Breaking News

Pierluigi Paganini December 11, 2019
More than 460,000 payment card details offered for sale on a black market

More than 455,000 Turkish payment card details are available for sale on a popular forum Group-IB, a Singapore-based cybersecurity company that specializes in preventing cyberattacks, has detected a massive upload of debit and credit card records mostly related to the largest Turkish banks on one of the most popular underground cardshops. More than 460,000 records […]

Pierluigi Paganini December 11, 2019
Microsoft fixes CVE-2019-1458 Windows Zero-Day exploited in NK-Linked attacks

Microsoft’s December 2019 Patch Tuesday updates fix a total of 36 flaws, including CVE-2019-1458 Windows zero-day exploited in North Korea-linked attacks Microsoft’s December 2019 Patch Tuesday updates address a total of 36 flaws, including a Windows zero-day, tracked as CVE-2019-1458 exploited in attacks linked to North Korea. The vulnerability could be exploited to execute arbitrary […]

Pierluigi Paganini December 11, 2019
Seniors Targeted in Penny Stock Scam

A penny stock is a security issued by a small company, generally for less than $5 per share, let’s see how crooks attempt to exploit them for scams. A penny stock is a security issued by a small company, generally for less than $5 per share. They’re also sometimes called micro-cap or nano-cap stocks. The low price […]

Pierluigi Paganini December 10, 2019
More than 44 million Microsoft user accounts are exposed to hack

Microsoft revealed that 44 million Microsoft Azure AD and Microsoft Services accounts were vulnerable to account hijacking. Microsoft discovered that 44 million Microsoft Azure AD and Microsoft Services accounts were vulnerable to account hijacking because of using of compromised passwords. Experts from the Microsoft threat research team analyzed a database containing 3 billion leaked credentials […]

Pierluigi Paganini December 10, 2019
Adobe Patch Tuesday addresses critical flaws in four products

Adobe released the Patch Tuesday security updates for December 2019 that address flaws in Acrobat and Reader, Photoshop CC, ColdFusion, and Brackets. Adobe Patch Tuesday security updates for December 2019 address a total of 25 flaws in Acrobat and Reader, Photoshop CC, ColdFusion, and Brackets. “Adobe has published security bulletins for Adobe Acrobat and Reader (APSB19-55), […]

Pierluigi Paganini December 10, 2019
NordVPN announced the launch of a bug bounty program

The popular virtual private network (VPN) service provider NordVPN announced the launch of a public bug bounty program. The virtual private network (VPN) service provider NordVPN announced the launch of a public bug bounty program. White hat hackers will receive payouts between $100 and $5,000 for each reported vulnerability. NordVPN will also pay much more […]

Pierluigi Paganini December 10, 2019
Snatch Ransomware force systems to Windows Safe Mode to bypass security solutions

Experts spotted a new piece of the Snatch ransomware that reboots computers it infects into Safe Mode to bypass resident security solutions. Researchers discovered a new strain of the Snatch ransomware that reboots computers it infects into Safe Mode to bypass resident security solutions and encrypt files on the system. The malware attempts to exploit […]

Pierluigi Paganini December 10, 2019
City of Pensacola hit by a cyberattack few days after military base shooting

The city of Pensacola, Florida, had been hit by a cyberattack, just days after a Saudi officer killed three American sailors at the city’s naval base. The city of Pensacola has been hit by a cyber attack over the weekend, the incident took place around 1:30 a.m. on Saturday. City IT staff has been working to restore […]

Pierluigi Paganini December 09, 2019
A bug in the decryptor for the Ryuk ransomware could cause data loss

Emsisoft warns that a bug in the decrypter app of the Ryuk ransomware could damage large files making it impossible to decrypt them. Experts from Antivirus maker Emsisoft discovered a bug in the decrypter app of the infamous Ryuk ransomware. The app is provided by Ryuk operators to victims to recover their files once they […]

Pierluigi Paganini December 09, 2019
Google released PathAuditor to detect unsafe path access patterns

Google has released the source code of a tool, dubbed PathAuditor, designed to help developers identify vulnerabilities related to file access. Google decided to release the source code of a tool dubbed PathAuditor designed to help developers identify vulnerabilities related to file access. PathAuditor has been released by the tech giant as open-source, the company […]