Congratulations!

[Valid RSS] This is a valid RSS feed.

Recommendations

This feed is valid, but interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: https://www.wired.com/feed/category/security/latest/rss

  1. <?xml version="1.0" encoding="utf-8"?><rss xmlns:atom="http://www.w3.org/2005/Atom" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:media="http://search.yahoo.com/mrss/" version="2.0"><channel><title>Security Latest</title><description>Channel Description</description><link>https://www.wired.com</link><atom:link href="https://www.wired.com/feed/category/security/latest/rss" rel="self" type="application/atom+xml"/><copyright>© Condé Nast 2024</copyright><language>en-US</language><lastBuildDate>Fri, 26 Apr 2024 13:55:32 +0000</lastBuildDate><item><title>'ArcaneDoor' Cyberspies Hacked Cisco Firewalls to Access Government Networks</title><link>https://www.wired.com/story/arcanedoor-cyberspies-hacked-cisco-firewalls-to-access-government-networks/</link><guid isPermaLink="false">6627f81bb573c23fae46c2f3</guid><pubDate>Wed, 24 Apr 2024 16:00:00 +0000</pubDate><media:content/><description>Sources suspect China is behind the targeted exploitation of two zero-day vulnerabilities in Cisco’s security appliances.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / Security News</category><media:keywords>cybersecurity, vulnerabilities, hacking, China, security, Cisco</media:keywords><dc:creator>Andy Greenberg</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Network Security</dc:subject><media:thumbnail url="https://media.wired.com/photos/66284838054b26b13d95a20c/master/pass/Cisco-Hack-Security-GettyImages-1238829383.jpg" width="2400" height="1800"/></item><item><title>5 Best VPN Services (2024): For Routers, PC, iPhone, Android, and More</title><link>https://www.wired.com/story/best-vpn/</link><guid isPermaLink="false">5e456c576fd0760009425826</guid><pubDate>Wed, 24 Apr 2024 13:30:00 +0000</pubDate><media:content/><description>It won’t solve all of your privacy problems, but a virtual private network can make you a less tempting target for hackers.</description><category>Gear</category><category>Gear / Buying Guides</category><category>Gear / How To and Advice</category><category>Security</category><category>Security / Security Advice</category><media:keywords>Shopping, security guide, buying guides, VPN, privacy, Browsers</media:keywords><dc:creator>Scott Gilbertson</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Private Eyes</dc:subject><media:thumbnail url="https://media.wired.com/photos/63eaa0cf1b87b32b35988c1e/master/pass/Best-VPNs-Guide-2023-Gear-GettyImages-1223865512.jpg" width="2400" height="1800"/></item><item><title>ShotSpotter Keeps Listening for Gunfire After Contracts Expire</title><link>https://www.wired.com/story/shotspotter-keeps-listening-contracts-expire/</link><guid isPermaLink="false">662693425d9b392aba0189ff</guid><pubDate>Wed, 24 Apr 2024 10:00:00 +0000</pubDate><media:content/><description>Internal emails suggest that the company continued to provide gunshot data to police in cities where its contracts had been canceled.</description><category>Security</category><category>Security / Privacy</category><category>Security / Security News</category><media:keywords>privacy, surveillance, Crime, Policing, Police</media:keywords><dc:creator>Max Blaisdell, Jim Daley</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Feeling Heard</dc:subject><media:thumbnail url="https://media.wired.com/photos/662821c50ea1ff125a0f5cf2/master/pass/security_shotspotter_gunshot_data_police_contracts.jpg" width="2400" height="1350"/></item><item><title>Change Healthcare Finally Admits It Paid Ransomware Hackers—and Still Faces a Patient Data Leak</title><link>https://www.wired.com/story/change-healthcare-admits-it-paid-ransomware-hackers/</link><guid isPermaLink="false">65ea132a27abbb7f94092666</guid><pubDate>Tue, 23 Apr 2024 03:55:10 +0000</pubDate><media:content/><description>The company belatedly conceded both that it had paid the cybercriminals extorting it and that patient data nonetheless ended up on the dark web.