Security

Pierluigi Paganini November 14, 2018
Adobe Patch Tuesday updates for November 2018 fix known Acrobat flaw

Adobe Patch Tuesday updates for November 2018 addresses three flaws in Flash Player, Acrobat and Reader, and Photoshop CC. Adobe Patch Tuesday updates for November 2018 fixes three flaws in Flash Player, Acrobat and Reader, and Photoshop CC. The most severe issue is an information disclosure vulnerability, tracked as CVE-2018-15979, due to the availability of the proof-of-concept […]

Pierluigi Paganini November 13, 2018
Microsoft’s Patch Tuesday updates for November 2018 fix actively exploited Windows flaw

Microsoft’s Patch Tuesday updates for November 2018 fixed more than 60 vulnerabilities, including an actively exploited Windows flaw. Microsoft’s Patch Tuesday updates for November 2018 addressed 63 vulnerabilities, including an actively exploited Windows privilege escalation vulnerability. Twelve of the flaws were rated as “Critical”, 49 are rated Important, two vulnerabilities were publicly known at the time […]

Pierluigi Paganini November 09, 2018
Snowden speaks about the role of surveillance firm NSO Group in Khashoggi murder

Snowden warns of abuse of surveillance software that also had a role in the murder of the Saudi Arabian journalist Jamal Khashoggi. The popular US whistleblower Edward Snowden has reported the abuse of surveillance made by many governments, he blamed the Israeli company NSO Group for developing and selling surveillance software to Saudi Arabia. Speaking […]

Pierluigi Paganini November 08, 2018
Compliance to Cybersecurity Requirements and False Claims Act

There’s a growing risk of companies receiving substantial fines for not complying with cybersecurity standards under False Claims Act. However, an emerging concern for businesses that act as contract-based service providers for government entities is that those establishments could also be liable under the False Claims Act (FCA). What Is the False Claims Act? The False […]

Pierluigi Paganini November 06, 2018
Group-IB and CryptoIns introduce the world’s first insurance against cyber threats for cryptocurrency exchanges

Group-IB and Swiss insurance broker ASPIS that owns CryptoIns project, have developed the world’s first scoring model for assessing cryptocurrency exchanges Group-IB, an international company that specializes in preventing cyber attacks, and a Swiss insurance broker ASPIS SA that owns CryptoIns project, have developed the world’s first scoring model for assessing cryptocurrency exchanges cybersecurity, allowing the exchanges’ clients to ensure their assets. According to CryptoIns analysts, […]

Pierluigi Paganini November 06, 2018
IBM Watson will be used by NIST to assign CVSS scores to vulnerabilities

The National Institute of Standards and Technology (NIST) is planning to use Artificial Intelligence to assign the CVSS scores to reported vulnerabilities. The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures. A Common Vulnerability Scoring System (CVSS) score between 0.0 and 10.0 that is assigned to each flaw according to its severity. […]

Pierluigi Paganini November 05, 2018
USB drives are primary vector for destructive threats to industrial facilities

USB removable storage devices are the main vector for malware attacks against industrial facilities, states Honeywell report. According to a report published on by Honeywell, malware-based attacks against industrial facilities mostly leverage USB removable storage devices Experts from Honeywell analyzed data collected with the Secure Media Exchange (SMX), a product it has launched in 2017 and that was designed […]

Pierluigi Paganini November 04, 2018
Apple T2 security chip in new MacBooks disconnects Microphone when lid is closed

Apple has implemented a new feature to protect the privacy of its MacBooks users aimed at preventing malicious software from spying on them. The Apple T2 security chip installed in the new series of MacBooks includes a new hardware feature that physically disconnects the built-in microphone when the lid is closed. The new T2 chip is installed in […]

Pierluigi Paganini November 04, 2018
Security Affairs newsletter Round 187 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      How to deliver malware using weaponized Microsoft […]

Pierluigi Paganini November 03, 2018
Twitter deletes over 10,000 accounts that aim to influence U.S. voting

Twitter announced to have deleted more than 10,000 accounts managed by bots that were posting messages to influence U.S. Midterm election. Twitter announced to have deleted more than 10,000 accounts managed by bots that were posting messages to discourage people from voting in Tuesday’s U.S. Midterm election. The accounts were created to appear from Democrats, but […]