Breaking News

Security Affairs newsletter Round 83 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

First of all, let me inform you that at the #infosec16 SecurityAffairs was awarded as The Best European Personal Security Blog
http://securityaffairs.co/wordpress/48202/breaking-news/securityaffairs-best-european-personal-security-blog.html

THANK YOU!

The Mirai botnet is targeting also Sierra Wireless cellular data gear products
US is thinking of a possible cyber strike against the Kremlin
Security Affairs newsletter Round 82 – News of the week
Symantec observed a surge of spam emails using malicious WSF files
CryPy ransomware uses a unique Key for each encrypted file
Reading the ‘High Crime Trends 2016 Report from Group-IB
UK Police purchased IMSI-catcher technology for mobile surveillance
The new TrickBot Banking Trojan seems to have been developed by Dyre authors
NRSC hack – financial data of donors were sent to a Russian domain
Shadow Brokers launched a crowdfunding campaign to raise 10,000 bitcoins
Security audit reveals critical flaws in VeraCrypt, promptly fixed with a new release
Crooks exploit a zero-day in WordPress eCommerce Plugin to upload a backdoor
British banks downplay security breaches
The ‘Sin Card: How criminals unlocked a stolen iPhone 6S
Ops also the Trump Organization uses insecure e-mail servers
Magento card-swiping malware hides stolen card data in legitimate images
Political Cyberattacks: Senior Turkish Government Officials Affected by Advanced Malware
SQL Injection zero-day in component ja-k2-filter-and-search of Joomla
Ecuador confirms it cut Assange Internet due to US Election leaks
Czech police arrested a Russian hacker alleged involved in 2012 LinkedIn hack
Experts devised a method to capture keystrokes during Skype calls
Flaw in Intel CPUs could allow to bypass ASLR defense
FruityArmor APT exploited Windows Zero-Day flaws in attacks in the wild
Weebly data breach affected more than 43 million customers
The new Dirty COW Linux Kernel Exploit already used in attacks in the wild
Cyber Criminal can easily get access to your YesBank Internet Banking using stolen Debit/Credit Card Number and PIN
US contractor stole an astonishing quantity of data, including Equation Group tools
US users were not able to reach Twitter and other sites due to DDoS on Dyn DNS Service
Chinese hackers targeted officials visiting the USS Ronald Reagan vessel
Massive DDoS attack against Dyn DNS service, how and why
NewWorldHacking and Anonymous behind massive DDoS attack on Dyn DNS service
Indian Banks fear a security breach that affected up to 3.25 million cards
NewWorldHackers and Anonymous behind massive DDoS attack on Dyn DNS service

Email address: Hurry up, subscribe to the newsletter, next Sunday you will receive all the news directly in your inbox.I desire to inform you that Security Affairs is now open to sponsored content.
I’ll offer the opportunity to:
•    Insert banners of various sizes in all the posts on Security Affairs.
•    Publish sponsored posts written by the customers that can include any kind of commercial reference.
•    Arrange a monthly/quarterly/annual campaign (for big customers) to advertise customers’ activities and discoveries.
For more info contact me at pierluigi.paganini@securityaffairs.co
Thanks for supporting Security Affairs.

Once again thank you!

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Newsletter)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

7 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

12 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

14 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

1 day ago

This website uses cookies.