Cybercrime

Pierluigi Paganini October 16, 2018
How Cybercriminals are Targeting free Wi-Fi Users?

Free Wi-Fi is convenient, but it is also unsafe and puts users at great risk. Here’s how the cybercriminals attack user on these open networks. The free Wi-Fi is one of the catchiest things for the users in today’s world. This is the main reason why so many free public Wi-Fi can be found without […]

Pierluigi Paganini October 15, 2018
Online market for counterfeit goods in Russia has reached $1,5 billion

Group-IB: The online market for counterfeit goods in Russia has reached $1,5 billion, while the number of phishing attacks has surpassed 1,200 daily Group-IB, an international company that specialises in the prevention of cyber attacks, has estimated that online sales of counterfeit goods are now worth $1.5 billion. This information was first made public by experts […]

Pierluigi Paganini October 14, 2018
Ex-NASA contractor pleaded guilty for cyberstalking crimes

A former NASA contractor has pleaded guilty for a cyberstalking scheme, the man blackmailed seven women threatening to publish their nude pictures. Richard Bauer (28), an ex-NASA contractor has pleaded guilty for a cyberstalking, the man allegedly threatened to publish nude pictures of the women unless they sent him other explicit pictures. Richard Bauer of Los Angeles, who worked […]

Pierluigi Paganini October 14, 2018
Security Affairs newsletter Round 184 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      APT28 group return to covert intelligence gathering […]

Pierluigi Paganini October 09, 2018
BEC scams, hacked accounts available from $150 up to $5,000

Security experts from Digital Shadows have conducted an interesting study about the technique adopted by crooks to infiltrate company emails, so-called BEC scam. According to the FBI, the number of business email account (BEC) and email account compromise (EAC) scam incidents worldwide reached 78,000 between October 2013 and May 2018. Business email compromise (BEC) and email account […]

Pierluigi Paganini October 07, 2018
Security Affairs newsletter Round 183 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      Estonia sues Gemalto for 152M euros over […]

Pierluigi Paganini October 06, 2018
Silk Road admin pleaded guilty to drug trafficking charges and faces up to 20 years in prison

Gary Davis, one of the admins and moderators of the notorious Silk Road black marketplace, pleaded guilty to drug trafficking charges. Gary Davis is an Irish national (20) who was one of the admins and moderators of the notorious Silk Road black marketplace, on Friday he pleaded guilty to drug trafficking charges. “Geoffrey S. Berman, the United States Attorney for […]

Pierluigi Paganini October 04, 2018
Canadian restaurant chain Recipe suffered a network outage, is it a ransomware attack?

The Canadian restaurant chain Recipe Unlimited that operates over 20 restaurant brands has suffered a major IT outage over the weekend in a “malware outbreak.” The company operates nearly 1,400 restaurants under 19 different brands in Canada, Recipe Unlimited has suffered a major malware-based attack that impacted several of its brands. On Monday the company Monday […]

Pierluigi Paganini October 02, 2018
FCA fines Tesco Bank ÂŁ16.4m over 2016 cyber attack

Tesco Bank agreed to pay ÂŁ16.4m as part of a settlement with the Financial Conduct Authority following the 2016 security breach. The Financial Conduct Authority (FCA) has assigned a ÂŁ16.4m fine to Tesco Bank for the vulnerabilities in its systems that were exploited by hackers to steal millions of pounds from customers’ online accounts in […]

Pierluigi Paganini September 30, 2018
Security Affairs newsletter Round 182 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      Hackers target Port of Barcelona, maritime operations […]