Congratulations!

[Valid RSS] This is a valid RSS feed.

Recommendations

This feed is valid, but interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: https://www.wired.com/feed/category/security/latest/rss

  1. <?xml version="1.0" encoding="utf-8"?><rss xmlns:atom="http://www.w3.org/2005/Atom" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:media="http://search.yahoo.com/mrss/" version="2.0"><channel><title>Security Latest</title><description>Channel Description</description><link>https://www.wired.com</link><atom:link href="https://www.wired.com/feed/category/security/latest/rss" rel="self" type="application/atom+xml"/><copyright>© Condé Nast 2024</copyright><language>en-US</language><lastBuildDate>Tue, 07 May 2024 00:49:36 +0000</lastBuildDate><item><title>Apple’s iPhone Spyware Problem Is Getting Worse. Here’s What You Should Know</title><link>https://www.wired.com/story/apple-iphone-spyware-101/</link><guid isPermaLink="false">6633dccf14e34586b6bdae44</guid><pubDate>Mon, 06 May 2024 11:30:00 +0000</pubDate><media:content/><description>The iPhone maker has detected spyware attacks against people in more than 150 countries. Knowing if your device is infected can be tricky—but there are a few steps you can take to protect yourself.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Privacy</category><category>Security / Security Advice</category><media:keywords>apple, ios, iPhone, security, cybersecurity, cyberattacks, malware</media:keywords><dc:creator>Kate O'Flaherty</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Spyware 101</dc:subject><media:thumbnail url="https://media.wired.com/photos/663568d2089ba3331125c81e/master/pass/iPhone-Spyware-Security-GettyImages-1527705905.jpg" width="2400" height="1600"/></item><item><title>A New Surveillance Tool Invades Border Towns</title><link>https://www.wired.com/story/border-surveillance-india-assassination-project-nimbus-security-roundup/</link><guid isPermaLink="false">6634cd6101aa9b04f3b9ee7b</guid><pubDate>Sat, 04 May 2024 10:30:00 +0000</pubDate><media:content/><description>Plus: An assassination plot, an AI security bill, a Project Nimbus revelation, and more of the week’s top security news.</description><category>Security</category><category>Security / Security News</category><media:keywords>security roundup, encryption, security, cybersecurity, hacking, artificial intelligence, surveillance, privacy</media:keywords><dc:creator>Dhruv Mehrotra, Dell Cameron</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>security roundup</dc:subject><media:thumbnail url="https://media.wired.com/photos/663563ad231b4f48281342dd/master/pass/A-New-Surveillance-Tool-Invades-Border-Towns-Security-GettyImages-2149617416.jpg" width="2400" height="1600"/></item><item><title>These Dangerous Scammers Don’t Even Bother to Hide Their Crimes</title><link>https://www.wired.com/story/yahoo-boys-scammers-facebook-telegram-tiktok-youtube/</link><guid isPermaLink="false">66320d3c024bba4c4c6a5b53</guid><pubDate>Fri, 03 May 2024 09:00:00 +0000</pubDate><media:content/><description>“Yahoo Boy” cybercriminals are openly running dozens of scams across Facebook, WhatsApp, Telegram, TikTok, YouTube, and more.</description><category>Security</category><category>Security / Privacy</category><category>Security / Security News</category><media:keywords>Crime, Facebook, WhatsApp, TikTok, YouTube, artificial intelligence, Deepfakes</media:keywords><dc:creator>Matt Burgess</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Open Web of Lies</dc:subject><media:thumbnail url="https://media.wired.com/photos/6633e1fca3a7eb4fb0566633/master/pass/Yahoo-Boys-Security-GettyImages-1241008489.jpg" width="2400" height="1602"/></item><item><title>The Breach of a Face Recognition Firm Reveals a Hidden Danger of Biometrics</title><link>https://www.wired.com/story/outabox-facial-recognition-breach/</link><guid isPermaLink="false">663398ca91376ef491e0910e</guid><pubDate>Thu, 02 May 2024 15:24:21 +0000</pubDate><media:content/><description>Outabox, an Australian firm that scanned faces for bars and clubs, suffered a breach that shows the problems with giving companies your biometric data.