The Open Web Application Security Project (OWASP) presented the final release for the 2017 OWASP Top 10. The Open Web Application Security Project (OWASP) published the final version of the 2017 OWASP Top 10. In April, the OWASP announced the first release candidate for the 2017 OWASP Top 10, the main novelty was represented by the presence […]
A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! · Avira spotted a new strain of the dreaded Locky Ransomware in the wild · Google introduces updates in Chrome to prevent unexpected redirects and unwanted content · Microsoft president urges a digital […]
A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! · Flaws in IEEE P1735 electronics standard expose intellectual property · Popular Anime crunchyroll.com hijacked to distribute a keylogger · Security Affairs newsletter Round 135 – News of the week · The NIC Asia Bank […]
Malware researchers from Symantec have spotted a new cyber espionage APT dubbed Sowbug group that has been active at least since 2015. A new cyber espionage group dubbed Sowbug appeared in the threat landscape, according to the experts it has been active since 2015 and was involved in highly targeted attacks against a host of government organizations in […]
A group of researchers demonstrated that malware signed with stolen Digital code-signing certificates continues to bypass security software. A recent study conducted by the Cyber Security Research Institute (CSRI) revealed that stolen digital code-signing certificates are available for sale for anyone to purchase on the dark web for up to $1,200. Digital code-signing certificates are a precious […]
A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! IOActive disclosed 2 critical flaws in global satellite telecommunications Inmarsats SATCOM systems Matrix Ransomware being distributed through malvertising Security Affairs newsletter Round 134 – News of the week Hashcat 4.0.0 now can crack […]
A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! · A leaked document raises a doubt about NSA knew the #Krack attack since 2010 · APT28 group is rushing to exploit recent CVE-2017-11292 Flash 0-Day before users apply the patches · DHS […]
A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! · ENISA – CTI – EU | Bonding EU Cyber Threat Intelligence · Flaws in Siemens Building Automation Controllers open to hack. Fix them asap · Hacker interview – Speaking with ICEMAN: Banks […]
Mobile security firm Appthority published an interesting report that revealed which Android and iOS applications are most frequently blacklisted by enterprises. The company Appthority has published an interesting report that reveals which mobile apps, both Android and iOS, are most frequently blacklisted by enterprises. “The mobile ecosystem in an enterprise comprises apps from managed devices, BYOD and COPE. Appthority compiled […]
A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! · Authors of Locky Ransomware are big fans Game of Thrones series · Massive HerbaLife spam campaign spreads a variant of Locky ransomware · Passwords and much more for 540,000 SVR Tracking accounts […]