Categories: Breaking News

Security Affairs newsletter Round 41 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs

InterApp, the device that can hack any Smartphone
European credit card payment terminals are plagued with serious flaws
The Ramnit Botnet is back after the law enforcement takedown
Darkweb, a look back at 2015 events and 2016 predictions
CVE-2015-8562 – 16,000 Daily Attacks on vulnerable Joomla servers
Database with 191 Million US voters’ personal data exposed online
Security Affairs newsletter Round 40 – News of the week
A new emergency patch for Adobe Flash Zero-Day, update your system!
China passes its first Anti-Terrorism law
Microsoft maintains the recovery key of your new PC
Are Russian hackers infecting critical infrastructure in Ukraine?
Former Employee tried to sell Yandex Source Code for Just $29K
A software bug caused the early release of 3,200 US prisoners
The Tor Project Is launching the Tor Bug Bounty Program
DHS: Drug Traffickers are hacking surveillance drones on the border
Ian Murdock died in mysterious circumstances
Google will switch from Java APIs to OpenJDK
Data of 34,000 Steam users exposed due to buggy caching configuration
A look at North Korea’s ‘paranoid’ Red Star OS computer operating system
US Eavesdropping on Netanyahu Communications
All BBC Websites went down after a major DDoS attack
Hackers fully controlled a PlayStation 4 running a Linux distro
Modern railroad systems vulnerable to cyber attacks
Anti-IS group ‘New World Hackers’ claims BBC website attack

I desire to inform you that Security Affairs is now open to sponsored content.
I’ll offer the opportunity to:
•    Insert banners of various sizes in all the posts on Security Affairs.
•    Publish sponsored posts written by the customers that can include any kind of commercial reference.
•    Arrange a monthly/quarterly/annual campaign (for big customers) to advertise customers’ activities and discoveries.
For more info contact me at pierluigi.paganini@securityaffairs.co
Thanks for supporting Security Affairs.

Email address: Hurry up, subscribe to the newsletter, next Sunday you will receive all the news directly in your inbox.

Once again thank you!

Pierluigi Paganini

(Security Affairs – Newsletter, SecurityAffairs)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

3 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

8 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

13 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

15 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

1 day ago

This website uses cookies.