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / Privacy</category><category>Security / Security News</category><media:keywords>cyberattacks, face recognition</media:keywords><dc:creator> Jordan Pearson</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Losing Face</dc:subject><media:thumbnail url="https://media.wired.com/photos/6633a382dd1c44786e253eba/master/pass/The-Breach-of-a-Facial-Recognition-Firm-Is-Only-Half-the-Problem-Security-GettyImages-51478189.jpg" width="2400" height="1599"/></item><item><title>Inside Ukraine’s Killer-Drone Startup Industry</title><link>https://www.wired.com/story/ukraine-drone-startups-russia/</link><guid isPermaLink="false">66295ad9324de0ebb622e5cc</guid><pubDate>Thu, 02 May 2024 06:00:00 +0000</pubDate><media:content/><description>Ukraine needs small drones to combat Russian forces—and is bootstrapping its own industry at home.</description><category>Security</category><category>Security / National Security</category><category>Security / Security News</category><media:keywords>Ukraine, Russia, drones, military tech, war, national security, Startups</media:keywords><dc:creator>Justin Ling</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Heads Up</dc:subject><media:thumbnail url="https://media.wired.com/photos/663257f63fa2e256335506c8/master/pass/WI-0524-01-Ukraine-3D-Printed-Drones-4.jpg" width="2400" height="1410"/></item><item><title>The US Government Is Asking Big Tech to Promise Better Cybersecurity</title><link>https://www.wired.com/story/cisa-cybersecurity-pledge/</link><guid isPermaLink="false">66315f3ba36c137809ab34dd</guid><pubDate>Wed, 01 May 2024 16:01:53 +0000</pubDate><media:content/><description>The Biden administration is asking tech companies to sign a pledge, obtained by WIRED, to improve their digital security, including reduced default password use and improved vulnerability disclosures.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Security News</category><media:keywords>cybersecurity, two-factor authentication, Passwords, vulnerabilities, Joe Biden</media:keywords><dc:creator>Eric Geller</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Pinky Swear</dc:subject><media:thumbnail url="https://media.wired.com/photos/66316632d6935f24a3420a92/master/pass/CISA-pledge-Security-GettyImages-1322885895.jpg" width="2400" height="1600"/></item><item><title>A Vast New Data Set Could Supercharge the AI Hunt for Crypto Money Laundering</title><link>https://www.wired.com/story/ai-crypto-tracing-model-money-laundering/</link><guid isPermaLink="false">663111b36f2738b671e7fa3e</guid><pubDate>Wed, 01 May 2024 13:00:00 +0000</pubDate><media:content/><description>Blockchain analysis firm Elliptic, MIT, and IBM have released a new AI model—and the 200-million-transaction dataset it's trained on—that aims to spot the “shape” of bitcoin money laundering.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / Security News</category><category>Business / Artificial Intelligence</category><category>Business / Blockchain and Cryptocurrency</category><media:keywords>bitcoin, cryptocurrency, artificial intelligence, Crime, money</media:keywords><dc:creator>Andy Greenberg</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Familiar Patterns</dc:subject><media:thumbnail url="https://media.wired.com/photos/6631a1936dc0c77846852ed5/master/pass/Crypto-Money-Laundering-Security-GettyImages-1543076825.jpg" width="2400" height="1572"/></item><item><title>China Has a Controversial Plan for Brain-Computer Interfaces</title><link>https://www.wired.com/story/china-brain-computer-interfaces-neuralink-neucyber-neurotech/</link><guid isPermaLink="false">6630bcb5f9e37c1bd123df9d</guid><pubDate>Tue, 30 Apr 2024 19:13:46 +0000</pubDate><media:content/><description>China's brain-computer interface technology is catching up to the US. But it envisions a very different use case: cognitive enhancement.