displayed fake pop-up windows</description>
  335.      <pubDate>Fri, 02 Feb 2024 13:47:24 +0000</pubDate>
  336.    </item>
  337.    <item>
  338.      <link>https://www.welivesecurity.com/en/business-security/buck-stops-stakes-high-cisos/</link>
  339.      <guid>https://www.welivesecurity.com/en/business-security/buck-stops-stakes-high-cisos/</guid>
  340.      <title>The buck stops here: Why the stakes are high for CISOs</title>
  341.      <description>Heavy workloads and the specter of personal liability for incidents take a toll on security leaders, so much so that many of them look for the exits. What does this mean for corporate cyber-defenses?</description>
  342.      <pubDate>Thu, 08 Feb 2024 10:30:00 +0000</pubDate>
  343.    </item>
  344.    <item>
  345.      <link>https://www.welivesecurity.com/en/scams/online-dating-scams-avoid-getting-caught-bad-romance/</link>
  346.      <guid>https://www.welivesecurity.com/en/scams/online-dating-scams-avoid-getting-caught-bad-romance/</guid>
  347.      <title>Could your Valentine be a scammer? How to avoid getting caught in a bad romance</title>
  348.      <description>With Valentine’s Day almost upon us, here’s some timely advice on how to prevent scammers from stealing more than your heart</description>
  349.      <pubDate>Mon, 05 Feb 2024 10:30:00 +0000</pubDate>
  350.    </item>
  351.    <item>
  352.      <link>https://www.welivesecurity.com/en/eset-research/eset-research-podcast-chatgpt-moveit-hack-pandora/</link>
  353.      <guid>https://www.welivesecurity.com/en/eset-research/eset-research-podcast-chatgpt-moveit-hack-pandora/</guid>
  354.      <title>ESET Research Podcast: ChatGPT, the MOVEit hack, and Pandora</title>
  355.      <description>An AI chatbot inadvertently kindles a cybercrime boom, ransomware bandits plunder organizations without deploying ransomware, and a new botnet enslaves Android TV boxes</description>
  356.      <pubDate>Wed, 31 Jan 2024 10:30:00 +0000</pubDate>
  357.    </item>
  358.    <item>
  359.      <link>https://www.welivesecurity.com/en/eset-research/eset-takes-part-global-operation-disrupt-grandoreiro-banking-trojan/</link>
  360.      <guid>https://www.welivesecurity.com/en/eset-research/eset-takes-part-global-operation-disrupt-grandoreiro-banking-trojan/</guid>
  361.      <title>ESET takes part in global operation to disrupt the Grandoreiro banking trojan</title>
  362.      <description>ESET provided technical analysis, statistical information, known C&amp;C servers and was able to get a glimpse of the victimology</description>
  363.      <pubDate>Tue, 30 Jan 2024 11:30:00 +0000</pubDate>
  364.    </item>
  365.    <item>
  366.      <link>https://www.welivesecurity.com/en/videos/blackwood-software-updates-nspx30-week-security-tony-anscombe/</link>
  367.      <guid>https://www.welivesecurity.com/en/videos/blackwood-software-updates-nspx30-week-security-tony-anscombe/</guid>
  368.      <title>Blackwood hijacks software updates to deploy NSPX30 – Week in security with Tony Anscombe</title>
  369.      <description>The previously unknown threat actor used the implant to target Chinese and Japanese companies, as well as individuals in China, Japan, and the UK</description>
  370.      <pubDate>Fri, 26 Jan 2024 13:39:32 +0000</pubDate>
  371.    </item>
  372.    <item>
  373.      <link>https://www.welivesecurity.com/en/cybersecurity/cyber-swiss-army-knife-tradecraft/</link>
  374.      <guid>https://www.welivesecurity.com/en/cybersecurity/cyber-swiss-army-knife-tradecraft/</guid>
  375.      <title>Cyber: The Swiss army knife of tradecraft</title>
  376.      <description>In today’s digitally interconnected world, advanced cyber capabilities have become an exceptionally potent and versatile tool of tradecraft for nation-states and criminals alike</description>
  377.      <pubDate>Mon, 29 Jan 2024 10:30:00 +0000</pubDate>
  378.    </item>
  379.    <item>
  380.      <link>https://www.welivesecurity.com/en/eset-research/vajraspy-patchwork-espionage-apps/</link>
  381.      <guid>https://www.welivesecurity.com/en/eset-research/vajraspy-patchwork-espionage-apps/</guid>
