Security Affairs newsletter Round 117 – News of the week

Pierluigi Paganini July 02, 2017

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

·      SamSam ransomware attacks increase and crooks demand higher ransom
·      Security Affairs newsletter Round 116 – News of the week
·      UK Parliament shut down external access to email accounts after cyberattack
·      Company fired an employee, he shut down water utility providers networks in 5 cities
·      Google Hacker found a new way to bypass Microsoft Windows Defender
·      Pro-ISIS group defaced US Government websites in 3 states
·      Reading the 2016 Internet Crime Complaint Center (IC3) report
·      A new massive attack allegedly based on Petwrap #ransomware hits organizations in several states
·      A new massive attack allegedly based on Petwrap ransomware hits organizations in several states
·      Anthem agreed to pay $115m to settle a class-action suit brought on by the 2015 data breach
·      Human error is the root cause of password reset email sent to AA customers
·      Russian Gov is threatening to ban Telegram because it refused to comply data protection laws
·      Experts found a critical remote buffer overflow vulnerability in Skype
·      Petwrap Ransomware massive attack – 24 hours later
·      Shifr RaaS lets create a simple ransomware with just 3 steps
·      The Dark Art of Encryption
·      Wikileaks – The Elsa malware allows CIA to locate users via WiFi-enabled devices
·      A critical flaw allows hacking Linux machines with just a malicious DNS Response
·      Notpetya – The Petya variant used in the massive attack is a wiper disguised by a ransomware
·      Shadow Brokers sent out first round of exploits and threaten to dox former NSA hacker
·      UK.gov accidental data leak. Users details left publicly accessible on a third-party site
·      8tracks data leak exposed 18 million user accounts
·      Cisco IOS Software is affected by RCE flaws that could allow full hack of the devices
·      Microsoft issued Security fix for important flaw in Azure Active Directory Connect
·      NotPetya – Ukraine secret service announces a joint investigation with Europol, FBI, and NCA
·      Researcher released Eternal Blues, a free EternalBlue vulnerability scanner
·      SQL Injection flaw in WordPress Plugin WP Statistics potentially exposed 300,000+ Sites
·      Wikileaks – CIA developed OutlawCountry Malware to hack Linux systems

Hurry up, subscribe to the newsletter, next Sunday you will receive all the news directly in your inbox.I desire to inform you that Security Affairs is now open to sponsored content.
I’ll offer the opportunity to:
•    Insert banners of various sizes in all the posts on Security Affairs.
•    Publish sponsored posts written by the customers that can include any kind of commercial reference.
•    Arrange a monthly/quarterly/annual campaign (for big customers) to advertise customers’ activities and discoveries.
For more info contact me at pierluigi.paganini@securityaffairs.co
Thanks for supporting Security Affairs.

newsletter

Once again thank you!

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”13″]



you might also like

leave a comment