Breaking News

Pierluigi Paganini August 16, 2018
Cyber Defense Magazine – August 2018 has arrived. Enjoy it!

Cyber Defense Magazine August 2018 Edition has arrived. Sponsored by: Bosch We hope you enjoy this month’s edition…packed with 130+ pages of excellent content.  InfoSec Knowledge is Power.  We have 6 years of eMagazines online with timeless content.  Visit our online library by clicking here.   Please tell your friends to FLIPBOOK http://www.cyberdefensemagazine.com/newsletters/august-2018/index.html PDF http://www.cyberdefensemagazine.com/newsletters/august-2018/CDM-CYBER-DEFENSE-eMAGAZINE-August-2018.pdf MOBILE http://www.cyberdefensemagazine.com/newsletters/august-2018/mobile/index.html  Our Global […]

Pierluigi Paganini August 16, 2018
SAP Security Notes August 2018, watch out for SQL Injection

SAP released security notes for August 2018 that address dozens patches, the good news is that there aren’t critical vulnerabilities. SAP issues 27 Security Notes, including 14 Patch Day Notes and 13 Support Package Notes. Seven notes are related to previously published patches. “On 14th of August 2018, SAP Security Patch Day saw the release of 12 Security Notes. […]

Pierluigi Paganini August 16, 2018
Piping botnet: Researchers warns of possible cyberattacks against urban water services

Piping botnet – Israeli researchers warn of a potential distributed attack against urban water services that uses a botnet of smart irrigation systems that water simultaneously. Ben-Gurion University of the Negev (BGU) cyber security researchers warn of a potential distributed attack against urban water services that uses a botnet of smart irrigation systems that water […]

Pierluigi Paganini August 16, 2018
PhishPoint Phishing Attack – A new technique to Bypass Microsoft Office 365 Protections

Security experts from the cloud security firm Avanan have discovered a new technique dubbed PhishPoint, that was used by hackers to bypass Microsoft Office 365 protections. PhishPoint is a new SharePoint phishing attack that affected an estimated 10% of Office 365 users over the last 2 weeks. The experts are warning of the new technique […]

Pierluigi Paganini August 15, 2018
Hundreds of Instagram accounts were hijacked in a coordinated attack

Hundreds of Instagram accounts were hijacked in what appears to be the result of a coordinated attack, all the accounts share common signs of compromise. Alleged attackers have hijacked Instagram accounts and modified personal information making impossible to restore the accounts. The number of Instagram accounts that was hacked has increased since the beginning of […]

Pierluigi Paganini August 15, 2018
Foreshadow Attacks – experts found 3 new Intel CPU side-channel flaws

Foreshadow Attacks – Security researchers disclosed the details of three new speculative execution side-channel attacks that affect Intel processors. The new flaws, dubbed Foreshadow and L1 Terminal Fault (L1TF), were discovered by two independent research teams. An attacker could exploit the Foreshadow vulnerabilities attacks to gain access to the sensitive data stored in a computer’s memory or third-party clouds. […]

Pierluigi Paganini August 15, 2018
August 2018 Microsoft Patch Tuesday fixes two flaws exploited in attacks in the wild

Microsoft Patch Tuesday update for August 2018 addresses a total of 60 vulnerabilities, two of which are actively exploited in attacks in the wild. After Adobe, also Microsoft released the Patch Tuesday update for August 2018 that addresses a total of 60 vulnerabilities in Microsoft Windows, Edge Browser, Internet Explorer, Office, ChakraCore, .NET Framework, Exchange […]

Pierluigi Paganini August 15, 2018
Adobe August 2018 Patch Tuesday addresses 11 vulnerabilities in its products

Adobe released the August 2018 Patch Tuesday updates that address 11 vulnerabilities in Flash Player, the Creative Cloud Desktop Application, Experience Manager, and Acrobat and Reader. Adobe August 2018 Patch Tuesday updates have addressed eleven vulnerabilities in eleven products, five of them in Flash Player. Below vulnerability details: Vulnerability Category Vulnerability Impact Severity CVE Number Out-of-bounds read Information […]

Pierluigi Paganini August 14, 2018
Key Reuse opens to attacks on IPsec IKE, Cisco, Huawei, ZyXEL products are affected

Security expert demonstrated that reusing a key pair across different versions and modes of IPsec IKE open the doors to attacks. Many vendors are affected Security researchers from the University of Opole in Poland and the Ruhr-University Bochum in Germany have devised a new attack technique that allows cracking encrypted communications. The products of several vendors, including Cisco, […]

Pierluigi Paganini August 14, 2018
Google tracks users’ movements even if they have disabled the “Location History” on devices

According to the AP, many Google services on both Android and iPhone store records of user location even if the users have disabled the “Location History”. According to a recent investigation conducted by the Associated Press, many Google services on both Android and iPhone devices store records of user location data, and the bad news […]