Media Database
>
Dan Goodin

Dan Goodin

Security Editor & Reporter at Ars Technica

Contact this person
Email address
d*****@*******.comGet email address
Phone
(XXX) XXX-XXXX Get mobile number
Location
United States
Covering topics
  • Computers & Technology
Languages
  • English
Influence score
57
Media Database
>
Dan Goodin
arstechnica.com

Mysterious leak of Booking.com reservation data is being used to scam customers - Ars Technica

Somehow, scammers keep accessing customer reservation details, other private data.
arstechnica.com

Hackers are selling a service that bypasses ChatGPT restrictions on...

ChatGPT restrictions on the creation of illicit content are easy to circumvent.
arstechnica.com

Hacker group incorporates DNS hijacking into its malicious website ...

The DNS hijacking threat can be especially high for people using public Wi-Fi.
arstechnica.com

Microsoft digital certificates have once again been abused to sign ...

Code-signing is supposed to make people safer. In this case, it made them less so.
arstechnica.com

Feds charge man for his alleged involvement in pushing LockBit rans...

Automation features make LockBit one of the more destructive pieces of ransomware.
arstechnica.com

Feds say Ukrainian man running malware service amassed 50M unique c...

Wondering if your data got swept up by Raccoon? Here’s how to find out.
arstechnica.com

Google Play apps with >20M downloads depleted batteries and network...

Google removes 16 apps after receiving a report the apps were committing ad fraud

Contact Dan Goodin and 1 million other journalists

Search by beat, location, outlet & position to find the right journalists for your story.

Sign up for free
arstechnica.com

How a Microsoft blunder opened millions of PCs to potent malware at...

Microsoft said Windows automatically blocked dangerous drivers. It didn’t.
arstechnica.com

Unpatched Zimbra flaw under attack is letting hackers backdoor servers

The flaw has been under attack since at least early September.
arstechnica.com

How 3 hours of inaction from Amazon cost cryptocurrency holders $23...

For 2nd time in 4 years, Amazon loses control of its IP space in BGP hijacking.
arstechnica.com

Ukraine is under attack by hacking tools repurposed from Conti cybe...

Researchers from Google and IBM see unprecedented blurring of lines.
arstechnica.com

Actors behind PyPI supply chain attack have been active since late ...

Group that pulled off successful attack on PyPI has humble origins.
arstechnica.com

The number of companies caught up in recent hacks keeps growing - A...

2FA provider Authy, password manager LastPass, and DoorDash all experienced breaches.
arstechnica.com

North Korea-backed hackers have a clever way to read your Gmail

SHARPEXT has slurped up thousands of emails in the past year and keeps getting better.
arstechnica.com

Servers running Digium Phones VoiP software are getting backdoored

More than 500,000 malicious samples seen in campaign that installs web shells.
arstechnica.com

Why Lockdown mode from Apple is one of the coolest security ideas e...

Apple intros “extreme” optional protection against the scourge of mercenary spyware.
arstechnica.com

YouTube content creator credentials are under siege by YTStealer ma...

Researchers unearth suspected credential-stealer service targeting YouTubers.
arstechnica.com

Meeting Owl videoconference device used by govs is a security disaster

No patch yet for easy-to-hack access point that leaks data and exposes networks to hacks.
arstechnica.com

Botnet that hid for 18 months boasted some of the coolest tradecraf...

Once-unknown group uses a tunnel fetish and a chameleon’s ability to blend in.
arstechnica.com

Microsoft finds Linux desktop flaw that gives root to untrusted users

Elevation of privilege vulnerabilities can be used to gain persistent root access.