Breaking News

Pierluigi Paganini July 15, 2019
Apple temporarily blocked Walkie-Talkie App on Apple Watch due to a flaw

A serious vulnerability in Walkie-Talkie App on Apple Watch forced the tech giant to disable the applications to avoid attackers spying on its users. Apple has temporarily disabled the Walkie-Talkie app on the Apple Watch due to a vulnerability that could be exploited to spy on users. The issue was reported to Apple via its report […]

Pierluigi Paganini July 15, 2019
Emsisoft released a free decryptor for the Ims00rry ransomware

Security experts at Emsisoft released a new decryptor, it could be used for free by victims of the Ims00rry ransomware to decrypt their files. Thanks to the experts at Emsisoft the victims of the Ims00rry ransomware can decrypt their files for free. The Ims00rry ransomware used AES-128 algorithm for the encryption process. Unlike most of the […]

Pierluigi Paganini July 14, 2019
SAP Patch Day – July 2019 addresses a critical flaw in Diagnostics Agent

SAP released 11 Security Notes as part of the Patch Day – July 2019, one of which was a Hot News Note addressing a critical flaw in Diagnostics Agent. This month SAP released 11 Security Notes as part of the Patch Day – July 2019. One of them is a Hot News Note that addresses […]

Pierluigi Paganini July 14, 2019
NCSC report warns of DNS Hijacking Attacks

The UK’s National Cyber Security Centre (NCSC) issued a security advisory to warn organizations of DNS hijacking attacks and provided recommendations this type of attack. In response to the numerous DNS hijacking attacks the UK’s National Cyber Security Centre (NCSC) issued an alert to warn organizations of this type of attack. “In January 2019 the […]

Pierluigi Paganini July 14, 2019
Security Affairs newsletter Round 222 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Kindle Edition Paper Copy Once again thank you! Croatia government agencies targeted with news SilentTrinity malware Customers of 7-Eleven Japan lost $500,000 due to a flaw in the mobile app Hackers compromised a Canonical GitHub account, Ubuntu […]

Pierluigi Paganini July 14, 2019
For nearly a year, Brazilian users have been targeted with router attacks

Brazilian users have been targeted by a large number of router attacks aimed at modifying the configuration of their routers for malicious purposes. This year, security experts at Avast have blocked more than 4.6 million cross-site request forgery (CSRF) attempts carried out by crooks to execute commands without the users’ knowledge. The campaign uncovered by […]

Pierluigi Paganini July 13, 2019
FTC approves a record $5 billion settlement with Facebook over Cambridge Analytica scandal

The United States Federal Trade Commission (FTC) has approved a record $5 billion settlement with Facebook over the Cambridge Analytica scandal. Facebook will be obliged to pay a $5 Billion fine to settle the investigation conducted by the United States Federal Trade Commission (FTC) over the Cambridge Analytica scandal. In April 2018, Facebook revealed that […]

Pierluigi Paganini July 13, 2019
Magecart group infected over 17,000 domains via unprotected AWS S3 Buckets

The Magecart continues to target websites worldwide, it infected over 17,000 domains by targeting improperly secured Amazon S3 buckets.  The Magecart gang made the headlines again, according to a new report published by RiskIQ, it has infected over 17,000 domains by targeting improperly secured Amazon S3 buckets.  A few days ago, security experts at Sanguine Security have […]

Pierluigi Paganini July 12, 2019
New Miori botnet has a unique protocol for C2 communication

A new variant of the implements a unique protocol to communicate with Command and Control infrastructure A new variant of the Miori botnet uses a unique protocol to communicate with C&C infrastructure, it implements a protection mechanism to access the login panel. The Miori bot borrows the code from the dreaded Mirai malware. it first […]

Pierluigi Paganini July 12, 2019
Exclusive, experts at Yoroi-Cybaze ZLab released a free decryptor for Loocipher Ransomware

Exclusive – Malware researchers at Yoroi-Cybaze ZLab have released a free decryptor tool for the Loocipher Ransomware. Ransomware continues to be an easy way to monetize the criminal efforts and for this reason new malware appear in the threat landscape. Loocipher is a new threat that is rapidly spreading, its functionalities are pretty straight forward […]