03/25 | Motion to Withdraw New York v. Citibank |
01/21 | Holding Government Contractors Accountable for Wrongdoing Argus Information and Advisory Services, a subsidiary of TransUnion, has agreed in... |
01/17 | Strengthening Appraisal Oversight: Progress at the Appraisal Subcom... CFPB Deputy Director Zixta Martinez discusses changes at the ASC since she became ... |
01/17 | Back from the Dead: Zombie Second Mortgages Forgotten second mortgages may be coming back to haunt homeowners who haven’t rece... |
01/16 | Holding Credit Reporting Companies Accountable for Junk Data Including junk data and mistakes on people's credit reports is against the law. |
01/15 | What We’re Watching: Language Access in Consumer Finance Financial institutions are increasingly serving consumers in languages other than ... |
01/14 | Strengthening State-Level Consumer Protections Today, the CFPB is releasing new recommendations to states on how they can update ... |
01/10 | LFG (Looking for gamers): CFPB wants to hear about your video game ... The CFPB invites video gamers to share their experiences with video game currencie... |
01/10 | New protections for payday and installment loans take effect March 30 The CFPB’s rule protecting payday and installment loan borrowers takes effect on M... |
01/02 | Protecting you from unlawful debt collection at work The Consumer Financial Protection Bureau is stopping companies from improperly con... |
12/19 | New tactics from companies trying to charge illegal junk fees As companies are stopped from charging illegal junk fees, people are facing new ri... |
12/18 | FTC Approves Final Order against Rytr, Seller of an AI “Testimonial... The Federal Trade Commission has approved a final consent order against Rytr, sett... |
12/17 | Food for thought: The FTC’s proposed settlement with Grubhub By Julia Solomon Ensor So, you’ve developed a technology-driven delivery platform ... |
12/17 | Getting to the bottom line: The FTC’s bipartisan Junk Fees Rule and... By Julia Solomon Ensor .field--name-body a[href$=".pdf"]:after, .field--name-body ... |
12/17 | Federal Trade Commission Announces Bipartisan Rule Banning Junk Tic... Image The Federal Trade Commission today announced a final Junk Fees Rule to prohi... |
12/17 | FTC, Illinois Attorney General Take Action Against Grubhub for Harm... Grubhub will pay $25 million to settle charges from the Federal Trade Commission a... |
12/16 | FTC, Illinois Attorney General to Announce Major Law Enforcement Ac... The Federal Trade Commission and the Illinois Attorney General will announce a maj... |
12/12 | New FTC Data Show Skyrocketing Consumer Reports About Game-Like Onl... New Federal Trade Commission complaint data show a sharp spike in online job scams... |
12/10 | FTC Sends More Than $540,000 in Refunds to Consumers Harmed by Phan... The Federal Trade Commission is sending more than $540,000 in refunds to consumers... |
12/10 | Statement on FTC’s Win in Lawsuit Against the Makers of Dietary Sup... Samuel Levine, Director of the Federal Trade Commission’s Bureau of Consumer Prote... |
12/10 | FTC Staff Sends Warning Letters to Healthcare Plan Marketers and Le... As open enrollment season for healthcare plans is ongoing, the staff of the Federa... |
12/10 | Selling health insurance plans or healthcare-related products? Take... By Julia Solomon Ensor ‘Tis the season for healthcare-related marketing and advert... |
12/09 | FTC Sends Refund Payments to Consumers Impacted by Epic Games’ Unla... The Federal Trade Commission is sending refunds totaling more than $72 million to ... |
12/09 | FTC Acts to Stop Scheme that Bilked Millions out of Student Loan Bo... The Federal Trade Commission has stopped a scheme that allegedly bilked millions o... |
12/05 | As holiday shopping begins, the FTC and IRS agree: scams and identi... By Julia Solomon Ensor The turkey is gone, and the relatives have departed. We’ve ... |
12/05 | FTC Sends Payments to Consumers Harmed by Vivint’s Misuse of Consum... The Federal Trade Commission is sending payments totaling nearly $500,000 to consu... |
12/05 | CreditRepair.com and Lexington Law refund checks: What you need to ... Over 4 million consumers harmed by Lexington Law and CreditRepair.com’s illegal cr... |
12/05 | CFPB Ombudsman’s Office 2024 Annual Report The CFPB Ombudsman’s Office shares its FY2024 Annual Report |
12/05 | Los cheques de reembolsos de CreditRepair.com y Lexington Law: Lo q... Más de 4 millones de consumidores, quienes fueron perjudicados por las actividades... |
