Hacking

Pierluigi Paganini February 14, 2020
US Govt agencies detail North Korea-linked HIDDEN COBRA malware

The Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) released reports on North Korea-linked HIDDEN COBRA malware. The FBI, the US Cyber Command, and the Department of Homeland Security have published technical details of a new North-Korea linked hacking operation. The government experts released new and updated Malware Analysis Reports (MARs) […]

Pierluigi Paganini February 14, 2020
Nedbank client data compromised in security breach at third-party provider

Nedbank bank announced on Thursday that a security breach at a third-party supplier has compromised the details of as many as 1.7 million of its clients. Nedbank bank disclosed on Thursday a security breach at a third-party supplier that has compromised the details of as many as 1.7 million of its clients. The bank revealed that […]

Pierluigi Paganini February 14, 2020
PoS malware infected systems at 71 locations operated by US store chain Rutter’s

US store chain Rutter disclosed a security breach, 71 locations were infected with a point-of-sale (POS) malware used to steal customers’ credit card information. The Rutter’s, a U.S. convenience store, fast food restaurant, and gas station chain owner, has disclosed a security breach. The company confirmed that attackers gained access to its stores’ network system […]

Pierluigi Paganini February 13, 2020
Three Italian universities hacked by LulzSec_ITA collective

The popular Italian hacktivist collective LulzSec ITA claimed via Twitter to have hacked three Italian universities. The popular Italian hacktivist collective LulzSec ITA has announced via Twitter the hack of three Italian universities, highlighting the importance of the cybersecurity for our society. The hacktivists claim that once hacked the universities did not disclose the data […]

Pierluigi Paganini February 13, 2020
US officials claim Huawei Equipment has secret backdoor for spying

Huawei can secretly tap into communications through the networking equipment, states a U.S. official, while White House urge allies to ban the Chinese giant. This week The Wall Street Journal reported that U.S. officials say Huawei can covertly access telecom networks where its equipment is installed. “U.S. officials say Huawei Technologies Co. can covertly access […]

Pierluigi Paganini February 13, 2020
Google Play Protect prevented 1.9 billion malware installs from Third-party stores in 2019

Google Play Protect now scans over 100 billion applications on Android devices every day, these amazing figures were disclosed by Google. In May 2017, Google introduced a security defense system called Google Play Protect to protect the devices running its mobile OS. Google aims at monitoring the behavior of the apps and the detection of the malicious […]

Pierluigi Paganini February 13, 2020
600+ installs of WordPress Cookie Consent Plugin vulnerable to hack. Fix it now!

Developers of the popular WordPress GDPR Cookie Consent plugin have addressed a critical bug that could potentially impact 700K users. Critical vulnerabilities in the WordPress GDPR Cookie Consent plugin could be exploited by potential attackers to delete and change the content of the sites and inject malicious JavaScript code due to improper access controls. The GDPR Cookie Consent plugin assists users […]

Pierluigi Paganini February 12, 2020
Siemens fixed multiple DoS flaws in several products

Siemens issued Patch Tuesday updates for February 2020 that fixed serious denial-of-service (DoS) flaws in several of its products. Siemens released Patch Tuesday updates for February 2020 that address serious denial-of-service (DoS) flaws in several of its products. According to the advisories released by the vendor, a high-severity DoS flaw affects Siemens SIMATIC PCS 7, […]

Pierluigi Paganini February 12, 2020
Microsoft Patch Tuesday updates for February 2020 fix IE 0day flaw

Microsoft February 2020 Patch Tuesday updates address a total of 99 new vulnerabilities, including an Internet Explorer zero-day exploited in the wild. Microsoft has released the Patch Tuesday updates for February 2020 that address a total of 99 vulnerabilities, including an Internet Explorer zero-day tracked as CVE-2020-0674 reportedly exploited by the APT group. In January, Microsoft has […]

Pierluigi Paganini February 11, 2020
OT attacks increased by over 2000 percent in 2019, IBM reports

According to IBM, OT attacks increased by over 2000 percent in 2019, most of them involved the Echobot IoT malware. IBM’s 2020 X-Force Threat Intelligence Index report analyzes the threat landscape in 2019, the experts observed a spike in the number of OT attacks. According to IBM X-Force, attacks targeting operational technology (OT) infrastructure increased […]