Breaking News

Pierluigi Paganini November 24, 2017
Firefox will notify users who visit sites that suffered a data breach

Mozilla developer revealed the Firefox browser will soon include a new feature to notify users who visit sites that suffered a data breach Firefox browser is going to introduce a new security feature to make the users’ experience online more secure, it will warn users if they visit websites that have experienced data breaches. The news was […]

Pierluigi Paganini November 24, 2017
Self-Replicating Malware exploits MS Office Built-In feature

An Italian researcher from the security firm InTheCyber devised an attack technique to create self-replicating malware hidden in MS Word documents. A few weeks ago, a security researcher reported a flaw that affects all versions of Microsoft Office that could be exploited by attackers to spread macro-based self-replicating malware. Microsoft promptly implemented a security mechanism in […]

Pierluigi Paganini November 24, 2017
Advanced cyber attack hits Saudi Arabia to disrupt government computers

Saudi Arabia announced to have detected an “advanced” cyber attack targeting the kingdom with the intent to disrupt government computers. On Monday, Saudi authorities announced to have detected an “advanced” cyber attack targeting the kingdom. According to the experts at the Saudi National Cyber Security Centre, the attackers aimed to disrupt government computers. The attackers […]

Pierluigi Paganini November 23, 2017
Artificial Intelligence is Important for Cybersecurity, But It’s Not Enough

The advent of Artificial Intelligence has brought with it a new scope for cybersecurity. Why the artificial intelligence is important for cybersecurity? In my last blog, I discussed AI and Big Data. Now, I am going to explain about AI and Cybersecurity. The advent of Artificial Intelligence has brought with it a new scope for […]

Pierluigi Paganini November 23, 2017
You need to patch your Samba installation as soon as possible

The major Linux distributions rolled out security fixes for a use-after-free error, tracked as CVE-2017-14746, affecting all versions of SAMBA since 4.0. The major Linux distributions (Red Hat, Ubuntu, Debian and others) rolled out security patches for a use-after-free error, tracked as CVE-2017-14746, affecting all versions of SAMBA since 4.0. Administrations have to apply the fixes to their distributions, […]

Pierluigi Paganini November 23, 2017
Google gathers Android users’ location data even when location services are disabled

Google is secretly gathering location data from billions of Android users, the news is disconcerting and once again raise the debate about user’s privacy. The disconcerting discovery was made by researchers from Quartz. Big G has been caught collecting location data on every Android device owner in the past 11 months. The worse news is that the […]

Pierluigi Paganini November 23, 2017
Many vendors will release fixes for flaws in the Intel Management Engine

Almost any PC vendor announced the imminent release of fixes for the flaws in Intel Management Engine, but many of them will be available only in 2018. Intel has started to issue security updated to fix multiple flaws in Intel’s CPUs, unfortunately many of them will not be available to the end-users until 2018. The tech giant […]

Pierluigi Paganini November 23, 2017
Crooks set up a fake Symantec Blog to spread the macOS Proton malware

A new strain of the notorious macOS Proton malware is spreading through a blog spoofing the legitimate blog of the security firm Symantec. The attackers used the same domain registration information of the original site, except for the email address. The SSL digital certificate for the site is a legitimate certificate issued by Comodo instead of the […]

Pierluigi Paganini November 22, 2017
Experts found a way to exploit HP Enterprise printers to hack into company networks

Researchers at FoxGlove Security have found a potentially serious remote code execution vulnerability in some of HP’s enterprise printers.  HP dedicates significant efforts in designing secure printing systems, a recent marketing campaign launched by the firm shows the dangers of vulnerable printers for corporate networks. https://youtu.be/FqibWHfn_Yc HP launched new enterprise LaserJet printers back in 2015 and introduced several security […]

Pierluigi Paganini November 22, 2017
ProtonMail Contacts – ProtonMail launches world’s first encrypted contacts manager

ProtonMail launched ProtonMail Contacts, the world’s first contact manager with both zero-access encryption and digital signature verification. ProtonMail is announcing today the launch of the world’s first encrypted contacts manager that also features digital signature verification. Starting immediately, the new contacts manager is available to all of ProtonMail’s 5 million users around the world. The development […]