FireEye

Pierluigi Paganini June 06, 2014
Microsoft issues the patch for the debated IE critical vulnerabilities

Microsoft has announced the official patch for the critical vulnerability discovered recently in the Internet Explorer. Microsoft has published the “Microsoft Security Bulletin Advance Notification for June 2014” in which are released seven security Bulletins addressing different vulnerabilities in the company’s products. The notification includes two critical Remote Code Execution vulnerabilities affecting the products Microsoft Windows, Internet Explorer, MS […]

Pierluigi Paganini May 30, 2014
Russia and Ukraine cyber dispute analyzed by FireEye

FireEye has issued data which show the intensification of activities in the cyberspace correspondent  to geopolitical tension between Russia and Ukraine. The Geopolitical dispute between Russia and Ukraine has its correspondence in the cyberspace, principal security experts have observed an increase in the number of cyber attacks between the two countries. Cyber units on both sides may be actively engaged in […]

Pierluigi Paganini May 25, 2014
FireEye-Mandiant data confirms DOJ’s Findings on APT1

Experts at Mandiant have corroborated the DOJ’s data by releasing additional evidence not included in the original APT1 report. One of the news most important shared on the internet this week it the one related to the indictment announced by US Department of Justice (DOJ) on five members of PLA Unit 61398. One year ago Mandiant experts deeply analyzed […]

Pierluigi Paganini May 22, 2014
Microsoft hasn’t disclosed neither fixed a 4 months-old 0Day Internet Explorer 8 flaw

Zero Day Initiative website has disclosed a new zero-day Internet Explorer 8 vulnerability which was reported to Microsoft four months ago but not yet fixed Microsoft had kept hidden a critical Zero-Day vulnerability in Internet Explorer 8 since October 2013, this is the last disconcerting news that is circulating within the security community. Peter ‘corelanc0d3r’ Van […]

Pierluigi Paganini May 13, 2014
Ajax Security Team lead Iran-based hacking groups

FireEye published a report titled “Operation Saffron Rose” to document the activities of the Iranian hacking group named Ajax Security Team According to a recent report titled “Operation Saffron Rose” published by cybersecurity company FireEye, a group called the Ajax Security Team is the principal Iranian hacking group, it is responsible for different espionage campaigns on custom-built malicious software. “This group, which […]

Pierluigi Paganini April 27, 2014
FireEye discovered a new zero-day exploit for IE in the wild – Operation Clandestine Fox

FireEye Research Labs has identified a new IE zero-day vulnerability exploited in a series of targeted attacks part of the Operation Clandestine Fox. FireEye Research Labs has identified a new Internet Explorer (IE) zero-day vulnerability exploited in a series of targeted attacks. The zero-day flaw affects a wide range of versions of the popular browser, […]

Pierluigi Paganini March 27, 2014
FireEye uncovered APTs exploiting interest on Malaysian Flight MH370

Security experts at FireEye uncovered a cyber espionage campaign based on multiple MH370 themed spear phishing emails. Security researchers at FireEye have revealed a link between a recent spear phishing campaign on Malaysian Airlines flight MH370 and the attacks conducted by some advanced persistent threat (APT) attackers. The mysterious skyjacking of the Boeing 777-200 aircraft of Malaysian Airlines, flight MH370, is considered one of the events […]

Pierluigi Paganini March 20, 2014
FireEye discovered Android spying components in Winspy RAT

FireEye experts investigating on a spear-phishing campaign on an US-based financial institution discovered that common WinSpy RAT was adapted to hit Android devices. FireEye Security Researchers have recently identified a new variant of Winspy RAT that can infect users’ PC and also their Android Devices during synchronization operations. We have a long discussed about the increment for […]

Pierluigi Paganini March 06, 2014
FireEye 2013 Advanced Threat Report on APTs campaigns

FireEye issued the 2013 Advanced Threat Report, the study provides a high-level overview of the computer network attacks by APTs discovered by the company.   Today I desire to analyze with you the data proposed by FireEye in the 2013 Advanced Threat Report (ATR), the study provides a high-level overview of the computer network attacks discovered […]

Pierluigi Paganini February 27, 2014
FireEye discovered an Apple vulnerability which allows iOS keylogging

Researchers at FireEye have developed a POC that exploits an Apple vulnerability to implement a Background Monitoring on Non-Jailbroken iOS 7 Devices. A vulnerability in Apple products is once again the center of controversy because and also in this case the user’s privacy is at risk. The excellent team of security researchers at FireEye discovered another […]