Security Affairs newsletter Round 120 – News of the week

Pierluigi Paganini July 23, 2017

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

·      Crooks used Infrared insert skimmers in a recent wave of ATM attacks
·      Did you receive a WhatsApp subscription ending email or text? Watch out!
·      Hackshit PhaaS platform, even more easy to power Phishing campaigns
·      Security Affairs newsletter Round 119 – News of the week
·      Ashley Madison agrees to an $11.2 Million settlement for a 2015 massive data breach
·      For the second time in the year, experts found a flaw in Cisco WebEx Extension
·      Russian nation-state actors blamed for cyber attacks against Irish energy networks
·      SMS Phishing induces victims to photograph its own token card
·      Whats new after the AlphaBay Market Shutdown in the darkweb?
·      Android Backdoor GhostCtrl can spy on victims and take over Windows Systems
·      Hacker steals $7 Million in Ethereum from CoinDash in just 3 minutes
·      Lithuania to extradite the man responsible for 100M email scam against Google and Facebook
·      Two CryptoMix Ransomware variants emerged in a few days
·      IntelliAV: Toward the Feasibility of Building Intelligent Anti-Malware on Android Devices
·      Oracle July 2017 Critical Patch Update addresses record-breaking 308 issues
·      SHELLBIND IoT malware targets NAS devices exploiting SambaCry flaw
·      Wikileaks: CIA tasked Raytheon for analyzing TTPs used by threat actors in the wild
·      A bug in Gnome pic parser can be exploited to run malicious VBScripts
·      Black Hat is coming and with it a good reason to update your Broadcom-based devices
·      DDoS Tools availability Online, a worrisome trend
·      How to hack a Segway Ninebot miniPRO hoverboard in 20 seconds
·      Huge blow to the criminal underground in the dark web, authorities shut down AlphaBay and Hansa black marketplaces
·      Tor launches Bug Bounty Program, hackers can earn between $2,000 and $4,000 for high severity flaws
·      DarkHotel APT group leverages new methods to target politicians
·      Microsoft sued Fancy Bear to gain control of the domains used in the cyber espionage campaigns
·      Modified versions of Nukebot Trojan spotted in wild after code leak
·      A Russian man involved in the development and maintenance of Citadel was sentenced to five years in prison
·      Lloyds of London: A massive cyber attack could cause an average of $53 billion of economic losses
·      Russias Duma has approved the bill to prohibit tools used to surf outlawed websites
·      Stantinko botnet was undetected for at least 5 years while infecting half a million systems

Hurry up, subscribe to the newsletter, next Sunday you will receive all the news directly in your inbox.I desire to inform you that Security Affairs is now open to sponsored content..I desire to inform you that Security Affairs is now open to sponsored content.
I’ll offer the opportunity to:
•    Insert banners of various sizes in all the posts on Security Affairs.
•    Publish sponsored posts written by the customers that can include any kind of commercial reference.
•    Arrange a monthly/quarterly/annual campaign (for big customers) to advertise customers’ activities and discoveries.
For more info contact me at pierluigi.paganini@securityaffairs.co
Thanks for supporting Security Affairs.

newsletter

Once again thank you!

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”13″]



you might also like

leave a comment