  382.      <title>VajraSpy: A Patchwork of espionage apps</title>
  383.      <description>ESET researchers discovered several Android apps carrying VajraSpy, a RAT used by the Patchwork APT group</description>
  384.      <pubDate>Thu, 01 Feb 2024 10:30:00 +0000</pubDate>
  385.    </item>
  386.    <item>
  387.      <link>https://www.welivesecurity.com/en/business-security/assessing-mitigating-cybersecurity-risks-supply-chain/</link>
  388.      <guid>https://www.welivesecurity.com/en/business-security/assessing-mitigating-cybersecurity-risks-supply-chain/</guid>
  389.      <title>Assessing and mitigating supply chain cybersecurity risks</title>
  390.      <description>Blindly trusting your partners and suppliers on their security posture is not sustainable – it’s time to take control through effective supplier risk management</description>
  391.      <pubDate>Thu, 25 Jan 2024 10:30:00 +0000</pubDate>
  392.    </item>
  393.    <item>
  394.      <link>https://www.welivesecurity.com/en/videos/why-many-cisos-consider-leaving-cybersecurity-week-security-tony-anscombe/</link>
  395.      <guid>https://www.welivesecurity.com/en/videos/why-many-cisos-consider-leaving-cybersecurity-week-security-tony-anscombe/</guid>
  396.      <title>Why many CISOs consider quitting – Week in security with Tony Anscombe</title>
  397.      <description>The job of a CISO is becoming increasingly stressful as cybersecurity chiefs face overwhelming workloads and growing concerns over personal liability for security failings</description>
  398.      <pubDate>Fri, 19 Jan 2024 15:11:49 +0000</pubDate>
  399.    </item>
  400.    <item>
  401.      <link>https://www.welivesecurity.com/en/scams/race-stop-ai-voice-cloning-scams/</link>
  402.      <guid>https://www.welivesecurity.com/en/scams/race-stop-ai-voice-cloning-scams/</guid>
  403.      <title>Break the fake: The race is on to stop AI voice cloning scams</title>
  404.      <description>As AI-powered voice cloning turbocharges imposter scams, we sit down with ESET’s Jake Moore to discuss how to hang up on ‘hi-fi’ scam calls – and what the future holds for deepfake detection</description>
  405.      <pubDate>Tue, 23 Jan 2024 10:30:00 +0000</pubDate>
  406.    </item>
  407.    <item>
  408.      <link>https://www.welivesecurity.com/en/eset-research/nspx30-sophisticated-aitm-enabled-implant-evolving-since-2005/</link>
  409.      <guid>https://www.welivesecurity.com/en/eset-research/nspx30-sophisticated-aitm-enabled-implant-evolving-since-2005/</guid>
  410.      <title>NSPX30: A sophisticated AitM-enabled implant evolving since 2005</title>
  411.      <description>ESET researchers have discovered NSPX30, a sophisticated implant used by a new China-aligned APT group we have named Blackwood</description>
  412.      <pubDate>Wed, 24 Jan 2024 15:00:00 +0000</pubDate>
  413.    </item>
  414.    <item>
  415.      <link>https://www.welivesecurity.com/en/scams/virtual-kidnapping-see-through-scam/</link>
  416.      <guid>https://www.welivesecurity.com/en/scams/virtual-kidnapping-see-through-scam/</guid>
  417.      <title>Virtual kidnapping: How to see through this terrifying scam</title>
  418.      <description>Phone fraud takes a frightening twist as fraudsters can tap into AI to cause serious emotional and financial damage to the victims</description>
  419.      <pubDate>Thu, 18 Jan 2024 10:30:00 +0000</pubDate>
  420.    </item>
  421.    <item>
  422.      <link>https://www.welivesecurity.com/en/cybersecurity/is-temu-safe-what-know-shop-billionaire/</link>
  423.      <guid>https://www.welivesecurity.com/en/cybersecurity/is-temu-safe-what-know-shop-billionaire/</guid>
  424.      <title>Is Temu safe? What to know before you ‘shop like a billionaire’</title>
  425.      <description>Here are some scams you may encounter on the shopping juggernaut, plus a few simple steps you can take to help safeguard your data while bagging that irresistible deal</description>
  426.      <pubDate>Wed, 17 Jan 2024 10:30:00 +0000</pubDate>
  427.    </item>
  428.    <item>
  429.      <link>https://www.welivesecurity.com/en/business-security/7-deadly-cloud-security-sins-smb/</link>
