Security

Pierluigi Paganini January 25, 2017
TorWorld helps you to manage a Tor node, promising an upcoming Tor-as-a-Service

The TorWorld initiative aims to build a community area for those people that desire to set up either a Tor Relay or a Tor Exit node. We all recognize the importance of the Tor network, an important instrument to protect users’ anonymity and avoid censorship. Today I desire to present you an interesting initiative launched by Tor […]

Pierluigi Paganini January 24, 2017
A flaw in the Cisco WebEx Extension allows Remote Code Execution

Tavis Ormandy, a security expert at Google Project Zero, has discovered a critical remote code execution vulnerability in the Cisco WebEx browser extension. Google Project Zero researcher Tavis Ormandy has discovered a critical remote code execution vulnerability in the Cisco WebEx browser extension. Cisco’s initial fix does not appear to be complete, which has led to […]

Pierluigi Paganini January 23, 2017
Roughly 200,000 Devices still affected by the Heartbleed vulnerability

More than two years after the disclosure of the HeartBleed bug, 200,000 services are still affected. Systems susceptible to Heartbleed attacks are still too many, despite the flaw was discovered in 2014 nearly 200,000 systems are still affected. Shodan made a similar search in November 2015 when he found 238,000 results, the number dropped to 237,539 […]

Pierluigi Paganini January 23, 2017
Mozilla Internet Health Report calls for more security and privacy

The Mozilla foundation has published its first Internet Health Report to analyze the dangers of the Internet that we can consider as a global commodity. The Mozilla foundation has published its first Internet Health Report to analyze the dangers of the Internet that we can consider as a global commodity. The oligarchy of internet companies. […]

Pierluigi Paganini January 19, 2017
2016 Christmas Ukraine power outage was caused by hackers

Ukrenergo confirmed that preliminary results of its investigation showed that the Ukraine power outage that occurred in December was caused by hackers. In December 2016, the Government Ukraine energy company Ukrenergo suffered a severe power outage that affected the ”North” substation at Pivnichna. The incident caused blackouts in the city of Kyiv and neighboring regions. The […]

Pierluigi Paganini January 18, 2017
US cancer agency targeted by a singular ransomware attack

A new ransomware campaign has targeted the not-for-profit cancer services organisation “Little Red Door” requesting a US$44,000 ransom. A new ransomware campaign has targeted a not-for-profit cancer services organisation, the Little Red Door. The organization provides a number of cancer support services, including diagnostics and treatment. The system at the agency was infected by a ransomware last Wednesday, […]

Pierluigi Paganini January 17, 2017
Watch out, hackers can listen to your Facebook Messenger Chats

A security expert discovered a flaw in the Facebook Messenger audio clip recording feature that could be exploited to listen to audio chats. Voice recording is one of the most important features of instant messaging systems, it allows users to rapidly send messages in an easy way avoiding typing them. WhatsApp, Facebook Messenger, and others […]

Pierluigi Paganini January 16, 2017
Weak passwords are still the root cause of data breaches

Key findings of a new study conducted by Keeper Security that analyzed 10 million hacked accounts from breached data dumps for the most popular passwords. Users’ bad habits are still one of the biggest problems for the IT industry, weak passwords and their reuse on multiple websites every day potentially expose a billion users to cyber […]

Pierluigi Paganini January 14, 2017
WhatsApp backdoor? What is wrong in the last claims?

A security issue can be used to intercept and read encrypted messages. Is this a WhatsApp backdoor? Which are potential risks? Is the popular messaging service Whatsapp affected by a backdoor? According to a blog post published by The Guardian, the application was affected by a vulnerability that could be exploited by attackers to intercept and read messages. […]

Pierluigi Paganini January 12, 2017
The ISC issued updates for 4 High severity DoS flaws in BIND

The Internet Systems Consortium (ISC) has issued security updates to address four high severity flaws in the DNS software BIND. The Internet Systems Consortium (ISC) has issued updates to solve four high severity flaws in the DNS software BIND. The flaw could be exploited by a remote attacker to cause a DoS condition. An attacker can […]