List  Articles  Page  2019  2018  2017  2016  1  2  3  4  5  6  7  8

Date

Name

Categorie

Web

31.12.18

Ryuk Ransomware Involved in Cyberattack Stopping Newspaper Distribution

Ransomware

Bleepingcomputer

31.12.18

The EU Opens Bug Hunting Season in 2019 for 15 Open-Source Projects It Uses

Vulnerebility

Bleepingcomputer

31.12.18

EU launches bug bounty programs for 15 software

Vulnerebility

Securityaffairs

31.12.18

SandboxEscaper released PoC code for a new Windows zero-day

Vulnerebility

Securityaffairs

31.12.18

Malware-based attack hit delivery chain of the major US newspapers

Virus

Securityaffairs

31.12.18

French Startup Offers Dark Web Compass, But Not for Everyone

Security

Securityweek

31.12.18

‘Roma225’ campaign targets companies in the Italian automotive sector

Cyber

Securityaffairs

31.12.18

How Facebook Tracks Non-Users via Android Apps

Android  Social

Threatpost

31.12.18

Software Crashes: A New Year's Resolution

Vulnerebility

SANS

30.12.18

Facebook tracks non-users via Android Apps

Android  Social

Securityaffairs

30.12.18

US Investigating CenturyLink Internet Outage, 911 Failures

Attack

Securityweek

30.12.18

Windows Zero-Day Bug Allows Overwriting Files with Arbitrary Data

Vulnerebility

Bleepingcomputer

30.12.18

AdDuplex: The October 2018 Update Is Now on 6.6% of Windows 10 PCs

IT

Bleepingcomputer

30.12.18

Beware of American Express Emails With Attached Phishing Form

Phishing

Bleepingcomputer

30.12.18

Breaking Protections in Hardware Cryptocurrency Wallets

Cryptocurrency

Bleepingcomputer

30.12.18

Windows 10 19H1 Update to Introduce Windows Security App Improvements

IT

Bleepingcomputer

30.12.18

Shared Tweeting Privileges Easy to Get by Spoofing Phone Numbers

Hacking

Bleepingcomputer

30.12.18

Hackers bypassed vein based authentication with a fake hand

Hacking

Securityaffairs

30.12.18

Guardzilla Security Video System Footage exposed online

Incindent

Securityaffairs

30.12.18

Personal details of roughly 1000 North Korean defectors leaked in hacking case.

BigBrothers

Securityaffairs

30.12.18

National Guard From 4 States Will Help With Cyber Operations

BigBrothers

Securityweek

30.12.18

‘Snowden Refugee’ Has No Regrets for Helping Whistleblower

Security

Threatpost

30.12.18

Video: De-DOSfuscation Example

Security

SANS

28.12.18

Matryoshka Phish

Phishing

SANS

28.12.18

Guardzilla Home Cameras Open to Anyone Wanting to Watch Their Footage

Hacking

Threatpost

28.12.18

35C3 Day One: Security, Art and Hacking

Hacking

Threatpost

28.12.18

Hijacking Online Accounts Via Hacked Voicemail Systems

Hacking

Threatpost

28.12.18

FTC Warns of Netflix Phishing Scam Making Rounds

Phishing

Threatpost

28.12.18

Top 2018 Security and Privacy Stories

Security

Threatpost

28.12.18

Microsoft is Adding AVIF Image Support to Windows 10

IT

Bleepingcomputer

28.12.18

Demo Exploit Code Published for Remote Code Execution via Microsoft Edge

Exploit

Bleepingcomputer

28.12.18

Mozilla is Making it Easier to Search Open Tabs in Firefox

IT

Bleepingcomputer

28.12.18

New Shamoon Sample from France Signed with Baidu Certificate

Virus

Bleepingcomputer

28.12.18

North Korea Defectors' Details Leaked in Hacking

BigBrothers

Securityweek

28.12.18

Ex-MtGox Bitcoin Chief Maintains Innocence in Trial Closing Arguments

Cryptocurrency

Securityweek

28.12.18

Huawei Expects 21% Revenue Rise Despite 'Unfair' Treatment

BigBrothers

Securityweek

28.12.18

FBI Steps Up Efforts Against 'Money Mules' Online Fraud

BigBrothers

Securityweek

28.12.18

BevMo Warns of Customer Credit Card Data Breach

Incindent

Securityweek

28.12.18

Expert published a PoC exploit code for RCE flaw in Microsoft Edge

Exploit

Securityaffairs

28.12.18

A new Shamoon 3 sample uploaded to VirusTotal from France

Virus

Securityaffairs

28.12.18

Market volume of illegal online sales of alcohol exceeded 30 million USD in 2018 in Russia