  430.      <guid>https://www.welivesecurity.com/en/business-security/7-deadly-cloud-security-sins-smb/</guid>
  431.      <title>The 7 deadly cloud security sins – and how SMBs can do things better</title>
  432.      <description>By eliminating these mistakes and blind spots, your organization can take massive strides towards optimizing its use of cloud without exposing itself to cyber-risk</description>
  433.      <pubDate>Tue, 16 Jan 2024 10:30:00 +0000</pubDate>
  434.    </item>
  435.    <item>
  436.      <link>https://www.welivesecurity.com/en/videos/lessons-sec-x-account-hack-week-security-tony-anscombe/</link>
  437.      <guid>https://www.welivesecurity.com/en/videos/lessons-sec-x-account-hack-week-security-tony-anscombe/</guid>
  438.      <title>Lessons from SEC's X account hack – Week in security with Tony Anscombe</title>
  439.      <description>The cryptocurrency rollercoaster never fails to provide a thrilling ride – this week it was a drama surrounding the hack of SEC's X account right ahead of the much-anticipated decision about Bitcoin ETFs</description>
  440.      <pubDate>Fri, 12 Jan 2024 14:17:04 +0000</pubDate>
  441.    </item>
  442.    <item>
  443.      <link>https://www.welivesecurity.com/en/mobile-security/attack-copycats-fake-messaging-apps-app-mods/</link>
  444.      <guid>https://www.welivesecurity.com/en/mobile-security/attack-copycats-fake-messaging-apps-app-mods/</guid>
  445.      <title>Attack of the copycats: How fake messaging apps and app mods could bite you</title>
  446.      <description>WhatsApp, Telegram and Signal clones and mods remain a popular vehicle for malware distribution. Don’t get taken for a ride.</description>
  447.      <pubDate>Wed, 10 Jan 2024 10:30:00 +0000</pubDate>
  448.    </item>
  449.    <item>
  450.      <link>https://www.welivesecurity.com/en/we-live-progress/love-ai-finding-love-online-whole-new-meaning/</link>
  451.      <guid>https://www.welivesecurity.com/en/we-live-progress/love-ai-finding-love-online-whole-new-meaning/</guid>
  452.      <title>Love is in the AI: Finding love online takes on a whole new meaning</title>
  453.      <description>Is AI companionship the future of not-so-human connection – and even the cure for loneliness?</description>
  454.      <pubDate>Tue, 09 Jan 2024 10:30:00 +0000</pubDate>
  455.    </item>
  456.    <item>
  457.      <link>https://www.welivesecurity.com/en/videos/cybersecurity-trends-challenges-watch-out-for-2024/</link>
  458.      <guid>https://www.welivesecurity.com/en/videos/cybersecurity-trends-challenges-watch-out-for-2024/</guid>
  459.      <title>Cybersecurity trends and challenges to watch out for in 2024 – Week in security with Tony Anscombe</title>
  460.      <description>What are some of the key cybersecurity trends that people and organizations should have on their radars this year?</description>
  461.      <pubDate>Fri, 05 Jan 2024 13:20:57 +0000</pubDate>
  462.    </item>
  463.    <item>
  464.      <link>https://www.welivesecurity.com/en/how-to/lost-found-locate-missing-devices-more/</link>
  465.      <guid>https://www.welivesecurity.com/en/how-to/lost-found-locate-missing-devices-more/</guid>
  466.      <title>Lost and found: How to locate your missing devices and more</title>
  467.      <description>Losing your keys, your wallet – or anything else, really – can be a pain, but there is a wide world of trackers that can help you locate your missing things – with awesome accuracy</description>
  468.      <pubDate>Thu, 04 Jan 2024 10:30:00 +0000</pubDate>
  469.    </item>
  470.    <item>
  471.      <link>https://www.welivesecurity.com/en/cybersecurity/cracking-2023-sans-holiday-hack-challenge/</link>
  472.      <guid>https://www.welivesecurity.com/en/cybersecurity/cracking-2023-sans-holiday-hack-challenge/</guid>
  473.      <title>Cracking the 2023 SANS Holiday Hack Challenge</title>
  474.      <description>From ChatNPT to Game Boys and space apps, this year’s challenge took us to the Geese Islands for another rollicking romp of fun</description>
  475.      <pubDate>Sat, 06 Jan 2024 10:30:00 +0000</pubDate>
