Security

Pierluigi Paganini November 13, 2019
Microsoft Patch Tuesday updates fix CVE-2019-1429 flaw exploited in the wild

Microsoft’s Patch Tuesday updates for November 2019 address over 70 flaws, including an Internet Explorer issue (CVE-2019-1429) that has been exploited in attacks in the wild. Microsoft’s Patch Tuesday updates for November 2019 address 74 flaws, including an Internet Explorer vulnerability, tracked as CVE-2019-1429, that has been exploited in the wild. Microsoft doesn’t provide any […]

Pierluigi Paganini November 12, 2019
Facebook is secretly using iPhone’s camera as users scroll their feed

New problems for Facebook, it seems that the social networking giant is secretly using the camera while iPhone users are scrolling their feed. Is this another privacy issue for Facebook? The iPhone users Joshua Maddux speculates that Facebook might be actively using your camera without your knowledge while you’re scrolling your feed. Maddux published footage […]

Pierluigi Paganini November 12, 2019
Bugcrowd paid over $500,000 in bug bounty rewards in one week

Crowdsourced security platform Bugcrowd announced it paid over $500,000 in bug bounty rewards during the last week of October. Bug bounty program could represent an excellent opportunity to monetize your passion, in just one week crowdsourced security platform Bugcrowd announced it paid over $500,000 in bug bounty rewards at the end of October. Bugcrowd is […]

Pierluigi Paganini November 11, 2019
Apple Mail stores parts of encrypted emails in plaintext DB

The Apple Mail app available on macOS stores leaves a portion of users encrypted emails in plaintext in a database called snippets.db. The Apple expert Bob Gendler discovered that the Apple Mail app available on macOS stores leaves a portion of users encrypted emails in plaintext in a database called snippets.db. The issue affects all […]

Pierluigi Paganini November 10, 2019
Bad News: AI and 5G Are Expected to Worsen Cybersecurity Risks

Experts believe Artificial intelligence (AI) could introduce new cybersecurity concerns, and that the upcoming 5G network could pose new risks as well. Information Risk Management (IRM) recently published its 2019 Risky Business Report. The document shows the results of polling decision-makers in the cybersecurity and risk management sectors to get their expert opinions on things […]

Pierluigi Paganini November 09, 2019
DHS CISA warns of Critical issues in Medtronic Medical equipment

Department of Homeland Security (DHS) warns of critical flaws impacting Medtronic Valleylab products that could allow hackers to overwrite files and achieve remote code execution. The US DHS Cybersecurity & Infrastructure Security Agency (CISA) issued a security advisory to warn of three recently patched flaws in Medtronic Valleylab products that could be exploited to install […]

Pierluigi Paganini November 07, 2019
Two former Twitter employees charged of spying on Users for Saudi Arabian Government

Two former Twitter employees have been charged with spying on thousands of Twitter user accounts on behalf of the Saudi Arabian government. Two former Twitter employees have been charged with spying on thousands of Twitter user accounts on behalf of the Saudi Arabian government. The two former Twitter employees operated for the Saudi Arabian government […]

Pierluigi Paganini November 04, 2019
GitLab plans to ban hires in China and Russia due to espionage concerns

The popular code hosting platform GitLab is considering to block new hires from China and Russia due to espionage concerns. GitLab is a popular code hosting platform GitLab that is currently used by several major tech companies including IBM, Sony, NASA, Alibaba, Oracle, Invincea, Boeing, and SpaceX. The news was confirmed by Eric Johnson, VP […]

Pierluigi Paganini November 02, 2019
Proton Technologies makes the code of ProtonMail iOS App open source

Proton Technologies announced this week that it has made available the source code of its popular ProtonMail iOS App. The Proton Technologies firm continues to propose initiatives aimed at ensuring the transparency of its ProtonMail applications, this week it announced the availability of the source code of its popular ProtonMail iOS App. Recently the cybersecurity […]

Pierluigi Paganini November 01, 2019
Facebook agrees to pay a fine of $643,000 in Cambridge Analytica scandal

Facebook has agreed to pay a fine of $643,000 (500,000 pounds) in the privacy case stemming from the Cambridge Analytica scandal. In July 2018, Facebook has been fined £500,000 ($664,000) in the U.K. for its conduct in the Cambridge Analytica privacy scandal. Facebook has been fined £500,000 in the U.K., the maximum fine allowed by the UK’s Data […]