12/04 | Protecting consumers’ location data: Key takeaways from four recent... By Bhavna Changrani Since the start of this year, the FTC has announced four groun... |
12/04 | FTC Sends Refunds to Consumers Deceived by False Claims of ‘Next Da... The Federal Trade Commission is sending more than $114,000 to consumers who w... |
12/03 | Selling facial recognition technology or other biometric informatio... By Julia Solomon Ensor Today, the FTC continues its fight against unsupported clai... |
12/03 | FTC Takes Action Against Mobilewalla for Collecting and Selling Sen... The Federal Trade Commission will prohibit data broker Mobilewalla, Inc. from sell... |
12/03 | FTC Takes Action Against Gravy Analytics, Venntel for Unlawfully Se... The Federal Trade Commission is taking action against Gravy Analytics Inc. and its... |
12/03 | FTC Takes Action Against IntelliVision Technologies for Deceptive C... The Federal Trade Commission is taking action against IntelliVision Technologies C... |
12/02 | FTC Order Requires Online Retailer GOAT to Pay More than $2 Million... The Federal Trade Commission today announced a court order requiring GOAT, a leadi... |
11/27 | FTC Takes Aim at Top Fraud Driving Losses Among Older Americans The Federal Trade Commission has approved final amendments to its Telemarket... |
11/26 | FTC Takes Action Against Evolv Technologies for Deceiving Users Abo... The Federal Trade Commission is taking action against Evolv Technologies over alle... |
11/26 | Smart Products Surveyed Fail to Provide Consumers with Information ... A new paper from Federal Trade Commission staff finds that nearly 89% of products ... |
11/21 | FTC Sends Refunds to Consumers Harmed by Credit Bureau Center’s Fak... The Federal Trade Commission is sending payments totaling nearly $1.9 million to c... |
08/14 | NIST Small Business Cybersecurity Webinar: Protecting Your Small Bu... Phishing is one of the most common types of cyber crime. These scams use convincin... |
06/26 | Iris Experts Group (IEG) Annual Meeting The Iris Experts Group is a forum for the discussion of technical questions of int... |
05/07 | 5th High-Performance Computing Security Workshop High-performance computing (HPC) systems provide fundamental computing infrastruct... |
04/08 | Open Industrial Digital Ecosystem Summit The Open Industrial Digital Ecosystem Summit is an annual event bringing together ... |
03/28 | A Vulnerability in CrushFTP Could Allow for Unauthorized Access A vulnerability has been discovered in CrushFTP, which could allow for unauthorize... |
03/26 | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Exe... A vulnerability has been discovered in Google Chrome, which could allow for arbitr... |
03/26 | Threat Level - GUARDED On March 26, the Cyber Threat Alert Level was evaluated and is remaining at Blue (... |
03/26 | The Essential Role of AISRT in Flaw and Vulnerability Management The SEI established the first Artificial Intelligence Security Incident Response T... |
03/25 | macOS Security Compliance Project Developer Conference The National Institute of Standards and Technology will host a developer conferenc... |
03/24 | DeepSeek: A New Player in the Global AI Race CIS analysts break down the rise of DeepSeek, a GenAI model that collects data and... |
03/24 | Enhancing Machine Learning Assurance with Portend This post introduces Portend, a new open source toolset that simulates data drift ... |
03/21 | A Vulnerability in Google Chrome Could Allow for Arbitrary Code Exe... A vulnerability has been discovered in Google Chrome, which could allow for arbitr... |
03/21 | A Vulnerability in Veeam Backup & Replication Could Allow for Arbit... A vulnerability has been discovered in Veeam Backup & Replication, which could all... |
03/20 | Active Lumma Stealer Campaign Impacting U.S. SLTTs The CIS CTI team spotted a Lumma Stealer campaign where SLTT victims were redirect... |
03/20 | CSF 2.0 Webinar Series: Implementing CSF 2.0—The Why, What, and How To address the ever-evolving cybersecurity landscape and equip organizations with ... |
03/20 | A Vulnerability in AMI MegaRAC Software Could Allow for Remote Code... A vulnerability has been discovered in AMI MegaRAC Software, which could allow for... |
03/20 | Cybersecurity of Logistics Decision Models Goods, services, and people simply cannot get to where they are needed without eff... |
03/18 | A Vulnerability in Apache Tomcat Could Allow for Remote Code Execution A vulnerability has been discovered in Apache Tomcat, which could allow for remote... |
