Breaking News

Pierluigi Paganini December 24, 2019
RuNet – Russia successfully concluded tests on its Internet infrastructure

Russia successfully disconnected from the internet Russia’s government announced that it has successfully concluded a series of tests for its RuNet intranet aimed at country disconnection from the Internet. The Russian Government has announced on Monday that it has successfully concluded the test on its RuNet intranet and the complete disconnection of the country from […]

Pierluigi Paganini December 23, 2019
CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk

Critical CVE-2019-19781 flaw in Citrix NetScaler ADC and Citrix NetScaler Gateway could be exploited to access company networks, 80,000 companies at risk worldwide. A critical vulnerability in Citrix Application Delivery Controller (NetScaler ADC) and Citrix Gateway (NetScaler Gateway), tracked as CVE-2019-19781, could be exploited by attackers to access company networks. It has been estimated that […]

Pierluigi Paganini December 23, 2019
Op Wocao – China-linked APT20 was able to bypass 2FA

China-linked cyber espionage group APT20 has been bypassing two-factor authentication (2FA) in recent attacks, cyber-security firm Fox-IT warns. Security experts from cyber-security firm Fox-IT warns of a new wave of attacks, tracked as Operation Wocao, carried out by China-linked cyber espionage group APT20 that has been bypassing 2FA. The attacks aimed at government entities and […]

Pierluigi Paganini December 23, 2019
RavnAir Alaska airline canceled some flights following a cyber attack

RavnAir airline was forced to cancel at least a half-dozen flights in Alaska on Saturday following a “malicious cyber attack” The RavnAir airline was forced to cancel at least a half-dozen flights in Alaska on Saturday following a cyber attack, around 260 passengers were not able to fly. According to the company, the attack hit […]

Pierluigi Paganini December 23, 2019
Lithuanian man sentenced to 5 years in prison for stealing $120 Million From Google, Facebook

Lithuanian man Evaldas Rimasauskas was sentenced to five years in jail for stealing $120 Million from Google and Facebook employees. Evaldas Rimasauskas was sentenced to five years of prison for stealing $120 Million from Google and Facebook employees with business email compromise (BEC) attacks carried out between 2013 and 2015. The Lithuanian citizen Evaldas Rimasauskas (48) […]

Pierluigi Paganini December 23, 2019
Members of GozNym gang sentenced for stealing $100 Million

U.S. Justice Department announced that three members of the cybercrime group behind the GozNym banking Trojan have been sentenced to prison. U.S. Justice Department announced that three members of the cybercrime group behind the GozNym banking Trojan have been sentenced to prison. The crooks infected more than 4,000 victim computers globally with GozNym banking Trojan […]

Pierluigi Paganini December 23, 2019
Champagne Bakery Cafe and Islands burger chain disclose payment card breaches

The news of two new payment card breaches made the headlines, the victims are the Islands restaurant chain and Champagne French Bakery Cafe. The new restaurant chains with locations across the U.S. disclosed payment card breaches, in both cases, attackers used PoS malware to capture card data stored in the magnetic stripe. Exposed data includes […]

Pierluigi Paganini December 22, 2019
Experts warn of Greta Thunberg-themed Emotet malware campaign

Experts spotted a massive global Emotet malware campaign that uses as lure documents the Swedish climate-change activist Greta Thunberg. Crooks always attempt to monetize the media interest on specific topics, and the recent Greta Thunberg-themed Emotet campaign confirms it. Experts from the Proofpoint Threat Insight team have spotted a malspam campaign delivering the Emotet malware […]

Pierluigi Paganini December 22, 2019
Former contractor sentenced to 10 months in prison for hacking airline Jet2

A former contractor of British airline Jet2 has been sentenced to 10 months in prison for a cyberattack that shut down the airline’s systems for over 12 hours. Scott Burns, a former contractor of British low-cost airline Jet2 has been sentenced to 10 months in prison for a cyberattack that shut down the company systems […]

Pierluigi Paganini December 22, 2019
Security Affairs newsletter Round 245

A new round of the weekly newsletter arrived! The best news of the week with Security Affairs From iPhone to NT AUTHORITYSYSTEM – exploit ‘Printconfig dll with a real-world example Iran announced to have foiled a second cyber-attack in a week Largest hospital system in New Jersey was hit by ransomware attack A thief stole […]