SamSam Ransomware operators earned more than US$5.9 Million since late 2015 The security experts from Sophos have published a report on the...
Ransomware attack against COSCO spread beyond its US network to Americas
Ransomware attack against COSCO spread beyond its US network to Americas New revelations on the attack against COSCO confirm it was worse t...
Dixons Carphone Data Breach discovered in June affected 10 Million customers
Dixons Carphone Data Breach discovered in June affected 10 Million customers Dixons Carphone announced on Monday that the security breach d...
WannaMine, the sophisticated crypto miner that spreads via NSA EternalBlue exploit
WannaMine, the sophisticated crypto miner that spreads via NSA EternalBlue exploit Researchers from security firm CrowdStrike spotted a new...
Siemens fixed three flaws in plant management product Siemens TeleControl Basic system
Siemens fixed three flaws in plant management product Siemens TeleControl Basic system Siemens has patched three security vulnerabilities i...
Mining Smominru botnet used NSA exploit to infect more than 526,000 systems
Mining Smominru botnet used NSA exploit to infect more than 526,000 systems Researchers from Proofpoint discovered a huge botnet dubbed ‘Sm...
A new sophisticated version of the AZORult Spyware appeared in the wild
A new sophisticated version of the AZORult Spyware appeared in the wild A new sophisticated version of the AZORult Spyware was spotted in t...
Fileless PowerGhost cryptocurrency miner leverages EternalBlue exploit to spread
Fileless PowerGhost cryptocurrency miner leverages EternalBlue exploit to spread Security experts from Kaspersky Lab have spotted a new cry...
Titan Security Keys- Google announced USB-based FIDO U2F Keys
Titan Security Keys- Google announced USB-based FIDO U2F Keys Google will start offering Titan Security Keys to provide a further layer of ...
KICKICO security breach – hackers stole over $7.7 million worth of KICK tokens
KICKICO security breach – hackers stole over $7.7 million worth of KICK tokens ICO platforms are becoming a privileged target for hackers, ...
FELIXROOT Backdoor is back in a new fresh spam campaign
FELIXROOT Backdoor is back in a new fresh spam campaign Security experts from FireEye have spotted a new spam campaign leveraging the FELIX...
Tens of flaws in Samsung SmartThings Hub expose smart home to attack
Tens of flaws in Samsung SmartThings Hub expose smart home to attack Cisco Talos researchers found tens of flaws in Samsung SmartThings Hub...
Underminer Exploit Kit spreading Bootkits and cryptocurrency miners
Underminer Exploit Kit spreading Bootkits and cryptocurrency miners New Underminer exploit kit delivers a bootkit that infects the system’s...
Security bug in Swann IoT Camera allowed to access video feeds
Security bug in Swann IoT Camera allowed to access video feeds Security experts have discovered a security glitch in Swann IoT camera that ...
Once again, Oracle MICROS PoS have been breached
Once again, Oracle MICROS PoS have been breached Security experts from ERPScan discovered a new flaw in Oracle MICROS PoS terminals that co...
Security Affairs newsletter Round 173 – News of the week
Security Affairs newsletter Round 173 – News of the week A new round of the weekly SecurityAffairs newsletter arrived! The best news of the...
Three Dutch banks and Tax Agency under DDoS Attacks … is it a Russian job?
Three Dutch banks and Tax Agency under DDoS Attacks … is it a Russian job? Three Dutch Banks (ABN AMRO, ING Bank, Rabobank) and Tax Agency ...
Mysterious snail mail from China sent to US agencies includes Malware-Laden CD
Mysterious snail mail from China sent to US agencies includes Malware-Laden CD Several U.S. state and local government agencies have report...
Twitter removed more than 143,000 apps from the messaging service
Twitter removed more than 143,000 apps from the messaging service On Tuesday, Twitter announced it had removed more than 143,000 apps from ...
Google bans cryptocurrency mining apps from the official Play Store
Google bans cryptocurrency mining apps from the official Play Store Google has updated the Play Store Developer Policy page to ban mobile m...
Russian APT28 espionage group targets democratic Senator Claire McCaskill
Russian APT28 espionage group targets democratic Senator Claire McCaskill The Russia-linked APT28 group targets Senator Claire McCaskill an...
Microsoft revealed details of a supply chain attack at unnamed Maker of PDF Editor
Microsoft revealed details of a supply chain attack at unnamed Maker of PDF Editor Microsoft revealed that hackers attempted to compromise ...
NetSpectre is a remote Spectre attack that allows stealing data over the network
NetSpectre is a remote Spectre attack that allows stealing data over the network Researchers discovered a new variant of the Spectre attack...
Cybersecurity week Round-Up (2018, Week 4)
Cybersecurity week Round-Up (2018, Week 4) Cybersecurity week Round-Up (2018, Week 4) -Let’s try to summarize the most important event occu...
Japan-based digital exchange Coincheck to refund to customers after cyberheist
Japan-based digital exchange Coincheck to refund to customers after cyberheist Coincheck announced it will refund about $400 million to 260...