  476.    </item>
  477.    <item>
  478.      <link>https://www.welivesecurity.com/en/cybersecurity/digital-forensics-unlocks-truth/</link>
  479.      <guid>https://www.welivesecurity.com/en/cybersecurity/digital-forensics-unlocks-truth/</guid>
  480.      <title>The art of digital sleuthing: How digital forensics unlocks the truth</title>
  481.      <description>Learn how the cyber variety of CSI works, from sizing up the crime scene and hunting for clues to piecing together the story that the data has to tell</description>
  482.      <pubDate>Wed, 14 Feb 2024 10:30:00 +0000</pubDate>
  483.    </item>
  484.    <item>
  485.      <link>https://www.welivesecurity.com/en/cybersecurity/peek-curtain-sock-puppet-accounts-osint/</link>
  486.      <guid>https://www.welivesecurity.com/en/cybersecurity/peek-curtain-sock-puppet-accounts-osint/</guid>
  487.      <title>A peek behind the curtain: How are sock puppet accounts used in OSINT?</title>
  488.      <description>How wearing a ‘sock puppet’ can aid the collection of open source intelligence while insulating the ‘puppeteer’ from risks</description>
  489.      <pubDate>Thu, 11 Jan 2024 10:30:00 +0000</pubDate>
  490.    </item>
  491.    <item>
  492.      <link>https://www.welivesecurity.com/en/videos/key-findings-eset-threat-report-h2-2023-week-security-tony-anscombe/</link>
  493.      <guid>https://www.welivesecurity.com/en/videos/key-findings-eset-threat-report-h2-2023-week-security-tony-anscombe/</guid>
  494.      <title>Key findings from ESET Threat Report H2 2023 – Week in security with Tony Anscombe</title>
  495.      <description>How cybercriminals take advantage of the popularity of ChatGPT and other tools of its ilk to direct people to sketchy sites, plus other interesting findings from ESET's latest Threat Report</description>
  496.      <pubDate>Fri, 22 Dec 2023 10:50:20 +0000</pubDate>
  497.    </item>
  498.    <item>
  499.      <link>https://www.welivesecurity.com/en/cybersecurity/year-review-10-biggest-security-incidents-2023/</link>
  500.      <guid>https://www.welivesecurity.com/en/cybersecurity/year-review-10-biggest-security-incidents-2023/</guid>
  501.      <title>A year in review: 10 of the biggest security incidents of 2023</title>
  502.      <description>As we draw the curtain on another eventful year in cybersecurity, let’s review some of the high-profile cyber-incidents that befell various organizations this year</description>
  503.      <pubDate>Thu, 28 Dec 2023 10:30:00 +0000</pubDate>
  504.    </item>
  505.    <item>
  506.      <link>https://www.welivesecurity.com/en/cybersecurity/7-things-disposing-old-tech/</link>
  507.      <guid>https://www.welivesecurity.com/en/cybersecurity/7-things-disposing-old-tech/</guid>
  508.      <title>Got a new device? 7 things to do before disposing of your old tech</title>
  509.      <description>Before getting rid of your no-longer-needed device, make sure it doesn’t contain any of your personal documents or information</description>
  510.      <pubDate>Wed, 27 Dec 2023 10:30:00 +0000</pubDate>
  511.    </item>
  512.    <item>
  513.      <link>https://www.welivesecurity.com/en/cybersecurity/safeguard-joy-tips-securing-shiny-new-device/</link>
  514.      <guid>https://www.welivesecurity.com/en/cybersecurity/safeguard-joy-tips-securing-shiny-new-device/</guid>
  515.      <title>Safeguard the joy: 10 tips for securing your shiny new device</title>
  516.      <description>Unwrapping a new gadget this holiday season will put a big smile on your face but things may quickly turn sour if the device and data on it aren’t secured properly</description>
  517.      <pubDate>Thu, 21 Dec 2023 10:30:00 +0000</pubDate>
  518.    </item>
  519.    <item>
  520.      <link>https://www.welivesecurity.com/en/videos/new-ios-feature-thwart-eavesdropping-week-security-tony-anscombe/</link>
  521.      <guid>https://www.welivesecurity.com/en/videos/new-ios-feature-thwart-eavesdropping-week-security-tony-anscombe/</guid>
  522.      <title>New iOS feature to thwart eavesdropping – Week in security with Tony Anscombe</title>
  523.      <description>Your iPhone has just received a new feature called iMessage Contact Key Verification that is designed to help protect your messages from prying eyes</description>
  524.      <pubDate>Fri, 15 Dec 2023 14:27:39 +0000</pubDate>
  525.    </item>
  526.    <item>
  527.      <link>https://www.welivesecurity.com/en/eset-research/eset-threat-report-h2-2023/</link>
  528.      <guid>https://www.welivesecurity.com/en/eset-research/eset-threat-report-h2-2023/</guid>
  529.      <title>ESET Threat Report H2 2023</title>
  530.      <description>A view of the H2 2023 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts</description>
  531.      <pubDate>Tue, 19 Dec 2023 10:27:56 +0000</pubDate>
  532.    </item>
  533.    <item>
  534.      <link>https://www.welivesecurity.com/en/mobile-security/these-arent-android-phones-you-should-be-looking-for/</link>
  535.      <guid>https://www.welivesecurity.com/en/mobile-security/these-arent-android-phones-you-should-be-looking-for/</guid>
  536.      <title>These aren’t the Androids you should be looking for</title>
  537.      <description>You may get more than you bargained for when you buy a budget-friendly smartphone and forgo safeguards baked into Google Play</description>
  538.      <pubDate>Wed, 20 Dec 2023 10:30:00 +0000</pubDate>
  539.    </item>
  540.    <item>
  541.      <link>https://www.welivesecurity.com/en/podcasts/eset-research-podcast-neanderthals-mammoths-telekopye/</link>
  542.      <guid>https://www.welivesecurity.com/en/podcasts/eset-research-podcast-neanderthals-mammoths-telekopye/</guid>
  543.      <title>ESET Research Podcast: Neanderthals, Mammoths and Telekopye</title>
  544.      <description>ESET researchers discuss the dynamics within and between various groups of scammers who use a Telegram bot called Telekopye to scam people on online marketplaces</description>
  545.      <pubDate>Mon, 18 Dec 2023 10:30:00 +0000</pubDate>
  546.    </item>
  547.    <item>
  548.      <link>https://www.welivesecurity.com/en/we-live-progress/black-hat-europe-2023-should-we-regulate-ai/</link>
  549.      <guid>https://www.welivesecurity.com/en/we-live-progress/black-hat-europe-2023-should-we-regulate-ai/</guid>
  550.      <title>Black Hat Europe 2023: Should we regulate AI?</title>
  551.      <description>ChatGPT would probably say "Definitely not!", but will we learn any lessons from the rush to regulate IoT in the past?</description>
  552.      <pubDate>Mon, 11 Dec 2023 13:00:00 +0000</pubDate>
  553.    </item>
  554.    <item>
  555.      <link>https://www.welivesecurity.com/en/business-security/delivering-trust-with-dns-security/</link>
  556.      <guid>https://www.welivesecurity.com/en/business-security/delivering-trust-with-dns-security/</guid>
  557.      <title>Delivering trust with DNS security</title>
  558.      <description>Can DNS protection technology transform consumers’ worries about cybercrime with a trust-based approach?</description>
  559.      <pubDate>Wed, 13 Dec 2023 10:30:00 +0000</pubDate>
  560.    </item>
  561.    <item>
  562.      <link>https://www.welivesecurity.com/en/videos/increase-deceptive-loan-apps-week-security-tony-anscombe/</link>
  563.      <guid>https://www.welivesecurity.com/en/videos/increase-deceptive-loan-apps-week-security-tony-anscombe/</guid>
  564.      <title>Surge in deceptive loan apps – Week in security with Tony Anscombe</title>
  565.      <description>ESET Research reveals details about a growth in the number of deceptive loan apps on Android, their origins and modus operandi.</description>
  566.      <pubDate>Fri, 08 Dec 2023 12:00:00 +0000</pubDate>
  567.    </item>
  568.    <item>
  569.      <link>https://www.welivesecurity.com/en/critical-infrastructure/black-hat-europe-2023-the-past-could-return-to-haunt-you/</link>
  570.      <guid>https://www.welivesecurity.com/en/critical-infrastructure/black-hat-europe-2023-the-past-could-return-to-haunt-you/</guid>
  571.      <title>Black Hat Europe 2023: The past could return to haunt you</title>
  572.      <description>Legacy protocols in the healthcare industry present dangers that can make hospitals extremely vulnerable to cyberattacks.</description>
