Breaking News

Pierluigi Paganini October 07, 2018
APT28 group return to covert intelligence gathering ops in Europe and South America.

Experts from Symantec collected evidence that APT28 group returns to covert intelligence gathering operations in Europe and South America. APT28 state-sponsored group (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM) seems to have shifted the focus for its operations away from election interference to cyber espionage activities. The APT28 group has been active since at least 2007 and it has targeted governments, […]

Pierluigi Paganini October 07, 2018
Security Affairs newsletter Round 183 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      Estonia sues Gemalto for 152M euros over […]

Pierluigi Paganini October 07, 2018
D-Link fixed several flaws in Central WiFiManager access point management tool

D-Link addresses several remote code execution and XSS vulnerabilities affecting the Central WiFiManager access point management tool. D-Link issued security patches to address several remote code execution and cross-site scripting (XSS) vulnerabilities affecting the Central WiFiManager access point management tool. The vulnerabilities have been reported by researchers at SecureAuth/CoreSecurity D-Link Central WiFiManager software controller helps network […]

Pierluigi Paganini October 06, 2018
Sony Bravia Smart TVs affected by a critical vulnerability

Experts at FortiGuard Labs team discovered three vulnerabilities in eight Sony Bravia smart TVs, one of them rated as critical. Patch management is a crucial aspect for IoT devices, smart objects are surrounding us and represent a privileged target for hackers. Experts at FortiGuard Labs team discovered three vulnerabilities (a stack buffer overflow, a directory traversal, […]

Pierluigi Paganini October 06, 2018
Windows 10 October 2018 Update could cause CCleaner stop working

Users are reporting problems with the CCleaner software that appears to be partially broken after the installation of Windows 10 October 2018 Update Many Windows users are reporting problems after the installation of Windows 10 October 2018 Update, a few days ago a Reddit user discovered the Task Manager tool was showing inaccurate CPU usage after the upgrade. Other users […]

Pierluigi Paganini October 06, 2018
Silk Road admin pleaded guilty to drug trafficking charges and faces up to 20 years in prison

Gary Davis, one of the admins and moderators of the notorious Silk Road black marketplace, pleaded guilty to drug trafficking charges. Gary Davis is an Irish national (20) who was one of the admins and moderators of the notorious Silk Road black marketplace, on Friday he pleaded guilty to drug trafficking charges. “Geoffrey S. Berman, the United States Attorney for […]

Pierluigi Paganini October 05, 2018
Sales intel firm Apollo data breach exposed more than 200 million contact records

The sales intelligence firm Apollo is the last victim of a massive data breach that exposed more than 200 million contact records. Apollo collects a lot of its information from public sources, including names, email addresses, and company contact information, it also gathers data by scraping Twitter and LinkedIn. The company already notified the security breach to […]

Pierluigi Paganini October 05, 2018
US DoJ indicted 7 Russian Intelligence officers for attacking Anti-Doping Organizations

US DoJ indicted seven defendants working for the Russian Main Intelligence Directorate (GRU), for hacking, wire fraud, identity theft, and money laundering. The news of the day is that a US DoJ indicted seven defendants working for the Russian Main Intelligence Directorate (GRU), for hacking, wire fraud, identity theft, and money laundering. The defendants are […]

Pierluigi Paganini October 05, 2018
Experts warns of a new extortion campaign based on the Breach Compilation archive

Cybaze ZLab spotted a new scam campaign that is targeting some of its Italian customers, crooks leverage credentials in Breach Compilation archive. Security experts from Cybaze ZLab have spotted a new scam campaign that is targeting some of its Italian customers. Crooks attempted to monetize the availability of a huge quantity of credentials available in […]

Pierluigi Paganini October 05, 2018
DHS issued an alert on attacks aimed at Managed Service Providers

The United States Department of Homeland Security (DHS) is warning of ongoing activity from an advanced persistent threat (APT) actor targeting global managed service providers (MSPs). The DHS issued an alert on ongoing attacks aimed at global managed service providers (MSPs) that are carried out by an advanced APT group. Managed services is the practice of outsourcing on a […]