Breaking News

Security Affairs newsletter Round 118 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

·      FBI hacked a US Darknet shopper who tried to purchase Mail Bomb
·      NATO attributed the massive NotPetya attack to a ‘state actor and call for a joint investigation
·      NATO CCD COE attributed the massive NotPetya attack to a ‘state actor and call for a joint investigation
·      Security Affairs newsletter Round 117 – News of the week
·      US-CERT published an alert on the last variant of Petya ransomware, including countermeasures
·      Google employees affected by the Sabre data breach
·      Severe flaws found in German e-Government OSCI 1.2 Communication Library
·      Telegram agrees to register in Russia, but it will not share private data
·      The NotPetya ransomware is a Brick Through Your Windows
·      A fresh massive AdGholas Malvertising campaign infects millions
·      Hacker Interview Mubix Rob Fuller – Security Affairs
·      How to chain flaws in Lenovo VIBE smartphones to gain root privileges
·      Security researchers Crack 1024-bit RSA Encryption in GnuPG Crypto Library
·      Vulnerabilities in Pre-Installed Software expose Dell Systems to hack
·      AV-TEST: The number of malware decreases, but their complexity increases
·      Bithumb, the fourth largest Bitcoin exchange has been hacked
·      Ukrainian cyberpolice seized MeDoc servers while hackers withdrawn Bitcoin from NotPetya wallet
·      Why AA didnt inform customers after a massive data leak
·      AlphaBay Market, one of the largest Dark Web marketplaces is down. Is it an Exit-Scam?
·      CISCO fixed 3 critical issued in Elastic Services Controller and Ultra Services Framework
·      Perl devs fix an important flaw in DBD—MySQL that affects encryption between client and server
·      Risks of hacking attacks: Ransomware – Cryptolocker and tutorials for Italian SMEs in the light of the Network and Information Security (NIS) Directive.
·      Wikileaks: BothanSpy and Gyrfalcon CIA Implants steal SSH Credentials from Windows and Linux OSs
·      BroadPwn potentially expose to hack millions of Android devices using Broadcom Wi-Fi Chip
·      CopyCat Android malware infected 14 Million devices and rooted 8 Million
·      The author of the original Petya ransomware released the master key
·      Tips to Stay Secure on Summer Vacations
·      GMR-2 issues allow satellite phone communications decryption in near real-time
·      Hard Rock and Loews hotel chains notified guests of security breaches
·      Mondelez International and Reckitt warn of economic impact of cyber attack on sales
·      UK Police: Accessing the Darkweb could be a sign of terrorism

Hurry up, subscribe to the newsletter, next Sunday you will receive all the news directly in your inbox.I desire to inform you that Security Affairs is now open to sponsored content..I desire to inform you that Security Affairs is now open to sponsored content.
I’ll offer the opportunity to:
•    Insert banners of various sizes in all the posts on Security Affairs.
•    Publish sponsored posts written by the customers that can include any kind of commercial reference.
•    Arrange a monthly/quarterly/annual campaign (for big customers) to advertise customers’ activities and discoveries.
For more info contact me at pierluigi.paganini@securityaffairs.co
Thanks for supporting Security Affairs.

Once again thank you!

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Newsletter)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

4 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

11 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

23 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.