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / Security News</category><media:keywords>ransomware, hacking, cybersecurity, malware, healthcare</media:keywords><dc:creator>Andy Greenberg</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Money Problems</dc:subject><media:thumbnail url="https://media.wired.com/photos/66272ff030e8549d0b61fd5f/master/pass/516917488" width="4000" height="2667"/></item><item><title>The Next US President Will Have Troubling New Surveillance Powers</title><link>https://www.wired.com/story/section-702-reauthorization-expansion/</link><guid isPermaLink="false">66266cbb99072fad7bf21ee1</guid><pubDate>Mon, 22 Apr 2024 16:59:38 +0000</pubDate><media:content/><description>Over the weekend, President Joe Biden signed legislation not only reauthorizing a major FISA spy program but expanding it in ways that could have major implications for privacy rights in the US.</description><category>Security</category><category>Security / National Security</category><category>Security / Privacy</category><category>Politics / Policy</category><media:keywords>surveillance, privacy, congress, Joe Biden, NSA, FBI, national security</media:keywords><dc:creator>Dell Cameron</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Great Unknown</dc:subject><media:thumbnail url="https://media.wired.com/photos/66266f47405b8e297543db59/master/pass/702-wrapup-Security-GettyImages-2013631178.jpg" width="2400" height="1635"/></item><item><title>North Koreans Secretly Animated Amazon and Max Shows, Researchers Say</title><link>https://www.wired.com/story/north-korea-amazon-max-animation-exposed-server/</link><guid isPermaLink="false">661ffc1ec4c5775ffb3f4554</guid><pubDate>Mon, 22 Apr 2024 07:00:00 +0000</pubDate><media:content/><description>Thousands of exposed files on a misconfigured North Korean server hint at one way the reclusive country may evade international sanctions.</description><category>Security</category><category>Security / National Security</category><category>Security / Security News</category><category>Culture / Culture News</category><media:keywords>Amazon Prime, HBO, anime, north korea, cybersecurity</media:keywords><dc:creator>Matt Burgess</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Hermit Kingdom</dc:subject><media:thumbnail url="https://media.wired.com/photos/6622f344e93e00504c86b731/master/pass/security_north_korea_tv_animation.jpg" width="2400" height="1350"/></item><item><title>AI-Controlled Fighter Jets Are Dogfighting With Human Pilots Now</title><link>https://www.wired.com/story/ai-fighter-jets-dogfight-security-roundup/</link><guid isPermaLink="false">6622759448b61faa5f0fae13</guid><pubDate>Sat, 20 Apr 2024 10:00:00 +0000</pubDate><media:content/><description>Plus: New York’s legislature suffers a cyberattack, police disrupt a global phishing operation, and Apple removes encrypted messaging apps in China.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Privacy</category><category>Security / Security News</category><media:keywords>security roundup, cybersecurity, privacy, national security, hacking, encryption, apple, China, military tech</media:keywords><dc:creator>Dell Cameron, Andrew Couts</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Security Roundup</dc:subject><media:thumbnail url="https://media.wired.com/photos/66227eaacef3c61df9a538f8/master/pass/LMA_VISTA.jpg" width="2700" height="1797"/></item><item><title>The Biggest Deepfake Porn Website Is Now Blocked in the UK</title><link>https://www.wired.com/story/the-biggest-deepfake-porn-website-is-now-blocked-in-the-uk/</link><guid isPermaLink="false">66228061ce3dc2df45ea3cff</guid><pubDate>Fri, 19 Apr 2024 16:54:17 +0000</pubDate><media:content/><description>The world's most-visited deepfake website and another large competing site are stopping people in the UK from accessing them, days after the UK government announced a crackdown.