Breaking News

A Chinese gang in Pakistan specializes in ATM Skimmer attacks

The Federal Investigation Agency in Pakistan is investigating a Chinese organization that is specialized in attacking ATM machines by using…

8 years ago

Security Affairs newsletter Round 67 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. First of…

8 years ago

Do you want enter in the US? Give me your social media details

The US border authority seeks individuals that want to enter in the Country into providing their social media details in…

8 years ago

Facebook malware infected more than 10,000 users in two days

Security experts from Kaspersky monitored a phishing campaign launched to spread a Facebook malware that infected more than 10,000 users…

8 years ago

Cyber security outlook: UK needs to re-vamp existing policy due to Brexit vote

The United Kingdom has approved the Brexit, the decision of its citizen of leaving the Europe. Which are the first…

8 years ago

Breaking Android Full-Disk Encryption, not so hard on Qualcomm devices

The Android full-disk encryption can be easily cracked with a brute force attack, hundreds of millions of Android mobile are…

8 years ago

LizardStresser botnet is using IoT in recent 400Gbps DDoS Attack

The Lizardsquad’s botnet known as LizardStresser is now leveraging on Internet of Things devices, latest waves of DDoS attack reached…

8 years ago

Two flaws in Siemens SICAM PAS impact the energy industry

Researchers discovered two flaws in the Siemens SICAM PAS widely used in the energy industry. One of the vulnerabilities is…

8 years ago

Hummer Android malware already infected millions of devices

Experts from Cheetah Mobile firm revealed that the Hummer Android malware has already infected millions of smartphones worldwide. Security experts…

8 years ago

Oh Canada! – Canucks under attack in the latest wave of banking Trojan scams

Canadian online users appear to be the current target of the latest wave of email-based phishing campaigns used to deliver…

8 years ago

This website uses cookies.