03/18 | CISA Probationary Reinstatements |
03/14 | MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Sante ... Multiple vulnerabilities have been discovered in Sante PACS Server, the most sever... |
03/12 | Statement on CISA's Red Team |
03/12 | Multiple Vulnerabilities in Google Android OS Could Allow for Remot... Multiple vulnerabilities have been discovered in Google Android OS, the most sever... |
03/12 | Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitr... Multiple vulnerabilities have been discovered in Mozilla products, the most severe... |
03/11 | Multiple Vulnerabilities in Fortinet Products Could Allow for Remot... Multiple vulnerabilities have been discovered Fortinet Products, the most severe o... |
03/11 | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrar... Multiple vulnerabilities have been discovered in Adobe products, the most severe o... |
03/11 | Critical Patches Issued for Microsoft Products, March 11, 2025 Multiple vulnerabilities have been discovered in Microsoft products, the most seve... |
03/11 | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary... Multiple vulnerabilities have been discovered in Google Chrome, the most severe of... |
03/11 | #StopRansomware: Medusa Ransomware Summary Note: This joint Cybersecurity Advisory is part of an ongoing #StopRansomw... |
03/11 | NIST Selects HQC as Fifth Algorithm for Post-Quantum Encryption The new algorithm will serve as a backup for the general encryption needed to prot... |
03/10 | CIS Benchmarks March 2025 Update Here is an overview of the CIS Benchmarks that the Center for Internet Security (C... |
03/10 | The DevSecOps Capability Maturity Model Implementing DevSecOps can improve multiple aspects of the effectiveness of a soft... |
03/06 | NIST Finalizes Guidelines for Evaluating ‘Differential Privacy’ Gua... Using differential privacy can help organizations glean useful insights from datab... |
03/05 | Workshop on Foundational Cybersecurity Activities for IoT Device Ma... NIST will host a full-day workshop at the NCCoE to continue discussions related to... |
03/05 | Multiple vulnerabilities have been discovered in VMware ESXi, Works... Multiple vulnerabilities have been discovered in VMware ESXi, Workstation, and Fus... |
03/03 | Detection and Repair: The Cost of Remediation This year, we plan on making some exciting updates to the SEI CERT C Coding Standa... |
02/27 | Perspectives on Generative AI in Software Engineering and Acquisition It is essential that software and acquisition professionals learn how to apply AI-... |
02/26 | Celebrating 1 Year of CSF 2.0 It has been one year since the release of the NIST Cybersecurity Framework (CSF) 2... |
02/25 | NCSWIC Publishes Spring 2024 Bi-Annual Meeting Executive Summaries |
02/24 | Protecting AI from the Outside In: The Case for Coordinated Vulnera... This post highlights lessons learned from applying the coordinated vulnerability d... |
02/19 | #StopRansomware: Ghost (Cring) Ransomware Summary Note: This joint Cybersecurity Advisory is part of an ongoing #StopRansomw... |
02/17 | Introducing MLTE: A Systems Approach to Machine Learning Test and E... Machine learning systems are notoriously difficult to test. This post introduces M... |
02/12 | Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary... Multiple vulnerabilities have been discovered in Google Chrome, the most severe of... |
02/12 | Multiple Vulnerabilities in Fortinet Products Could Allow for Remot... Multiple vulnerabilities have been discovered Fortinet Products, the most severe o... |
02/11 | Critical Patches Issued for Microsoft Products, February 11, 2025 Multiple vulnerabilities have been discovered in Microsoft products, the most seve... |
02/11 | Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrar... Multiple vulnerabilities have been discovered in Adobe products, the most severe o... |
02/11 | SAFECOM Publishes Spring 2024 SAFECOM Bi-Annual Meeting Executive S... |
02/10 | Cyber-Informed Machine Learning This blog post proposes cyber-informed machine learning as a conceptual framework ... |
02/06 | A Vulnerability in Trimble Cityworks Could Allow for Remote Code Ex... A vulnerability has been discovered in Trimble Cityworks that could allow for remo... |
02/05 | CIS Benchmarks February 2025 Update Here is an overview of the CIS Benchmarks that the Center for Internet Security (C... |
02/04 | Multiple Vulnerabilities in Google Android OS Could Allow for Privi... Multiple vulnerabilities have been discovered in Google Android OS, the most sever... |