</description><category>Security</category><category>Security / Privacy</category><category>Security / Security News</category><category>Business / Artificial Intelligence</category><media:keywords>privacy, artificial intelligence, pornography, Deepfakes, censorship</media:keywords><dc:creator>Matt Burgess</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Access Denied</dc:subject><media:thumbnail url="https://media.wired.com/photos/66228c94fc8b960561270399/master/pass/Deepfake-Blocked-Security-GettyImages-1068953256.jpg" width="2400" height="1600"/></item><item><title>The Trump Jury Has a Doxing Problem</title><link>https://www.wired.com/story/the-trump-jury-has-a-doxing-problem/</link><guid isPermaLink="false">662128ec8ea70b9690f9c5e3</guid><pubDate>Thu, 18 Apr 2024 19:25:53 +0000</pubDate><media:content/><description>One juror in former US president Donald Trump’s criminal case in New York has been excused over fears she could be identified. It could get even messier.</description><category>Politics</category><category>Politics / Politics News</category><category>Politics / Global Elections</category><category>Security / Privacy</category><media:keywords>Donald Trump, privacy, 2024 election, National Affairs, politics</media:keywords><dc:creator>Andrew Couts</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Public Indecency</dc:subject><media:thumbnail url="https://media.wired.com/photos/66212a8d666fc621c4ad55b6/master/pass/GettyImages-2147900581.jpg" width="5224" height="3576"/></item><item><title>The Real-Time Deepfake Romance Scams Have Arrived</title><link>https://www.wired.com/story/yahoo-boys-real-time-deepfake-scams/</link><guid isPermaLink="false">661d12cd473820829f8a150d</guid><pubDate>Thu, 18 Apr 2024 11:00:00 +0000</pubDate><media:content/><description>Watch how smooth-talking scammers known as “Yahoo Boys” use widely available face-swapping tech to carry out elaborate romance scams.</description><category>Security</category><category>Security / Security News</category><category>Business / Artificial Intelligence</category><media:keywords>artificial intelligence, Crime, Telegram, Deepfakes, Romance, Dating</media:keywords><dc:creator>Matt Burgess</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Bad Boyfriends</dc:subject><media:thumbnail url="https://media.wired.com/photos/661f0e85a5e870d3fe04b81a/master/pass/security_scammers_deepfake_fraud_nigeria.jpg" width="2400" height="1350"/></item><item><title>Big Tech Says Spy Bill Turns Its Workers Into Informants</title><link>https://www.wired.com/story/iti-section-702-expansion-opposition/</link><guid isPermaLink="false">661fdacc61e3023631619559</guid><pubDate>Wed, 17 Apr 2024 18:11:29 +0000</pubDate><media:content/><description>One of Silicon Valley’s most influential lobbying arms joins privacy reformers in a fight against the Biden administration–backed expansion of a major US surveillance program.</description><category>Security</category><category>Security / National Security</category><category>Security / Privacy</category><category>Security / Security News</category><category>Politics / Policy</category><media:keywords>surveillance, privacy, national security, congress, Joe Biden, politics, terrorism</media:keywords><dc:creator>Dell Cameron</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Vibe Shift</dc:subject><media:thumbnail url="https://media.wired.com/photos/661fef9345f4d7f05434b8df/master/pass/GettyImages-2147862639%20(1).jpg" width="4435" height="2957"/></item><item><title>Hackers Linked to Russia’s Military Claim Credit for Sabotaging US Water Utilities</title><link>https://www.wired.com/story/cyber-army-of-russia-reborn-sandworm-us-cyberattacks/</link><guid isPermaLink="false">661d5127af3026a1b1d5b6f0</guid><pubDate>Wed, 17 Apr 2024 10:00:00 +0000</pubDate><media:content/><description>Cyber Army of Russia Reborn, a group with ties to the Kremlin’s Sandworm unit, is crossing lines even that notorious cyberwarfare unit wouldn’t dare to.