Breaking News

Pierluigi Paganini August 05, 2018
Salesforce warns of API error that exposed Marketing data

The US Cloud-based customer relationship management software giant Salesforce is warning marketing customers of a data leakage caused by an API error. The US cloud computing company Salesforce is warning marketing customers of a data leakage caused by an API error. The incident could potentially affect a large number of companies, including Aldo, Dunkin Donuts, GE, HauteLook, Nestle Waters, and Sony. The […]

Pierluigi Paganini August 05, 2018
Security Affairs newsletter Round 174 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      Mysterious snail mail from China sent to […]

Pierluigi Paganini August 04, 2018
A malware paralyzed TSMC plants where also Apple produces its devices

A virus has infected systems at several Taiwan Semiconductor Manufacturing Co. (TSMC) factories on Friday night, the plants where Apple produces its devices A malware has infected systems at several Taiwan Semiconductor Manufacturing Co. (TSMC) factories on Friday night, the iPhone chipmaker plans. TSMC is the world’s biggest contract manufacturer of chips for tech giants, including Apple […]

Pierluigi Paganini August 04, 2018
Russian troll factory suspected to be behind the attack against Italian President Mattarella

The Russian shadow behind the attack on Italian President Mattarella, a coordinated attack via Twitter involved hundreds of profiles inviting him to resign. Cybersecurity experts and Italian media believe that the Italian President Sergio Mattarella is the last victim of the Russian troll farm. On May 27 the late afternoon, thousands of Twitter profiles suddenly started spreading […]

Pierluigi Paganini August 04, 2018
Do Businesses Know When They’re Using Unethical Data?

Data breaches are costly for businesses that expterience them, this data fuel the black markets and sometime are offered to complanies as legitimate data. Data breaches are extraordinarily costly for businesses that experience them, both concerning reputational damage and money spent to repair the issues associated with those fiascos. And, on the consumer side of […]

Pierluigi Paganini August 03, 2018
Industrial Sector targeted in surgical spear-phishing attacks

Industrial sector hit by a surgical spear-phishing campaign aimed at installing legitimate remote administration software on victims’ machines. Attackers carried out a spear-phishing campaign against entities in the industrial sector, the messages disguised as commercial offers where used by attackers to deliver a legitimate remote administration software on victims’ systems (TeamViewer or Remote Manipulator System/Remote […]

Pierluigi Paganini August 03, 2018
Google introduced G Suite alerts for state-sponsored attacks

Google announced that has implemented an alerting system for G Suite admins when users have been targeted by state-sponsored attacks. Google announced it will alert G Suite admins when state-sponsored hackers will target their users. The new feature will be available in the G Suite Admin console very soon, it confirms the effort spent by the tech […]

Pierluigi Paganini August 03, 2018
CVE-2018-14773 Symfony Flaw expose Drupal websites to hack

A vulnerability in the Symfony HttpFoundation component tracked as CVE-2018-14773, could be exploited by attackers to take full control of the affected Drupal websites. Maintainers at Drupal addressed the security bypass vulnerability by releasing a new version of the popular content management system, the version 8.5.6. “The Drupal project uses the Symfony library. The Symfony […]

Pierluigi Paganini August 03, 2018
Hundreds of thousands MikroTik Routers involved in massive Coinhive cryptomining campaign

Experts uncovered a massive cryptojacking campaign that is targeting  MikroTik routers to inject a Coinhive cryptocurrency mining script in the web traffic. Security experts have uncovered a massive cryptojacking campaign that is targeting  MikroTik routers, the hackers aim to change the configuration of the devices to inject a Coinhive cryptocurrency mining script in the users’ […]

Pierluigi Paganini August 02, 2018
Alleged Iran-linked APT group RASPITE targets US electric utilities

According to Dragos firm, the RASPITE cyber-espionage group (aka Leafminer) has been targeting organizations in the United States, Europe, Middle East, and East Asia. Researchers from security firm Dragos reported that a group operating out of Iran tracked as RASPITE has been targeting entities in the United States, Europe, Middle East, and East Asia, industrial cybersecurity firm Dragos warns. The group […]