Breaking News

Pierluigi Paganini February 28, 2020
Which are the most dangerous mobile app stores online?

An interesting report published by RiskIQ on 2019 Mobile App Threat Landscape, lists the most dangerous mobile app store online. Mobile users downloaded over 200 billion apps in 2019 and the overall expense in app stores worldwide has been estimated in more than $120 billion. Threat actors don’t want to miss this amazing business opportunity […]

Pierluigi Paganini February 28, 2020
NRC Health health care company hit with ransomware

A Lincoln health care company has been targeted by crooks, no patient data has been compromised during the cyber attack. NRC Health recently disclosed that it was hit by a ransomware attack that took place on February 11. The company provides analytics that help health care providers measure and improve quality and services. The Lincoln […]

Pierluigi Paganini February 27, 2020
Facial recognition firm Clearview AI reveals intruders stole its client list

Bad news for the controversial facial recognition startup Clearview AI, hackers gained “unauthorized access” to a list of all of its customers.  The controversial facial-recognition company that contracts with law-enforcement agencies announced that attackers have gained unauthorized access to its entire client list. The company already informed its customers of the security breach.  The startup came under […]

Pierluigi Paganini February 27, 2020
Lampion malware origin servers geolocated in Turkey

After three months from the first detection, the Lampion origin was identified. A webserver named “portaldasfinancas” is available in Turkey and has been used to spread the threat in Portugal. Lampion malware is the most critical malware affecting Portuguese users’ last three months. From December 2019 it had spread, impersonating and using template emails from the Portuguese […]

Pierluigi Paganini February 27, 2020
Hunting the coronavirus in the dark web

Let me share with you the result of a one-night long analysis of major black marketplaces searching for anything related to the coronavirus epidemic. Recently I have received many questions from journalists and colleagues about the activity in the dark web related to the coronavirus epidemic, here you are what I have found digging in […]

Pierluigi Paganini February 27, 2020
SQL Dump from popular Indian BGR tech site leaked online

Hackers share SQL databases from unsecured AWS buckets, including the archive belonging to the BGR tech news site in India. Hackers are sharing SQL databases from unsecured Amazon S3 buckets, one of them belongs to the BGR tech news site in India. BGR, aka Boy Genius Report, is a popular technology-influenced website that covers topics […]

Pierluigi Paganini February 27, 2020
New strain of Cerberus Android banking trojan can steal Google Authenticator codes

Experts found a new version of the Cerberus Android banking trojan that can steal one-time codes generated by the Google Authenticator app and bypass 2FA. Security researchers from ThreatFabric warn of a new Android malware strain can now steal one-time passcodes (OTP) generated through Google Authenticator that is used as part of 2FA to protect online […]

Pierluigi Paganini February 27, 2020
Data on Detection of Malicious Documents in Gmail are impressive

Google revealed that the enhancements to its scanning system implemented in Gmail are boosting its detection capabilities. Google announced that the new scanning capabilities implemented in Gmail have increased the detection rate of malicious documents. The IT giant proudly announced that combining its existing machine learning models with other protections it was able to detect […]

Pierluigi Paganini February 27, 2020
Threat actors scan Internet for Vulnerable Microsoft Exchange Servers

Experts warn that hackers are actively scanning the Internet for Microsoft Exchange Servers vulnerable in the attempt to exploit the CVE-2020-0688 RCE. Hackers are actively scanning the Internet for Microsoft Exchange Servers affected by the CVE-2020-0688 remote code execution flaw. The vulnerability resides in the Exchange Control Panel (ECP) component, the root cause of the […]

Pierluigi Paganini February 26, 2020
Kr00k Wi-Fi Encryption flaw affects more than a billion devices

A high-severity hardware vulnerability, dubbed Kr00k, in Wi-Fi chips manufactured by Broadcom and Cypress expose over a billion devices to hack. Cybersecurity researchers from ESET have discovered a new high-severity hardware vulnerability, dubbed Kr00k, that affects Wi-Fi chips manufactured by Broadcom and Cypress. The vulnerability could have a severe impact on the IT sector, the […]