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Security News</category><media:keywords>Russia, Ukraine, cyberattacks, hackers, cyberwar, critical infrastructure</media:keywords><dc:creator>Andy Greenberg</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Gone Wild</dc:subject><media:thumbnail url="https://media.wired.com/photos/661f050c145365cc7899eb40/master/pass/041624-security-russia-sandworm-us-water-utilities.jpg" width="2400" height="1350"/></item><item><title>Change Healthcare’s New Ransomware Nightmare Goes From Bad to Worse</title><link>https://www.wired.com/story/change-healthcare-ransomhub-data-sale/</link><guid isPermaLink="false">661eb33feeca5d0b8c0d8e95</guid><pubDate>Tue, 16 Apr 2024 19:09:01 +0000</pubDate><media:content/><description>A cybercriminal gang called RansomHub claims to be selling highly sensitive patient information stolen from Change Healthcare following a ransomware attack by another group in February.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / Privacy</category><category>Security / Security News</category><media:keywords>ransomware, cybersecurity, healthcare, hackers, dark web</media:keywords><dc:creator>Eric Geller</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Malpractice</dc:subject><media:thumbnail url="https://media.wired.com/photos/661ebc4d5ebfe19fa48a7758/master/pass/Change-Healthcare-Hack-Security-Alamy-2K3J5G8.jpg" width="2400" height="1800"/></item><item><title>US Senate to Vote on a Wiretap Bill That Critics Call ‘Stasi-Like’</title><link>https://www.wired.com/story/senate-section-702-ecsr-provision/</link><guid isPermaLink="false">661d959913eacd49050aad83</guid><pubDate>Tue, 16 Apr 2024 17:02:58 +0000</pubDate><media:content/><description>A controversial bill reauthorizing the Section 702 spy program may force whole new categories of businesses to eavesdrop on the US government’s behalf, including on fellow Americans.</description><category>Security</category><category>Security / National Security</category><category>Security / Privacy</category><category>Politics / Policy</category><media:keywords>surveillance, privacy, congress, national security, politics, NSA, FBI</media:keywords><dc:creator>Dell Cameron</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Watchful Eye</dc:subject><media:thumbnail url="https://media.wired.com/photos/661dccae18a8cba39b4ef4c5/master/pass/Wiretapping-Bill-Senate-Security-1174425770.jpg" width="2147" height="2146"/></item><item><title>The US Government Has a Microsoft Problem</title><link>https://www.wired.com/story/the-us-government-has-a-microsoft-problem/</link><guid isPermaLink="false">66101fcce2878b8140cb8300</guid><pubDate>Mon, 15 Apr 2024 10:30:00 +0000</pubDate><media:content/><description>Microsoft has stumbled through a series of major cybersecurity failures over the past few years. Experts say the US government’s reliance on its systems means the company continues to get a free pass.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Security News</category><media:keywords>Microsoft, cybersecurity, us government, China, Russia, hacking, security</media:keywords><dc:creator>Eric Geller</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Too Big to Fail</dc:subject><media:thumbnail url="https://media.wired.com/photos/6614278db0f0e81bb81fedfe/master/pass/The-US-Government-Has-a-Microsoft-Problem-Security-GettyImages-1247904171.jpg" width="2400" height="1600"/></item><item><title>How Israel Defended Against Iran's Drone and Missile Attack</title><link>https://www.wired.com/story/iran-israel-drone-attack-iron-dome/</link><guid isPermaLink="false">661b14589f1d1d956fa22333</guid><pubDate>Sun, 14 Apr 2024 01:01:10 +0000</pubDate><media:content/><description>The Iron Dome, US allies, and long-range interceptor missiles all came into play.</description><category>Security</category><category>Security / National Security</category><media:keywords>Iran, Israel, drones, Military, military tech, Missiles</media:keywords><dc:creator>Brian Barrett</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>iron dome</dc:subject><media:thumbnail url="https://media.wired.com/photos/661b18156f4d682d170b0481/master/pass/1242344494" width="5472" height="3648"/></item><item><title>Space Force Is Planning a Military Exercise in Orbit</title><link>https://www.wired.com/story/space-force-military-exercise-satellite/</link><guid isPermaLink="false">66197255a3ba11274443de2e</guid><pubDate>Sat, 13 Apr 2024 11:30:00 +0000</pubDate><media:content/><description>Two satellites will engage in a “realistic threat response scenario” when Victus Haze gets underway.