Iran-linked APT OilRig target IIS Web Servers with new RGDoor Backdoor
Iran-linked APT OilRig target IIS Web Servers with new RGDoor Backdoor The Iran-linked cyber-espionage group tracked as OilRig started usin...
Parasite HTTP RAT implements a broad range of protections and evasion mechanims
Parasite HTTP RAT implements a broad range of protections and evasion mechanims Researchers from Proofpoint have discovered a new remote ac...
Dutch brothers sentenced to community service for involvement in CoinVault ransomware distribution
Dutch brothers sentenced to community service for involvement in CoinVault ransomware distribution On Thursday, two Dutch brothers were sen...
Leafminer cyber espionage group targets Middle East
Leafminer cyber espionage group targets Middle East Hackers belonging an Iran-linked APT group tracked as ‘Leafminer’ have targeted governm...
Cybercriminals are offering for sale infant fullz on the dark web
Cybercriminals are offering for sale infant fullz on the dark web Cybercriminals are offering for sale infant fullz on the dark web, this i...
Trend Micro spotted a malvertising campaign abusing Google’s DoubleClick to deliver Coinhive Miner
Trend Micro spotted a malvertising campaign abusing Google’s DoubleClick to deliver Coinhive Miner Trend Micro uncovered a spike in the num...
Hurry up, update your Lenovo Fingerprint Manager Pro if you use Windows 7, 8 and 8.1
Hurry up, update your Lenovo Fingerprint Manager Pro if you use Windows 7, 8 and 8.1 Lenovo has fixed a hardcoded password vulnerability in...
ProtonMail launches Address Verification and full PGP support
ProtonMail launches Address Verification and full PGP support Address Verification allows you to be sure you are securely communicating wit...
US-CERT warns of ongoing cyber attacks aimed at ERP applications
US-CERT warns of ongoing cyber attacks aimed at ERP applications US-CERT warns of cyber attacks on ERP applications, including Oracle and S...
Ransomware attack disrupted some systems of the shipping giant COSCO in the US
Ransomware attack disrupted some systems of the shipping giant COSCO in the US The Chinese shipping giant COSCO was reportedly hit by a ran...
Experts discovered a Kernel Level Privilege Escalation in Oracle Solaris
Experts discovered a Kernel Level Privilege Escalation in Oracle Solaris Security expert discovered Kernel Level Privilege Escalation vulne...
Kronos Banking Trojan resurrection, new campaigns spotted in the wild
Kronos Banking Trojan resurrection, new campaigns spotted in the wild Researchers from Proofpoint have discovered a new variant of the infa...
Hide ‘N Seek botnet also includes exploits for home automation systems
Hide ‘N Seek botnet also includes exploits for home automation systems Security experts from Fortinet have discovered that the Hide ‘N Seek...
Koran Davolink routers are easy exploitable due to poor cyber hygene
Koran Davolink routers are easy exploitable due to poor cyber hygene Davolink dvw 3200 routers have their login portal up on port 88, the a...
Apache Software Foundation fixes important flaws in Apache Tomcat
Apache Software Foundation fixes important flaws in Apache Tomcat The Apache Software Foundation has rolled out security updates for the To...
The Death botnet grows targeting AVTech devices with a 2-years old exploit
The Death botnet grows targeting AVTech devices with a 2-years old exploit A new botnet, tracked as Death botnet has appeared in the threat...
CVE-2018-5383 Bluetooth flaw allows attackers to monitor and manipulate traffic
CVE-2018-5383 Bluetooth flaw allows attackers to monitor and manipulate traffic Security researchers have found a high severity flaw (CVE-2...
Android Debugging Tools Also Useful for Compromising Devices, Mining Cryptocurrency
Android Debugging Tools Also Useful for Compromising Devices, Mining Cryptocurrency It is common for developers to use debugging tools with...
DHS – Russian APT groups are inside US critical infrastructure
DHS – Russian APT groups are inside US critical infrastructure The US Government is warning of continuous intrusions in National critical i...
Spritecoin ransomware masquerades as cryptocurrency wallet and also harvests victim’s data
Spritecoin ransomware masquerades as cryptocurrency wallet and also harvests victim’s data Fortinet discovered a strain of ransomware dubbe...
libcurl has had authentication leak bug dated back to before September 1999
libcurl has had authentication leak bug dated back to before September 1999 According to a security advisory, libcurl is affected by a coup...
libcurl has had authentication leak bug dated back to before September 1999
libcurl has had authentication leak bug dated back to before September 1999 According to a security advisory, libcurl is affected by a coup...
SpectreRSB – new Spectre CPU side-channel attack using the Return Stack Buffer
SpectreRSB – new Spectre CPU side-channel attack using the Return Stack Buffer Researchers from the University of California, Riverside (UC...
Sony addresses remotely exploitable flaws in Sony IPELA E Network Cameras
Sony addresses remotely exploitable flaws in Sony IPELA E Network Cameras Sony fixed 2 remotely exploitable flaws in Sony IPELA E Series Ne...
Experts warn of new campaigns leveraging Mirai and Gafgyt variants
Experts warn of new campaigns leveraging Mirai and Gafgyt variants Security experts are warning of an intensification of attacks powered by...