Breaking News

Pierluigi Paganini June 19, 2016
Security Affairs newsletter Round 65 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. First of all let inform you that at the #infosec16 SecurityAffairs was awarded as The Best European Personal Security Blog http://securityaffairs.co/wordpress/48202/breaking-news/securityaffairs-best-european-personal-security-blog.html How to bypass two-factor authentication with a text message WauchulaGhost targets ISIS Twitter Accounts and floods them with […]

Pierluigi Paganini June 18, 2016
FBI has a facial recognition system that can access 411 million photos

According to the US GAO the FBI’s Next Generation Identification facial recognition system has access to 411.9M photos of Americans and foreigners alike. When we talk about technology, privacy and security are concepts that are often at odds. Let’s think for example of a facial recognition system, this technology could be used in many contexts […]

Pierluigi Paganini June 18, 2016
Tesco Bank mobile app won’t run with Tor Orbot tool installed

This week it was discovered that the Tesco Android Bank app won’t run with the Orbot privacy tool installed on the user’s mobile device. I always highlighted the importance of censorship and internet monitoring, architectures like the Tor network are much more than evil tools in the hands of crooks, but probably someone has a different opinion. Tesco Bank […]

Pierluigi Paganini June 18, 2016
NATO officially recognizes cyberspace a warfare domain

The NATO has officially declared cyberspace a warfare domain and confirmed that a cyberattack on any of its allies will be considered as an act of war. NATO officially recognizes the cyberspace as the fifth domain of a warfare so it could respond with conventional weapons in case of a powerful cyber attack. A cyberattack on one of […]

Pierluigi Paganini June 17, 2016
GitHub said that leaked passwords were used to access its accounts

On Tuesday evening Github became aware of unauthorized attempts to access a large number of its accounts, in response the company has reset their passwords. GitHub announced it has reset the passwords of a number of accounts after the company noticed unauthorized access. The hackers used credentials leaked online after the numerous data breaches suffered […]

Pierluigi Paganini June 17, 2016
FBI – Crooks sought to steal over $3 billion through BEC scams

The FBI disclosed the data related Business e-mail compromise (BEC) crimes, hackers sought to steal over $3 billion through this illegal practice. Business e-mail compromise – BEC crimes are a serious problem for companies, hackers have sought to steal more than $3.1 billion from businesses exploiting this practice, the Federal Bureau of Investigation recently warned. The […]

Pierluigi Paganini June 17, 2016
WarBerry Pi, a Tactical Exploitation device

If you need to test your environment in a short period of time the WarBerry Pi is the right device to gather information on the target network. WarBerry Pi is a device that could be used by pen testers to collect as much information as possible in a short period of time, without being noticed. In order […]

Pierluigi Paganini June 17, 2016
Guccifer 2.0 – Lone Wolf or a Fancy Bear?

A hacker using the pseudonymous Guccifer 2.0, claimed responsibility for the cyber-attack on the Democratic National Committee (DNC). Yesterday, we blogged about the cyber-attack on the Democratic National Committee (DNC) that led a dossier of the presumptive Republican presidential nominee, Donald Trump. According to the US-based cyber security company CrowdStrike, two sophisticated Russian espionage groups, COZY […]

Pierluigi Paganini June 16, 2016
Ramadan and EURO2016: ISIS Threats Abound in the West

ISIS spokesman Abu Mohammed al Adnani recently called for attacks on the West during Ramadan, its alert for the EURO 2016 football competition. ISIS spokesman Abu Mohammed al Adnani recently called for attacks on the West during Ramadan. Omar Mateen, the terrorist who killed 50 people and injured dozens more at a gay nightclub in […]

Pierluigi Paganini June 16, 2016
Cisco wireless kits are affected by a critical bug but no fix is available

A security advisory recently released by CISCO announce that three Cisco wireless kits are affected by a critical bug, but no fix is available at the moment. SOHO devices are among most targeted network components in the wild, they are often poorly protected or not properly configured exposing users to serious risks. In these cases, […]