</description><category>Science</category><category>Science / Biotech</category><category>Security</category><media:keywords>science, biotech, China, brain-computer interfaces, security, Neuroscience</media:keywords><dc:creator>Emily Mullin</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Thinking Ahead</dc:subject><media:thumbnail url="https://media.wired.com/photos/66313ec0acb37ee44400ff6d/master/pass/China-Monkey-Brain-Computer-Interface-Science-1669960586.jpg" width="2400" height="2228"/></item><item><title>The Dangerous Rise of GPS Attacks</title><link>https://www.wired.com/story/the-dangerous-rise-of-gps-attacks/</link><guid isPermaLink="false">662f9ae69c2d5151fd1abba3</guid><pubDate>Tue, 30 Apr 2024 17:16:03 +0000</pubDate><media:content/><description>Thousands of planes and ships are facing GPS jamming and spoofing. Experts warn these attacks could potentially impact critical infrastructure, communication networks, and more.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Security News</category><media:keywords>Russia, Ukraine, GPS, cyberwar, cyberattacks, Aviation, drones</media:keywords><dc:creator>Matt Burgess</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Mixed Signals</dc:subject><media:thumbnail url="https://media.wired.com/photos/66312e416f2738b671e7fa40/master/pass/gps.jpg" width="2190" height="1460"/></item><item><title>The White House Has a New Master Plan to Stop Worst-Case Scenarios</title><link>https://www.wired.com/story/biden-national-security-memorandum-critical-infrastructure-threats/</link><guid isPermaLink="false">662fb342caaff3ce38d76268</guid><pubDate>Tue, 30 Apr 2024 14:00:00 +0000</pubDate><media:content/><description>President Joe Biden has updated the directives to protect US critical infrastructure against major threats, from cyberattacks to terrorism to climate change.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Security News</category><media:keywords>national security, critical infrastructure, cyberattacks, hackers, climate change, terrorism</media:keywords><dc:creator>Eric Geller</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Playing Defense</dc:subject><media:thumbnail url="https://media.wired.com/photos/66300a489a6a9c151b06d909/master/pass/White-House-Critical-Infrastructure-Framework-Security-GettyImages-1242853665.jpg" width="2400" height="1600"/></item><item><title>9 Best Password Managers (2024): Features, Pricing, and Tips</title><link>https://www.wired.com/story/best-password-managers/</link><guid isPermaLink="false">5ce3031cfd8c3451c5008275</guid><pubDate>Sun, 28 Apr 2024 13:00:00 +0000</pubDate><media:content/><description>Keep your logins locked down with our favorite password management apps for PC, Mac, Android, iPhone, and web browsers.</description><category>Gear</category><category>Security</category><category>Gear / Buying Guides</category><category>Security / Security Advice</category><media:keywords>buying guides, Shopping, Passwords, vulnerabilities, security, software, encryption</media:keywords><dc:creator>Scott Gilbertson</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Buying Guide</dc:subject><media:thumbnail url="https://media.wired.com/photos/641e1a1b43ffd37beea02cdf/master/pass/Best%20Password%20Managers%20Gear%20GettyImages-1408198405.png" width="5914" height="4435"/></item><item><title>School Employee Allegedly Framed a Principal With Racist Deepfake Rant</title><link>https://www.wired.com/story/racist-deepfake-google-cookies-gm-driver-surveillance-security-roundup/</link><guid isPermaLink="false">662b802b21950bd1ebdfa5bd</guid><pubDate>Sat, 27 Apr 2024 10:30:00 +0000</pubDate><media:content/><description>Plus: Google holds off on killing cookies, Samourai Wallet founders get arrested, and GM stops driver surveillance program.</description><category>Security</category><category>Security / Security News</category><media:keywords>security roundup, privacy, encryption, security, China, cybersecurity</media:keywords><dc:creator>Matt Burgess</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>security roundup</dc:subject><media:thumbnail url="https://media.wired.com/photos/662bc744f4a60e1ae6c566db/master/pass/Baltimore-School-Impersonator-Security-GettyImages-1352083046.jpg" width="2400" height="1600"/></item><item><title>Russia Vetoed a UN Resolution to Ban Space Nukes</title><link>https://www.wired.com/story/russia-un-resolution-space-nuclear-weapons-satellites/</link><guid isPermaLink="false">662bfab1a13837f4a12989e5</guid><pubDate>Sat, 27 Apr 2024 10:00:00 +0000</pubDate><media:content/><description>A ban on weapons of mass destruction in orbit has stood since 1967. Russia apparently has other ideas.