  573.      <pubDate>Fri, 08 Dec 2023 10:30:00 +0000</pubDate>
  574.    </item>
  575.    <item>
  576.      <link>https://www.welivesecurity.com/en/mobile-security/silent-but-deadly-the-rise-of-zero-click-attacks/</link>
  577.      <guid>https://www.welivesecurity.com/en/mobile-security/silent-but-deadly-the-rise-of-zero-click-attacks/</guid>
  578.      <title>Silent but deadly: The rise of zero-click attacks</title>
  579.      <description>A security compromise so stealthy that it doesn’t even require your interaction? Yes, zero-click attacks require no action from you – but this doesn’t mean you’re left vulnerable.</description>
  580.      <pubDate>Mon, 11 Dec 2023 10:30:00 +0000</pubDate>
  581.    </item>
  582.    <item>
  583.      <link>https://www.welivesecurity.com/en/eset-research/oilrig-persistent-attacks-cloud-service-powered-downloaders/</link>
  584.      <guid>https://www.welivesecurity.com/en/eset-research/oilrig-persistent-attacks-cloud-service-powered-downloaders/</guid>
  585.      <title>OilRig’s persistent attacks using cloud service-powered downloaders</title>
  586.      <description>ESET researchers document a series of new OilRig downloaders, all relying on legitimate cloud service providers for C&amp;C communications</description>
  587.      <pubDate>Thu, 14 Dec 2023 10:30:00 +0000</pubDate>
  588.    </item>
  589.    <item>
  590.      <link>https://www.welivesecurity.com/en/eset-research/pernicious-potpourri-python-packages-pypi/</link>
  591.      <guid>https://www.welivesecurity.com/en/eset-research/pernicious-potpourri-python-packages-pypi/</guid>
  592.      <title>A pernicious potpourri of Python packages in PyPI</title>
  593.      <description>The past year has seen over 10,000 downloads of malicious packages hosted on the official Python package repository</description>
  594.      <pubDate>Tue, 12 Dec 2023 10:30:00 +0000</pubDate>
  595.    </item>
  596.    <item>
  597.      <link>https://www.welivesecurity.com/en/cybersecurity/to-tap-or-not-to-tap-are-nfc-payments-safer/</link>
  598.      <guid>https://www.welivesecurity.com/en/cybersecurity/to-tap-or-not-to-tap-are-nfc-payments-safer/</guid>
  599.      <title>To tap or not to tap: Are NFC payments safer?</title>
  600.      <description>Contactless payments are quickly becoming ubiquitous – but are they more secure than traditional payment methods?</description>
  601.      <pubDate>Thu, 07 Dec 2023 10:30:00 +0000</pubDate>
  602.    </item>
  603.    <item>
  604.      <link>https://www.welivesecurity.com/en/privacy/navigating-privacy-should-we-put-the-brakes-on-car-tracking/</link>
  605.      <guid>https://www.welivesecurity.com/en/privacy/navigating-privacy-should-we-put-the-brakes-on-car-tracking/</guid>
  606.      <title>Navigating privacy: Should we put the brakes on car tracking?</title>
  607.      <description>Your car probably knows a lot more about you than it lets on – but is the trade-off of privacy for convenience truly justifiable?</description>
  608.      <pubDate>Wed, 06 Dec 2023 10:30:00 +0000</pubDate>
  609.    </item>
  610.    <item>
  611.      <link>https://www.welivesecurity.com/en/videos/teaching-appropriate-use-ai-tech-week-security-tony-anscombe/</link>
  612.      <guid>https://www.welivesecurity.com/en/videos/teaching-appropriate-use-ai-tech-week-security-tony-anscombe/</guid>
  613.      <title>Teaching appropriate use of AI tech – Week in security with Tony Anscombe</title>
  614.      <description>Several cases of children creating indecent images of other children using AI software add to the worries about harmful uses of AI technology</description>
  615.      <pubDate>Fri, 01 Dec 2023 12:31:27 +0000</pubDate>
  616.    </item>
  617.    <item>
  618.      <link>https://www.welivesecurity.com/en/eset-research/beware-predatory-fintech-loan-sharks-use-android-apps-reach-new-depths/</link>
  619.      <guid>https://www.welivesecurity.com/en/eset-research/beware-predatory-fintech-loan-sharks-use-android-apps-reach-new-depths/</guid>
