Breaking News

Pierluigi Paganini October 14, 2020
Talos experts disclosed unpatched DoS flaws in Allen-Bradley adapter

Cisco Talos found several remotely exploitable denial-of-service (DoS) vulnerabilities in a Rockwell Automation industrial automation product. A researcher from Cisco Talos released technical details of several remotely exploitable denial-of-service (DoS) vulnerabilities in an industrial automation product made by Rockwell Automation. The product affected by the flaw is the Allen-Bradley 1794-AENT Flex I/O series B adapter, […]

Pierluigi Paganini October 14, 2020
The G7 expresses its concern over ransomware attacks

G7 Finance ministers expressed concern on Tuesday over the rise in ransomware attacks during the Covid-19 pandemic, including some involving cryptocurrencies. Finance ministers from the G7 industrialized countries expressed concern on Tuesday over the rise in malicious cyberattacks, especially ransomware attacks, in the midst of the Covid-19 pandemic. G7 Finance ministers warn of ransomware attacks […]

Pierluigi Paganini October 14, 2020
Norway blames Russia for cyber attack on Parliament

Norway ‘s government blames Russia for the cyber attack that targeted the email system of the country’s parliament in August. Norway ‘s government is blaming Russia for the cyberattack that targeted the email system of the country’s parliament this summer. At the end of August, Norway’s parliament Stortinget announced that it was the target of a […]

Pierluigi Paganini October 13, 2020
Microsoft October 2020 Patch Tuesday fixes 87 flaws, including 21 RCEs

Microsoft October 2020 Patch Tuesday security updates address 87 vulnerabilities, including 21 remote code execution (RCE) issues. Microsoft October 2020 Patch Tuesday security updates address 87 vulnerabilities, including 21 remote code execution (RCE) issues. The remote code execution (RCE) flaws fixed by Microsoft affects multiple products, including Excel, Outlook, the Windows Graphics component, and the […]

Pierluigi Paganini October 13, 2020
Adobe addresses a critical security flaw in Adobe Flash Player

Adobe has released a security update to address a critical remote code execution flaw in Adobe Flash Player that could be easily exploited by hackers. Adobe has released a security update to address a critical remote code execution flaw in Adobe Flash Player (CVE-2020-9746) that could be exploited by threat actors by tricking the victims […]

Pierluigi Paganini October 13, 2020
The British government aims at improving its offensive cyber capability

Britain’s most senior cyber general declared that the UK has implemented an advanced offensive cyberwar capability that could destroy its enemies. Gen Sir Patrick Sanders, the UK’s strategic command chief, announced that that the UK has implemented an advanced offensive cyberwar capability that could potentially “degrade, disrupt and destroy” the critical infrastructure of its adversaries. […]

Pierluigi Paganini October 13, 2020
Leading Law firm Seyfarth Shaw discloses ransomware attack

Seyfarth Shaw, one of the leading global legal firms announced that it was a victim of an “aggressive malware” attack, likely a ransomware attack. Seyfarth Shaw LLP is an international AmLaw 100 law firm headquartered in Chicago, Illinois, its clients include over 300 of the Fortune 500 companies, and its practice reflects virtually every industry and segment of the economy. […]

Pierluigi Paganini October 13, 2020
IoT Cybersecurity: 5 Major Vulnerabilities and How to Tackle Them

The number of sensors and smart devices connected to the internet is exponentially rising, which are the 5 Major Vulnerabilities for IoT devices. If you take a look at the global market for IoT, you can easily spot the trend. The market surpassed $100 billion in revenue, and it’s revenue for the 2025 projections tell […]

Pierluigi Paganini October 13, 2020
Five Eyes nations plus India and Japan call for encryption backdoor once again

Members of the Five Eyes intelligence alliance once again call for tech firms to engineer backdoors into end-to-end and device encryption. States of the Five Eyes intelligence alliance (US, UK, Canada, Australia, and New Zealand), plus Japan and India, once again call for tech firms to implement backdoors into end-to-end and device encryption. “We, the […]

Pierluigi Paganini October 12, 2020
Microsoft partnered with other security firms to takedown TrickBot botnet

A joint operation conducted by FS-ISAC, ESET, Lumen’s Black Lotus Labs, NTT, Symantec, and Microsoft aimed at takedown the TrickBot botnet. Microsoft’s Defender team, FS-ISAC, ESET, Lumen’s Black Lotus Labs, NTT, and Broadcom’s cyber-security division Symantec joint the forces and announced today a coordinated effort to take down the command and control infrastructure of the infamous TrickBot botnet. The experts that […]