</description><category>Security</category><category>Security / National Security</category><category>Science / Space</category><media:keywords>Ars Technica, space, NASA, satellites, Military</media:keywords><dc:creator>Stephen Clark, Ars Technica</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>satellite fight</dc:subject><media:thumbnail url="https://media.wired.com/photos/66198d1e8ff9ddb6bf05c4bd/master/pass/US_Space_Force_240411-X-BS524-1020.jpeg" width="2400" height="1714"/></item><item><title>Roku Breach Hits 567,000 Users</title><link>https://www.wired.com/story/roku-breach-hits-567000-users/</link><guid isPermaLink="false">661958e7ca83ba47f0a9b804</guid><pubDate>Sat, 13 Apr 2024 10:30:00 +0000</pubDate><media:content/><description>Plus: Apple warns iPhone users about spyware attacks, CISA issues an emergency directive about a Microsoft breach, and a ransomware hacker tangles with an unimpressed HR manager named Beth.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Privacy</category><category>Security / Security News</category><media:keywords>security roundup, cybersecurity, hacking, privacy, surveillance, apple, roku, Microsoft</media:keywords><dc:creator>Andy Greenberg, Andrew Couts</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Security Roundup</dc:subject><media:thumbnail url="https://media.wired.com/photos/66199a7b3043e26dbcbb751d/master/pass/Roku-Data-Breach-GettyImages-1531859615.jpg" width="2400" height="1600"/></item><item><title>House Votes to Extend—and Expand—a Major US Spy Program</title><link>https://www.wired.com/story/house-section-702-vote/</link><guid isPermaLink="false">6619362f1b10395656a90ee4</guid><pubDate>Fri, 12 Apr 2024 19:30:44 +0000</pubDate><media:content/><description>The US House of Representatives voted on Friday to extend the Section 702 spy program. It passed without an amendment that would have required the FBI to obtain a warrant to access Americans’ information.</description><category>Security</category><category>Security / National Security</category><category>Security / Privacy</category><category>Politics / Policy</category><media:keywords>privacy, surveillance, FBI, congress, spying</media:keywords><dc:creator>Dell Cameron</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Section 702</dc:subject><media:thumbnail url="https://media.wired.com/photos/66194cbf42fcfc4408ab726c/master/pass/Section-702,-Part-Deux-GettyImages-2147028982.jpg" width="2400" height="1600"/></item><item><title>Change Healthcare Faces Another Ransomware Threat—and It Looks Credible</title><link>https://www.wired.com/story/change-healthcare-ransomhub-threat/</link><guid isPermaLink="false">66194b64a9360d8d3ba9e97d</guid><pubDate>Fri, 12 Apr 2024 18:25:44 +0000</pubDate><media:content/><description>Change Healthcare ransomware hackers already received a $22 million payment. Now a second group is demanding money, and it has sent WIRED samples of what they claim is the company's stolen data.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / Security News</category><media:keywords>ransomware, cybersecurity, hacking, Crime, healthcare</media:keywords><dc:creator>Andy Greenberg, Matt Burgess</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Double Down</dc:subject><media:thumbnail url="https://media.wired.com/photos/66194e33b6dbceed427548e2/master/pass/RansomHub-Change-Healthcare-Alamy-W5BW53.jpg" width="2400" height="1600"/></item></channel></rss>

If you would like to create a banner that links to this page (i.e. this validation result), do the following:

  1. Download the "valid RSS" banner.

  2. Upload the image to your own server. (This step is important. Please do not link directly to the image on this server.)

  3. Add this HTML to your page (change the image src attribute if necessary):

If you would like to create a text link instead, here is the URL you can use:

http://www.feedvalidator.org/check.cgi?url=https%3A//www.wired.com/feed/category/security/latest/rss

Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda