Breaking News

Pierluigi Paganini December 12, 2019
AirDoS attack could make iPhones, iPads unusable via AirDrop attack

This week, Apple addressed a flaw that can be exploited to trigger a DoS condition (AirDoS) iPhones and iPads by forcing them to continuously display a popup message. The denial-of-service (DoS) attack was discovered by The security researcher Kishan Bagaria devised a DoS attack dubbed the AirDoS that works against iPhone, iPad, Mac and iPod. The […]

Pierluigi Paganini December 12, 2019
Massive Magecart campaign targets sites offering counterfeit sneakers

Crooks are targeting these hundreds of sites offering counterfeit sneakers to install malicious Magecart scripts and steal payment credit card data. While sneakers are becoming even more popular, the number of sites offering counterfeit sneakers is rapidly increasing and crooks want to monetize this trend by compromising them. Researchers at Malwarebytes reported that hackers are […]

Pierluigi Paganini December 12, 2019
Trickbot gang and Lazarus APT, the hidden link behind an epochal phenomena

For the first time, experts shed the light on the link between the TrickBot gang and the North Korea-linked APT group Lazarus. Security experts Sentinelone have published a report that for the first time sheds the light on the link between the TrickBot crimeware and the North Korea-linked APT group Lazarus. For the first time, experts shed the light on the link between […]

Pierluigi Paganini December 12, 2019
Zeppelin Ransomware targets Tech and Health Companies

Experts found a new variant of the Vega ransomware, dubbed Zeppelin, targeting technology and healthcare companies across Europe, the US, and Canada. Experts from BlackBerry Cylance found a new variant of the Vega RaaS, dubbed Zeppelin, that was recently involved in attacks aimed at technology and healthcare companies across Europe, the United States, and Canada. Zeppelin was […]

Pierluigi Paganini December 11, 2019
Iran announced it foiled ‘really massive’ foreign cyber attack

Iran telecommunications minister announced that the Islamic republic had recently thwarted a “highly organized cyber attack” targeting government infrastructure. The Iranian telecommunications minister Mohammad Javad Azari Jahromi, announced today that the Islamic Republic had recently thwarted a “highly organized cyber attack” targeting its government infrastructure. The news was reported by both the ISNA and Mehr […]

Pierluigi Paganini December 11, 2019
PlunderVolt attack hijacks Intel SGX Enclaves by tweaking CPU Voltage

A team of researchers devised a new attack technique, dubbed PlunderVolt, to hijack Intel SGX enclave by tweaking CPU voltage. A group of security researchers (Kit Murdock, David Oswald, Flavio D Garcia (The University of Birmingham), Jo Van Bulck, Frank Piessens (imec-DistriNet, KU Leuven), Daniel Gruss (Graz University of Technology)) demonstrated a new attack technique, dubbed PlunderVolt, to […]

Pierluigi Paganini December 11, 2019
Unsecured AWS bucket exposes over 750,000 birth certificate applications

A massive data leak made the headlines, over 750,000 birth certificate applications have been exposed online due to an unsecured AWS bucket. Penetration testing firm Fidus Information Security discovered over 752,000 birth certificate applications that have been exposed online due to an unsecured AWS bucket.  The huge trove of personal data has been exposed online by […]

Pierluigi Paganini December 11, 2019
More than 460,000 payment card details offered for sale on a black market

More than 455,000 Turkish payment card details are available for sale on a popular forum Group-IB, a Singapore-based cybersecurity company that specializes in preventing cyberattacks, has detected a massive upload of debit and credit card records mostly related to the largest Turkish banks on one of the most popular underground cardshops. More than 460,000 records […]

Pierluigi Paganini December 11, 2019
Microsoft fixes CVE-2019-1458 Windows Zero-Day exploited in NK-Linked attacks

Microsoft’s December 2019 Patch Tuesday updates fix a total of 36 flaws, including CVE-2019-1458 Windows zero-day exploited in North Korea-linked attacks Microsoft’s December 2019 Patch Tuesday updates address a total of 36 flaws, including a Windows zero-day, tracked as CVE-2019-1458 exploited in attacks linked to North Korea. The vulnerability could be exploited to execute arbitrary […]

Pierluigi Paganini December 11, 2019
Seniors Targeted in Penny Stock Scam

A penny stock is a security issued by a small company, generally for less than $5 per share, let’s see how crooks attempt to exploit them for scams. A penny stock is a security issued by a small company, generally for less than $5 per share. They’re also sometimes called micro-cap or nano-cap stocks. The low price […]