</description><category>Security</category><category>Security / National Security</category><media:keywords>Ars Technica, Russia, China, space, satellites, nukes</media:keywords><dc:creator>Stephen Clark, Ars Technica</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>satellite fight</dc:subject><media:thumbnail url="https://media.wired.com/photos/662bff9c7e1ff0154e168b16/master/pass/ars%20pickup_GettyImages-2147815932.jpg" width="1600" height="1067"/></item><item><title>'ArcaneDoor' Cyberspies Hacked Cisco Firewalls to Access Government Networks</title><link>https://www.wired.com/story/arcanedoor-cyberspies-hacked-cisco-firewalls-to-access-government-networks/</link><guid isPermaLink="false">6627f81bb573c23fae46c2f3</guid><pubDate>Wed, 24 Apr 2024 16:00:00 +0000</pubDate><media:content/><description>Sources suspect China is behind the targeted exploitation of two zero-day vulnerabilities in Cisco’s security appliances.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / Security News</category><media:keywords>cybersecurity, vulnerabilities, hacking, China, security, Cisco</media:keywords><dc:creator>Andy Greenberg</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Network Security</dc:subject><media:thumbnail url="https://media.wired.com/photos/66284838054b26b13d95a20c/master/pass/Cisco-Hack-Security-GettyImages-1238829383.jpg" width="2400" height="1800"/></item><item><title>5 Best VPN Services (2024): For Routers, PC, iPhone, Android, and More</title><link>https://www.wired.com/story/best-vpn/</link><guid isPermaLink="false">5e456c576fd0760009425826</guid><pubDate>Wed, 24 Apr 2024 13:30:00 +0000</pubDate><media:content/><description>It won’t solve all of your privacy problems, but a virtual private network can make you a less tempting target for hackers.</description><category>Gear</category><category>Gear / Buying Guides</category><category>Gear / How To and Advice</category><category>Security</category><category>Security / Security Advice</category><media:keywords>Shopping, security guide, buying guides, VPN, privacy, Browsers</media:keywords><dc:creator>Scott Gilbertson</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Private Eyes</dc:subject><media:thumbnail url="https://media.wired.com/photos/63eaa0cf1b87b32b35988c1e/master/pass/Best-VPNs-Guide-2023-Gear-GettyImages-1223865512.jpg" width="2400" height="1800"/></item><item><title>ShotSpotter Keeps Listening for Gunfire After Contracts Expire</title><link>https://www.wired.com/story/shotspotter-keeps-listening-contracts-expire/</link><guid isPermaLink="false">662693425d9b392aba0189ff</guid><pubDate>Wed, 24 Apr 2024 10:00:00 +0000</pubDate><media:content/><description>Internal emails suggest that the company continued to provide gunshot data to police in cities where its contracts had been canceled.</description><category>Security</category><category>Security / Privacy</category><category>Security / Security News</category><media:keywords>privacy, surveillance, Crime, Policing, Police</media:keywords><dc:creator>Max Blaisdell, Jim Daley</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Feeling Heard</dc:subject><media:thumbnail url="https://media.wired.com/photos/662821c50ea1ff125a0f5cf2/master/pass/security_shotspotter_gunshot_data_police_contracts.jpg" width="2400" height="1350"/></item><item><title>Change Healthcare Finally Admits It Paid Ransomware Hackers—and Still Faces a Patient Data Leak</title><link>https://www.wired.com/story/change-healthcare-admits-it-paid-ransomware-hackers/</link><guid isPermaLink="false">65ea132a27abbb7f94092666</guid><pubDate>Tue, 23 Apr 2024 03:55:10 +0000</pubDate><media:content/><description>The company belatedly conceded both that it had paid the cybercriminals extorting it and that patient data nonetheless ended up on the dark web.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / Security News</category><media:keywords>ransomware, hacking, cybersecurity, malware, healthcare</media:keywords><dc:creator>Andy Greenberg</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Money Problems</dc:subject><media:thumbnail url="https://media.wired.com/photos/66272ff030e8549d0b61fd5f/master/pass/516917488" width="4000" height="2667"/></item><item><title>The Next US President Will Have Troubling New Surveillance Powers</title><link>https://www.wired.com/story/section-702-reauthorization-expansion/</link><guid isPermaLink="false">66266cbb99072fad7bf21ee1</guid><pubDate>Mon, 22 Apr 2024 16:59:38 +0000</pubDate><media:content/><description>Over the weekend, President Joe Biden signed legislation not only reauthorizing a major FISA spy program but expanding it in ways that could have major implications for privacy rights in the US.</description><category>Security</category><category>Security / National Security</category><category>Security / Privacy</category><category>Politics / Policy</category><media:keywords>surveillance, privacy, congress, Joe Biden, NSA, FBI, national security</media:keywords><dc:creator>Dell Cameron</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Great Unknown</dc:subject><media:thumbnail url="https://media.wired.com/photos/66266f47405b8e297543db59/master/pass/702-wrapup-Security-GettyImages-2013631178.jpg" width="2400" height="1635"/></item><item><title>North Koreans Secretly Animated Amazon and Max Shows, Researchers Say</title><link>https://www.wired.com/story/north-korea-amazon-max-animation-exposed-server/</link><guid isPermaLink="false">661ffc1ec4c5775ffb3f4554</guid><pubDate>Mon, 22 Apr 2024 07:00:00 +0000</pubDate><media:content/><description>Thousands of exposed files on a misconfigured North Korean server hint at one way the reclusive country may evade international sanctions.</description><category>Security</category><category>Security / National Security</category><category>Security / Security News</category><category>Culture / Culture News</category><media:keywords>Amazon Prime, HBO, anime, north korea, cybersecurity</media:keywords><dc:creator>Matt Burgess</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Hermit Kingdom</dc:subject><media:thumbnail url="https://media.wired.com/photos/6622f344e93e00504c86b731/master/pass/security_north_korea_tv_animation.jpg" width="2400" height="1350"/></item><item><title>AI-Controlled Fighter Jets Are Dogfighting With Human Pilots Now</title><link>https://www.wired.com/story/ai-fighter-jets-dogfight-security-roundup/</link><guid isPermaLink="false">6622759448b61faa5f0fae13</guid><pubDate>Sat, 20 Apr 2024 10:00:00 +0000</pubDate><media:content/><description>Plus: New York’s legislature suffers a cyberattack, police disrupt a global phishing operation, and Apple removes encrypted messaging apps in China.</description><category>Security</category><category>Security / Cyberattacks and Hacks</category><category>Security / National Security</category><category>Security / Privacy</category><category>Security / Security News</category><media:keywords>security roundup, cybersecurity, privacy, national security, hacking, encryption, apple, China, military tech</media:keywords><dc:creator>Dell Cameron, Andrew Couts</dc:creator><dc:publisher>Condé Nast</dc:publisher><dc:subject>Security Roundup</dc:subject><media:thumbnail url="https://media.wired.com/photos/66227eaacef3c61df9a538f8/master/pass/LMA_VISTA.jpg" width="2700" height="1797"/></item></channel></rss>

If you would like to create a banner that links to this page (i.e. this validation result), do the following:

  1. Download the "valid RSS" banner.

  2. Upload the image to your own server. (This step is important. Please do not link directly to the image on this server.)

  3. Add this HTML to your page (change the image src attribute if necessary):

If you would like to create a text link instead, here is the URL you can use:

http://www.feedvalidator.org/check.cgi?url=https%3A//www.wired.com/feed/category/security/latest/rss

Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda