Hacking

Pierluigi Paganini October 10, 2020
Google enhances malware protection for accounts enrolled in Advanced Protection Program (APP)

Google improves malware protection for Google Chrome users who are covered by the company’s Advanced Protection Program (APP). The Advanced Protection Program aims at protecting users with high visibility and sensitive information (i.e. activists, journalists, and political parties), who are exposed to the risk of targeted attacks. Google announced an improved malware protection. In March, Google […]

Pierluigi Paganini October 10, 2020
Belgium telecom operators Proximus and Orange drop Huawei

Major Belgium’s telecom operator Proximus announced on Friday that it will gradually replace its equipment from the Chinese manufacturer Huawei. One of the major Belgium telecom operator Proximus announced on Friday that it will gradually replace its equipment from the Chinese manufacturer Huawei. The company will replace the network equipment from the Chinese giant with products […]

Pierluigi Paganini October 09, 2020
German tech firm Software AG hit by ransomware attack

German tech firm Software AG has suffered a ransomware attack that took place during last weekend, media blamed the Clop ransomware gang. The website ZDNet revealed in exclusive that German tech firm Software AG was hit by the Clop ransomware, the criminal gang is demanding more than $20 million ransom. Software AG is an enterprise software […]

Pierluigi Paganini October 09, 2020
Cisco addresses three high-severity issues in Webex, IP Cameras and ISE

Cisco fixed three high-severity flaws in Webex video conferencing system, Video Surveillance 8000 Series IP Cameras and Identity Services Engine. Cisco has addressed three high-severity flaws and eleven medium-severity vulnerabilities in its Webex video conferencing system, Video Surveillance 8000 Series IP Cameras and Identity Services Engine. The most severe of these vulnerabilities is a Remote […]

Pierluigi Paganini October 09, 2020
Hacker who helped the ISIS will remain in US prison

The hacker who shared with the ISIS personal data of more than 1,300 U.S. government and military personnel will remain in a federal prison. Ardit Ferizi, aka Th3Dir3ctorY, is the hacker that supported the ISIS organization by handing over data for 1,351 US government and military personnel. Ferizi is the first man charged with cyber terrorism that was extradited […]

Pierluigi Paganini October 09, 2020
New MalLocker.B ransomware displays ransom note in innovative way

Microsoft warns of Android ransomware that activates when you press the Home button Microsoft spotted a new strain of Amdroid ransomware tracked as MalLocker.B that activates when the users press the Home button. Researchers from Microsoft spotted a new strain of Android ransomware that abuses the mechanisms behind the “incoming call” notification and the “Home” […]

Pierluigi Paganini October 09, 2020
NATO Chief calls for a new strategic to address new challenges

NATO Chief calls for a new strategic to mitigate the risks related to the threats to the rising technologies, new forms of terrorism, and the role of China The rapid and continuous changes in our society needs to be properly addressed, NATO warns, NATO Chief call for a new strategic to address the global rise […]

Pierluigi Paganini October 08, 2020
Springfield Public Schools district hit with ransomware

The Springfield Public Schools district in Massachusetts was forced to shut down its systems after a ransomware attack and closed the schools. The Springfield Public Schools district, the third largest school district in Massachusetts, was forced to shut down its systems after a ransomware attack. The district, which has over 25,000 students, 4,500 employees, and […]

Pierluigi Paganini October 08, 2020
MontysThree threat actor targets Russian industrial organizations

A previously unknown threat actor, tracked as MontysThree, composed of Russian speaking members targets Russian industrial organizations. Kaspersky Lab researchers spotted a new threat actor, tracked as MontysThree, composed of Russian speaking members targets Russian industrial organizations. The MontysThree group used a toolset dubbed MT3 in highly targeted attacks with cyber espionage purposes. Researchers at […]

Pierluigi Paganini October 08, 2020
Data from Airlink International UAE leaked on multiple dark web forums

Cybersecurity researchers from Cyble have spotted a threat actor sharing leaked data of Airlink International UAE for free on two different platforms. Cybersecurity researchers from Cyble have found a threat actor sharing leaked data of Airlink International UAE for free on two platforms on the dark web. The availability of the data on the dark web could pose organizations to serious risk, threat […]