  620.      <title>Beware of predatory fin(tech): Loan sharks use Android apps to reach new depths</title>
  621.      <description>ESET researchers describe the growth of deceptive loan apps for Android and techniques they use to circumvent Google Play</description>
  622.      <pubDate>Tue, 05 Dec 2023 10:30:00 +0000</pubDate>
  623.    </item>
  624.    <item>
  625.      <link>https://www.welivesecurity.com/en/cybersecurity/very-precisely-lost-gps-jamming/</link>
  626.      <guid>https://www.welivesecurity.com/en/cybersecurity/very-precisely-lost-gps-jamming/</guid>
  627.      <title>Very precisely lost – GPS jamming</title>
  628.      <description>The technology is both widely available and well developed, hence it's also poised to proliferate – especially in the hands of those wishing ill</description>
  629.      <pubDate>Wed, 29 Nov 2023 10:30:00 +0000</pubDate>
  630.    </item>
  631.    <item>
  632.      <link>https://www.welivesecurity.com/en/business-security/executives-behaving-badly-manage-executive-cyberthreat/</link>
  633.      <guid>https://www.welivesecurity.com/en/business-security/executives-behaving-badly-manage-executive-cyberthreat/</guid>
  634.      <title>Executives behaving badly: 5 ways to manage the executive cyberthreat</title>
  635.      <description>Failing to practice what you preach, especially when you are a juicy target for bad actors, creates a situation fraught with considerable risk</description>
  636.      <pubDate>Thu, 30 Nov 2023 10:30:00 +0000</pubDate>
  637.    </item>
  638.    <item>
  639.      <link>https://www.welivesecurity.com/en/videos/telekopye-tricks-trade-week-security-tony-anscombe/</link>
  640.      <guid>https://www.welivesecurity.com/en/videos/telekopye-tricks-trade-week-security-tony-anscombe/</guid>
  641.      <title>Telekopye's tricks of the trade – Week in security with Tony Anscombe</title>
  642.      <description>ESET's research team reveals details about the onboarding process of the Telekopye scam operation and the various methods that the fraudsters use to defraud people online</description>
  643.      <pubDate>Fri, 24 Nov 2023 15:33:08 +0000</pubDate>
  644.    </item>
  645.    <item>
  646.      <link>https://www.welivesecurity.com/en/business-security/left-own-devices-security-employees-personal-devices-work/</link>
  647.      <guid>https://www.welivesecurity.com/en/business-security/left-own-devices-security-employees-personal-devices-work/</guid>
  648.      <title>Left to their own devices: Security for employees using personal devices for work</title>
  649.      <description>As personal devices within corporate networks make for a potentially combustible mix, a cavalier approach to BYOD security won’t cut it</description>
  650.      <pubDate>Tue, 06 Feb 2024 10:30:00 +0000</pubDate>
  651.    </item>
  652.    <item>
  653.      <link>https://www.welivesecurity.com/en/business-security/retail-risk-top-threats-facing-retailers-holiday-season/</link>
  654.      <guid>https://www.welivesecurity.com/en/business-security/retail-risk-top-threats-facing-retailers-holiday-season/</guid>
  655.      <title>Retail at risk: Top threats facing retailers this holiday season</title>
  656.      <description>While it may be too late to introduce wholesale changes to your security policies, it doesn’t hurt to take a fresh look at where the biggest threats are and which best practices can help neutralize them</description>
  657.      <pubDate>Tue, 28 Nov 2023 10:30:00 +0000</pubDate>
  658.    </item>
  659.    <item>
  660.      <link>https://www.welivesecurity.com/en/scams/tis-season-wary-ruin-cybercriminals-day/</link>
  661.      <guid>https://www.welivesecurity.com/en/scams/tis-season-wary-ruin-cybercriminals-day/</guid>
  662.      <title>‘Tis the season to be wary: 12 steps to ruin a cybercriminal's day</title>
  663.      <description>The holiday shopping season may be the time to splurge, but it’s a also favorite time of year for cybercriminals to target shoppers with phony deals, phishing scams and other threats</description>
  664.      <pubDate>Mon, 27 Nov 2023 10:30:00 +0000</pubDate>
  665.    </item>
  666.    <item>
