Security

Pierluigi Paganini November 28, 2017
Hackers can easily target container ships by hacking load plans due to its vulnerable messaging system

Ship loading and container load plans are vulnerable to hack because are created without using a secure messaging system. Transportation is not immune from hacking attacks, aircraft and vessels can be compromised by cyber criminals and nations state actors exactly like any other system. Today let’s speak about ship loading and container load plans that are […]

Pierluigi Paganini November 27, 2017
Researcher found a vulnerability in Facebook polls that allowed removal of any photo

The Iran-based security researcher Pouya Darabi discovered a method to delete any photo from Facebook exploiting a flaw in the polling feature. The Iran-based security researcher Pouya Darabi received a $10,000 bounty from Facebook after reporting a critical vulnerability that could have been exploited to delete any photo from the social network. Early this month, the social network […]

Pierluigi Paganini November 24, 2017
Firefox will notify users who visit sites that suffered a data breach

Mozilla developer revealed the Firefox browser will soon include a new feature to notify users who visit sites that suffered a data breach Firefox browser is going to introduce a new security feature to make the users’ experience online more secure, it will warn users if they visit websites that have experienced data breaches. The news was […]

Pierluigi Paganini November 23, 2017
Artificial Intelligence is Important for Cybersecurity, But It’s Not Enough

The advent of Artificial Intelligence has brought with it a new scope for cybersecurity. Why the artificial intelligence is important for cybersecurity? In my last blog, I discussed AI and Big Data. Now, I am going to explain about AI and Cybersecurity. The advent of Artificial Intelligence has brought with it a new scope for […]

Pierluigi Paganini November 23, 2017
Many vendors will release fixes for flaws in the Intel Management Engine

Almost any PC vendor announced the imminent release of fixes for the flaws in Intel Management Engine, but many of them will be available only in 2018. Intel has started to issue security updated to fix multiple flaws in Intel’s CPUs, unfortunately many of them will not be available to the end-users until 2018. The tech giant […]

Pierluigi Paganini November 21, 2017
2017 OWASP Top 10 Final Release is out, what’s new?

The Open Web Application Security Project (OWASP) presented the final release for the 2017 OWASP Top 10. The Open Web Application Security Project (OWASP) published the final version of the 2017 OWASP Top 10. In April, the OWASP announced the first release candidate for the 2017 OWASP Top 10, the main novelty was represented by the presence […]

Pierluigi Paganini November 20, 2017
Global Cyber Alliance launched the Quad9 DNS service to secure your online experience

Global Cyber Alliance launched the Quad9 DNS service, the free DNS service to secure your online experience and protect your privacy. The Global Cyber Alliance (GCA) has launched the Quad9 DNS service (9.9.9.9), a new free Domain Name Service resolver that will check user’s requests against the IBM X-Force’s threat intelligence database. The Quad9 DNS service non only […]

Pierluigi Paganini November 17, 2017
GitHub warns developers when their projects include vulnerable libraries

The code hosting service GitHub warns developers when including certain flawed software libraries in their projects and suggest fixes to solve the issues. The code hosting service warns developers when including certain flawed software libraries in their projects and provides advice on how to address the issue. GitHub has recently introduced the Dependency Graph, a […]

Pierluigi Paganini November 16, 2017
Cisco issued a security advisory warning of a flaw in Cisco Voice Operating System software

Cisco issued a security advisory warning of a vulnerability in Cisco Voice Operating System software platform that affects at least 12 products. The tech giant Cisco issued a security advisory warning of a vulnerability in Cisco Voice Operating System software platform that could be triggered by an unauthenticated, remote hacker to gain unauthorized and elevated access to vulnerable […]

Pierluigi Paganini November 14, 2017
Adobe Patch Tuesday addresses 80 flaws, 56 bugs in Reader and Acrobat

Adobe released today’s Patch Tuesday, a total of 80 vulnerabilities across 9 products, most of which for Acrobat and Reader, including dozens of RCE issues. Adobe released patches for a total of 80 vulnerabilities across its products, including Flash Player, Photoshop, Connect, Acrobat and Reader, DNG Converter, InDesign, Digital Editions, Shockwave Player, and Experience Manager products. Half […]