Breaking News

Pierluigi Paganini February 02, 2020
Microsoft warns TA505 changed tactic in an ongoing malware campaign

An ongoing phishing campaign launched by TA505 is using attachments featuring HTML redirectors for delivering malicious Excel docs Security experts from Microsoft have uncovered an ongoing phishing campaign launched by the TA505 cybercrime gang (aka Evil Corp) that is employing attachments featuring HTML redirectors for delivering malicious Excel docs. According to Microsoft, this is the […]

Pierluigi Paganini February 01, 2020
Crooks start exploiting Coronavirus as bait to spread malware

Security researchers warn of malspam campaigns aimed at spreading malware that exploits media attention on the coronavirus epidemic. Unscrupulous cybercriminal groups are attempting to exploit media attention on the coronavirus to infect systems worldwide. Recently, coronavirus is monopolizing media attention, users online are searching for information about the virus and the way it is rapidly […]

Pierluigi Paganini February 01, 2020
Winnti APT Group targeted Hong Kong Universities

Winnti Group has compromised computer systems at two Hong Kong universities during the Hong Kong protests that started in March 2019. Hackers from the China-linked Winnti group have compromised computer systems at two Hong Kong universities during the Hong Kong protests that started in March 2019. Researchers from ESET discovered the attacks in November 2019 […]

Pierluigi Paganini January 31, 2020
Hackers penetrated NEC defense business division in 2016

Japanese electronics and IT giant NEC confirmed a security breach suffered by its defense business division in December 2016. The IT giant NEC confirmed that the company defense business division has suffered a security breach back in December 2016. The Japanese firm confirmed the unauthorized access to its internal network after Japanese newspapers disclosed the security […]

Pierluigi Paganini January 31, 2020
US continues to press UE members to ban Huawei and Chinese 5G technologies

The United States appreciated European Union’s new rules on 5G networks, but pressed them to ban China’s Huawei technology. The EU’s executive Commission this week presented a set of rules and technical measures aimed at reducing cybersecurity risks from the adoption of 5G networks. The Commission’s recommendations include blocking high-risk equipment suppliers from “critical and […]

Pierluigi Paganini January 31, 2020
NIST Tests Forensic Methods for Getting Data From Damaged Mobile Phones

Crooks sometimes damage their mobile devices to destroy evidence, NIST tests forensic methods for getting data from damaged mobile phones Criminals sometimes damage their mobile phones in an attempt to destroy evidence. They might smash, shoot, submerge or cook their phones, but forensics experts can often retrieve the evidence anyway. Now, researchers at the National […]

Pierluigi Paganini January 31, 2020
Report: Threat of Emotet and Ryuk

Experts at cyber security firm Cypher conducted a study on Portuguese domains during 2019 and concluded that Emotet and Ryuk were the most active threats Emotet, the most widespread malware worldwide and Ryuk, a ransomware type, are growing threats and real concerns for businesses and internet users in 2020. This is the conclusion of a […]

Pierluigi Paganini January 30, 2020
Check Point detailed two flaws in Microsoft Azure that could have allowed taking over cloud servers

Check Point detailed two recently patched vulnerabilities in Microsoft Azure services that could have allowed hackers to take over cloud services. Check Point researchers have published technical details of two recently fixed flaws in Microsoft Azure that could have allowed hackers to take over cloud services. Azure App Service allows users to build and host multi-platform web apps, mobile […]

Pierluigi Paganini January 30, 2020
Cisco Small Business Switches affected by DoS and information disclosure flaws

Cisco addressed high-severity flaws in Small Business Switches that can be exploited to access sensitive device data and to trigger a DoS condition. Cisco released security patches to addressed high-severity vulnerabilities in Small Business Switches that can be exploited to access sensitive device data and to trigger a DoS condition. Both issues could be exploited […]

Pierluigi Paganini January 30, 2020
Over 200K WordPress sites potentially exposed to hack due to Code Snippets flaw

Over 200K WordPress sites are exposed to attacks due to a high severity cross-site request forgery (CSRF) bug in Code Snippets plugin. A high severity cross-site request forgery (CSRF) bug, tracked as CVE-2020-8417, in Code Snippets plugin could be exploited by attackers to take over WordPress sites running vulnerable versions of the Code Snippets plugin. The […]