  667.      <link>https://www.welivesecurity.com/en/eset-research/telekopye-chamber-neanderthals-secrets/</link>
  668.      <guid>https://www.welivesecurity.com/en/eset-research/telekopye-chamber-neanderthals-secrets/</guid>
  669.      <title>Telekopye: Chamber of Neanderthals’ secrets</title>
  670.      <description>Insight into groups operating Telekopye bots that scam people in online marketplaces</description>
  671.      <pubDate>Thu, 23 Nov 2023 10:30:00 +0000</pubDate>
  672.    </item>
  673.    <item>
  674.      <link>https://www.welivesecurity.com/en/cybersecurity/your-voice-is-my-password/</link>
  675.      <guid>https://www.welivesecurity.com/en/cybersecurity/your-voice-is-my-password/</guid>
  676.      <title>Your voice is my password</title>
  677.      <description>AI-driven voice cloning can make things far too easy for scammers – I know because I’ve tested it so that you don’t have to learn about the risks the hard way.</description>
  678.      <pubDate>Wed, 22 Nov 2023 10:30:00 +0000</pubDate>
  679.    </item>
  680.    <item>
  681.      <link>https://www.welivesecurity.com/en/cybersecurity/fuel-thought-can-driverless-car-get-arrested/</link>
  682.      <guid>https://www.welivesecurity.com/en/cybersecurity/fuel-thought-can-driverless-car-get-arrested/</guid>
  683.      <title>Fuel for thought: Can a driverless car get arrested?</title>
  684.      <description>What happens when problems caused by autonomous vehicles are not the result of errors, but the result of purposeful attacks?</description>
  685.      <pubDate>Tue, 21 Nov 2023 10:30:00 +0000</pubDate>
  686.    </item>
  687.    <item>
  688.      <link>https://www.welivesecurity.com/en/videos/safeguarding-ports-cyberthreats-week-security-tony-anscombe/</link>
  689.      <guid>https://www.welivesecurity.com/en/videos/safeguarding-ports-cyberthreats-week-security-tony-anscombe/</guid>
  690.      <title>Safeguarding ports from the rising tide of cyberthreats – Week in security with Tony Anscombe</title>
  691.      <description>An attack against a port operator that ultimately hobbled some 40 percent of Australia’s import and export capacity highlights the kinds of supply chain shocks that a successful cyberattack can cause</description>
  692.      <pubDate>Fri, 17 Nov 2023 11:08:30 +0000</pubDate>
  693.    </item>
  694.    <item>
  695.      <link>https://www.welivesecurity.com/en/privacy/favorite-speech-to-text-app-privacy-risk/</link>
  696.      <guid>https://www.welivesecurity.com/en/privacy/favorite-speech-to-text-app-privacy-risk/</guid>
  697.      <title>Say what you will? Your favorite speech-to-text app may be a privacy risk</title>
  698.      <description>Typing with your voice? It should go without saying that you need to take some precautions and avoid spilling your secrets.</description>
  699.      <pubDate>Wed, 03 Jan 2024 10:30:00 +0000</pubDate>
  700.    </item>
  701.    <item>
  702.      <link>https://www.welivesecurity.com/en/videos/spyware-news-app-week-security-tony-anscombe/</link>
  703.      <guid>https://www.welivesecurity.com/en/videos/spyware-news-app-week-security-tony-anscombe/</guid>
  704.      <title>Spyware disguised as a news app – Week in security with Tony Anscombe</title>
  705.      <description>The Urdu version of the Hunza News website offers readers the option to download an Android app – little do they know that the app is actually spyware</description>
  706.      <pubDate>Fri, 10 Nov 2023 15:42:48 +0000</pubDate>
  707.    </item>
  708.  </channel>
  709. </rss>
  710.  

If you would like to create a banner that links to this page (i.e. this validation result), do the following:

  1. Download the "valid RSS" banner.

  2. Upload the image to your own server. (This step is important. Please do not link directly to the image on this server.)

  3. Add this HTML to your page (change the image src attribute if necessary):

If you would like to create a text link instead, here is the URL you can use:

http://www.feedvalidator.org/check.cgi?url=http%3A//feeds.feedburner.com/eset/blog/

Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda