Security Updates 15th November 2019

Ring Doorbell Tech Leaves Door Open To WiFi Password Hack Security analysts at Bitdefender have announced a major vulnerability with the Amazon-owned Ring doorbell technology platform. The flaw exposes the Ring doorbell by making the Wi-Fi password publicly available during setup. According to Tech Crunch: “Bitdefender said the Amazon-owned doorbell was sending owners’ Wi-Fi passwords in…

Read More