Security Affairs newsletter Round 30 – Best of the week from best sources

Pierluigi Paganini October 11, 2015

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from the best sources free for you in your email box.

Bogus PayPal App used to spread a banking Trojan
Who is the unknown buyer that bought Adblock Extension
IT Security in SMEs: Guidelines published by UNICRI
Hacking drones by exploiting design flaws
Fareit malware avoids detection using a different file hash for each attack
AV-Test – Which is the best Antivirus for Linux systems?
YiSpecter iOS Malware can infect any Apple iOS device
Is the North Korea behind the attack on the Seoul Subway Operator?
Attackers hack into Outlook Web App (OWA) Server for access to organization network
Civil nuclear facilities worldwide at risk of cyber attack
Edward Snowden denies making a deal with the Russian secret service
Google Patches Stagefright 2.0 Flaws on Nexus Devices
The Smurf Suite – GCHQ can hack your phone with a text message
US Cyber Command floats $460m contract to outsource most of itself
APT Research Discourse at Virus Bulletin 2015
Cost Of Cybercrime Reaches $15 Million Annually Per Org
Experts discovered the attack platform used by the Winnti Group
Remote code exec hijack hole found in Huawei 4G USB modems
Now its the security industrys turn to be burned by cloud
Hillary spear fish more drag net flung to 11,000 others in one day
The Angler Exploit Kit Exposed: Making $60 Million Annually by Delivering Ransomware
Global cost of cybercrime ‘continues to rise’
British Intelligence Agency Can Hack Any Smartphone With Just a Text Message
Hacking enterprise wireless Printers with a drone or a vacuum cleaner
New Moker RAT Bypasses Detection
Evil Kemoge Serves Androids Ads And Rootkits
US Consumers More Worried About Cyber Risks Than Their Physical Safety
Iranian Cleaver hackers exploit LinkedIn for cyber espionage
Researcher claims Microsoft CID exposed in plain text
Hackers who targeted Samsung Pay may be looking to track individuals
LoopPay hackers may have wanted magnetic card-swipe tech
Chinese Hackers Breached LoopPay for cyber espionage through Samsung Pay
Chipping Away At Credit Card Fraud With EMV
Webcam spyware voyeur sentenced to community service
Microsoft Pays $24,000 Bounty to Hacker for Finding Account Hacking Technique
Attackers Target Organizations via Cisco WebVPN
Amazon Inspector Addresses Compliance and Security Challenges
Code Signing certificates becoming popular cybercrime commodity
Hackers Backdooring Cisco WebVPN To Steal Customers’ Passwords
Adobe to brick eight Acrobat, Reader flaws next Tuesday
Crypto cadre cloud-cracks SHA-1 with just $75k of compute cost
Time to update your Veeam to fix a VeeamVixProxy Vulnerability
The most frequent threats on email
US Journalist Found Guilty in Hacking Trial
Jailbreaking Mobile Devices: Thats Not The Real Problem
National Science Foundation Awards $74.5 Million For Cybersecurity Research
Websites Fail to Hide Origin IP From DDoS Attackers: Researchers
Outlook.com had classic security blunder in authentication engine
Brute-Force amplification attacks on WordPress rely on XML-RPC
Apple Removes Apps That Expose Encrypted Traffic
Sanmay Ved who bought Google.com donates Google reward to charity
CyberSpace — China arrested Hackers at U.S. Government Request
Netgear Router Exploit in the wild
Cost of Breaking SHA-1 decreases due to a new Collision Attack

I desire to inform you that Security Affairs is now open to sponsored content.
I’ll offer the opportunity to:
•    Insert banners of various sizes in all the posts on Security Affairs.
•    Publish sponsored posts written by the customers that can include any kind of commercial reference.
•    Arrange a monthly/quarterly/annual campaign (for big customers) to advertise customers’ activities and discoveries.
For more info contact me at pierluigi.paganini@securityaffairs.co
Thanks for supporting Security Affairs.

Email address: Hurry up, subscribe to the newsletter, next Sunday you will receive all the news directly in your inbox.

newsletter

Once again thank you!

Pierluigi Paganini

(Security Affairs – Newsletter, SecurityAffairs)



you might also like

leave a comment