it security

Pierluigi Paganini March 08, 2020
Security Affairs newsletter Round 254

A new round of the weekly newsletter arrived! The best news of the week with Security Affairs 49 million unique email addresses of Straffic Marketing firm exposed online Russian spies are attempting to tap transatlantic undersea cables $1B to help telecom carriers to rip and replace Huawei and ZTE equipment Karkoff 2020: a new APT34 […]

Pierluigi Paganini March 08, 2020
Facebook sues Namecheap to protect people from domain name fraud

Facebook has filed a lawsuit against domain registrar Namecheap and its Whoisguard privacy protection service over fraudulent domains Facebook announced this week that it has filed a lawsuit against domain registrar Namecheap and its Whoisguard privacy protection service because it has refused to provide information on a series of fraudulent domains. Fraudulent domains are often […]

Pierluigi Paganini March 07, 2020
EVRAZ operations in North America disrupted by Ryuk ransomware

Computer systems at EVRAZ, a multinational vertically integrated steel making and mining company, have been hit by Ryuk ransomware. EVRAZ is one of the world’s largest multinational vertically integrated steel making and mining companies with headquarters in London. The company operates mainly in Russia, but also in Ukraine, Kazakhstan, Italy, Czech Republic, the United States, […]

Pierluigi Paganini March 07, 2020
CVE-2019-0090 flaw affects Intel Chips released in the last 5 years

A new vulnerability, tracked as CVE-2019-0090, affects all Intel chips that could allow attackers to bypass every hardware-enabled security technology. Security experts from Positive Technologies warn of a new vulnerability, tracked as CVE-2019-0090, that affects all Intel processors that were released in the past 5 years. The flaw is currently defined as unpatchable and could […]

Pierluigi Paganini March 07, 2020
Travel leisure company Carnival Corporation discloses data breach

The world’s largest travel leisure company Carnival Corporation discloses a data breach that took place last year and which exposed the personal information of its customers. Carnival Corporation, the world’s largest travel leisure company, discloses a data breach that took place in 2019. The company is informing customers of the incident, a third-party gained unauthorized access […]

Pierluigi Paganini March 06, 2020
Expert publicly discloses Zoho ManageEngine zero-day on Twitter

A security researcher has disclosed details and PoC code for a zero-day vulnerability in the Zoho ManageEngine product via Twitter. A security expert has disclosed details about a zero-day vulnerability in a Zoho enterprise product via Twitter, a circumstance that could cause serious problems to customers of the company. The flaw affects Zoho ManageEngine Desktop Central […]

Pierluigi Paganini March 06, 2020
TrickBot targets Italy using fake WHO Coronavirus emails as bait

Crooks continue to exploit the attention on the Coronavirus (COVID-19) outbreak, TrickBot operators target Italian users. A new spam campaign is targeting users in Italy by exploiting the interest on Coronavirus (COVID-19) in the attempt of delivering the TrickBot information-stealing malware. Crooks are attempting to exploit the fear of users of becoming infected with the Coronavirus, […]

Pierluigi Paganini March 06, 2020
Most of Linux distros affected by a critical RCE in PPP Daemon flaw

A critical remote code execution vulnerability affecting the PPP Daemon exposes most Linux systems to cyber attacks. A 17-year-old critical remote code execution vulnerability affecting the PPP Daemon software exposes most Linux systems to hack. The US-CERT issued a security advisory warning users of the RCE in the PPP daemon (pppd) software that is part of almost […]

Pierluigi Paganini March 05, 2020
Malware campaign employs fake security certificate updates

Crooks are using a new phishing technique to trick victims into accepting the installation of a security certificate update and deliver malware. Security experts from Kaspersky Lab discovered spotted a new attack technique used by crooks to distribute malware by tricking victims into installing a malicious “security certificate update” when they visit compromised websites. We […]

Pierluigi Paganini March 05, 2020
Hackers gained access to T-Mobile customers and employee personal info

New problems for the wireless carrier T-Mobile that disclosed a data breach that exposed some of the customers’ personal information. The wireless carrier T-Mobile was victims of a sophisticated cyber attack that targeted its email vendor. A data breach notification published by the telecommunications giant on its website revealed that the security breach impacted both employees […]