Security

Pierluigi Paganini March 21, 2018
AMD will release the patches for the recently discovered flaws very soon

AMD concluded its investigation on the vulnerabilities recently discovered by CTS Labs and announced that security patches will be released very soon. AMD has finally acknowledged 13 critical vulnerabilities and exploitable backdoors in its Ryzen and EPYC processors that were first disclosed earlier March by the researchers at the security firm CTS Labs. The CTS […]

Pierluigi Paganini March 20, 2018
Uber Self-Driving Car struck and killed a woman in Tempe, Arizona

An Uber self-driving car has struck and killed a woman pedestrian in Tempe, Arizona. The incident raises questions about the safety and security of this kind of vehicles. This is a sad page of the book of technology evolution, an Uber self-driving car has struck and killed a woman pedestrian in Tempe, Arizona. The news […]

Pierluigi Paganini March 15, 2018
VPN leaks affect 3 Major VPN vendors, only Hotspot Shield promptly fixed it

The website VPNMentor discovered that IP leak issues in three major VPN vendors, only Hotspot Shield VPN promptly fixed it. The website VPNMentor decided to hire a group of hackers to test popular virtual private networks (VPN) for vulnerabilities that can pose risk for the users. The results of the tests revealed that the solutions evaluated by the […]

Pierluigi Paganini March 14, 2018
What’s new in Microsoft Patch Tuesday updates for March 2018?

Microsoft Patch Tuesday updates for March 2018 – Microsoft released security updates for 75 security flaws, 14 of them listed as Critical and 61 are rated Important in severity. Microsoft Patch Tuesday updates for March 2018 address 75 vulnerabilities, all the critical flaws fixed this month affect the Internet Explorer and Edge web browsers. Most of […]

Pierluigi Paganini March 14, 2018
13 Critical flaws and exploitable backdoors found in various AMD chips

Security researchers at Israel-based CTS-Labs have discovered 13 critical vulnerabilities and exploitable backdoors in various AMD chips. The flaws could be potentially exploited to steal sensitive data, install malicious code on AMD-based systems, and gain full access to the compromised systems. The flaws expose servers, workstations, and laptops running vulnerable AMD Ryzen, Ryzen Pro, Ryzen Mobile or […]

Pierluigi Paganini March 13, 2018
13 Vulnerabilities in Hanwha SmartCams Demonstrate Risks of Feature Complexity

The researchers at Kaspersky Lab ICS CERT decided to check the popular Hanwha SmartCams and discovered 13 vulnerabilities. Wikipedia describes Attack Surface, as “[the] sum of the different points (the “attack vectors”) where an unauthorized user (the “attacker”) can try to enter data to or extract data from an environment.” Basically, the more points there are to compromise […]

Pierluigi Paganini March 06, 2018
Facebook improves link security infrastructure by implementing HSTS Preloading

Facebook has implemented HSTS preloading that instructs a browser to always use SSL/TLS to communicate with eligible websites. Facebook has upgraded its link security infrastructure to include HTTP Strict Transport Security (HSTS) preloading that instructs a browser to always use SSL/TLS to communicate with eligible websites. Facebook and Instagram links will automatically update from HTTP […]

Pierluigi Paganini March 03, 2018
Bitcoin-linked heist: thieves stolen 600 powerful computers in Iceland

Thieves steal 600 powerful computers in a huge heist in Iceland with the intent to use them for mining Bitcoin. Cyber criminal organization continue to show a great interest in cryptocurrencies, the number of crimes against cryptocurrency industry is on the rise. News of the day is that crooks have stolen 600 powerful computers from data centers […]

Pierluigi Paganini March 03, 2018
Microsoft released Windows Updates that include Intel’s Spectre microcode patches

Microsoft announced this week the release of the microcode updates to address the Spectre vulnerability. Last week Intel released microcode to address the CVE-2017-5715Spectre vulnerability for many of its chips, let’s this time the security updates will not cause further problems. The Spectre attack allows user-mode applications to extract information from other processes running on the same system. It can also […]

Pierluigi Paganini March 02, 2018
European Commission requests IT firms to remove ‘Terror Content’ within an hour

The UE issued new recommendations to tackle illegal content online, it asked internet companies to promptly remove terror content from their platforms within an hour from notification. On Thursday, the UE issued new recommendations to internet companies to promptly remove “harmful content,” including terror content, from their platforms. “As a follow-up, the Commission is today recommending a set […]