it security news

Pierluigi Paganini April 16, 2020
Shipping giant MSC discloses a malware-based attack

The shipping giant Mediterranean Shipping Company (MSC) was victim of a malware-based attack that caused an outage recently. The shipping giant Mediterranean Shipping Company (MSC) discloses a malware-based attack that took place on April 10. The incident affected the company’s data center and took down its website, msc.com, and its myMSC customer and vendor portal. “The […]

Pierluigi Paganini April 16, 2020
Linksys force password reset to prevent Router hijacking

Linksys has reset passwords for all its customers’ after learning on ongoing DNS hijacking attacks aimed at delivering malware. Crooks continue to launch Coronavirus-themed attacks, in the last weeks, experts observed hackers hijacking D-Link and Linksys routers to redirect users to COVID19-themed sites spreading malware. Hackers compromise D-Link and Linksys routers and change DNS settings to redirect users to bogus sites […]

Pierluigi Paganini April 16, 2020
U.S. offers up to $5 Million rewards for info on North Korea-linked operations

The United States agencies released a joint advisory warning of ‘significant cyber threat’ posed by North Korea-linked hackers to the global financial sector. The U.S. Departments of State, the Treasury, and Homeland Security, and the Federal Bureau of Investigation released a joint advisory that is warning organizations worldwide about the ‘significant cyber threat’ posed by the North Korean nation-state […]

Pierluigi Paganini April 16, 2020
Hackers are again attacking Portuguese banking organizations via Android Trojan-Banker

Hackers are again attacking Portuguese banking organizations via Android Trojan-Banker. The threat is not new, hackers are again attacking clients of Portuguese banking organizations via a specially crafted Android Trojan-Banker from phishing campaigns launched from Brazil. The last occurrence this line was recorded on March 13rd, 2020, where a similar Trojan-Banker was disseminated targeting other […]

Pierluigi Paganini April 15, 2020
A zero-day exploit for Zoom Windows RCE offered for $500,000

Hackers are selling two zero-day exploits for critical issues affecting the video conferencing software Zoom that would allow attackers to spy on communications. Hackers are offering for sale an exploit for a zero-day remote code execution vulnerability affecting the Windows client for Zoom. The zero-day exploit goes for $500,000, hackers are also offering another exploit code […]

Pierluigi Paganini April 15, 2020
Google removed 49 Chrome Extensions that were hijacking cryptocurrency wallets

Google has removed 49 new Chrome browser extensions from its official Web Store that hide the code to hijack cryptocurrency wallets. Google has removed 49 new Chrome browser extensions from its official Web Store that contain the code to steal sensitive information and hijack cryptocurrency wallets. The Chrome browser extensions were discovered by researchers from […]

Pierluigi Paganini April 15, 2020
How much is the phish? Underground market of phishing kits is booming – Group-IB

The report focuses on phishing kits – the driving force of the phishing industry, which is hard to detect but extremely valuable in terms of fight against phishing. Group-IB, a Singapore-based cybersecurity company, has found out that phishing kits are the new bestsellers of the underground market, with the number of phishing kit ads on underground forums and their […]

Pierluigi Paganini April 15, 2020
Russia-linked Energetic Bear APT behind San Francisco airport attacks

Security researchers from ESET revealed that the infamous Russian hacker group known as Energetic Bear is behind the hack of two San Francisco International Airport (SFO) websites. Researchers from ESET believe that the attacks against two San Francisco International Airport (SFO) websites were carried out by the Russian cyber-espionage group known as Energetic Bear (aka […]

Pierluigi Paganini April 14, 2020
Microsoft addresses three Windows issues actively exploited

Microsoft Patch Tuesday security updates for April 2020 address 113 flaws, including three Windows issues that have been exploited in attacks in the wild. Microsoft Patch Tuesday security updates for April 2020 address 113 flaws, including two remote code execution flaws in Windows that are actively exploited. 17 vulnerabilities are rated critical, the remaining ones are […]

Pierluigi Paganini April 14, 2020
Adobe addresses five issues in ColdFusion, After Effects, Digital Editions

Adobe has addressed five minor vulnerabilities in its ColdFusion, After Effects and Digital Editions products. Adobe has addressed five vulnerabilities in its ColdFusion, After Effects and Digital Editions products. “Adobe has published security bulletins for Adobe ColdFusion (APSB20-18), Adobe After Effects (APSB20-21) and Digital Editions (APSB20-23). Adobe recommends users update their product installations to the latest versions […]