Cyber

Securityaffairs

28.12.18

Thousands of BevMo customers impacted in payment card breach

Incindent

Securityaffairs

28.12.18

Android Pie introduces important security and privacy enhancements

Android

Securityaffairs

28.12.18

Hackers infect Linux servers with JungleSec Ransomware via IPMI Remote console

Ransomware

Securityaffairs

26.12.18

JungleSec Ransomware Infects Victims Through IPMI Remote Consoles

Ransomware

Bleepingcomputer

26.12.18

18 Months Later, WannaCry Still Lurks on Infected Computers

Crime

Bleepingcomputer

26.12.18

Beware of BMW Lottery Email Scam Stating You Won a BMW M240i

Spam

Bleepingcomputer

26.12.18

Experts discovered a critical bug in Schneider Electric Vehicle Charging Stations

ICS

Securityaffairs

26.12.18

Hackers target financial firms hosting malicious payloads on Google Cloud Storage

Virus

Securityaffairs

26.12.18

Hackers launched phishing attacks aimed at bypassing Gmail, Yahoo 2FA at scale

Phishing

Securityaffairs

26.12.18

Over 19,000 Orange Livebox ADSL modems leak WiFi credentials

Incindent

Securityaffairs

26.12.18

Idaho Lab Protects US Infrastructure From Cyber Attacks

Cyber

Securityweek

26.12.18

China's Huawei Faces New Setbacks in Europe's Telecom Market

BigBrothers

Securityweek

26.12.18

2019: The Year Ahead in Cybersecurity

Cyber

Threatpost

26.12.18

Live memory analysis using Rekall

Forensics

SANS

25.12.18

Windows 10's Disk Cleanup Getting a New Warning About Downloads Folder

IT

Bleepingcomputer

25.12.18

Orange LiveBox Modems Targeted for SSID and WiFi Info

Hacking

Bleepingcomputer

25.12.18

Expertsdisclosed an unpatched Kernel buffer overflow in Trusteer Rapport for MacOS

Apple

Securityaffairs

25.12.18

Hacking the Twinkly IoT Christmas lights

IoT

Securityaffairs

25.12.18

Vulnerabilities in WibuKey Could Lead to Code Execution

Vulnerebility

Securityweek

25.12.18

2018: A Banner Year for Breaches

Incindent

Threatpost

25.12.18

San Diego School District Data Breach Hits 500k Students

Incindent

Threatpost

25.12.18

Critical Bug Patched in Schneider Electric Vehicle Charging Station

Vulnerebility

Threatpost

24.12.18

Information Disclosure flaw allows attackers to find Huawei routers with default credentials

Vulnerebility

Securityaffairs

24.12.18

France data protection agency fines Uber 400k Euros Over 2016 Data Breach

Incindent

Securityaffairs

24.12.18

Scanning Activity, end Goal is to add Hosts to Mirai Botnet

BotNet

SANS

23.12.18

New Tech Support Scam Causes Chrome Browser to Use 100% of the CPU

Spam

Bleepingcomputer

23.12.18

Info on Over 500,000 Students and Staff Exposed in San Diego School District Hack

Hacking

Bleepingcomputer

22.12.18

Android 9 Brings Significant Security Advancements, Google Says

Android

Securityweek

22.12.18

U.S. Authorities Take Down 15 DDoS-for-Hire Websites

BigBrothers

Securityweek

22.12.18

Singapore Government Announces Second Bug Bounty Program

Security

Securityweek

22.12.18

Alexa May Be Recording More Than You Realize

Privacy

Securityweek

22.12.18

Industry Reactions to U.S. Charging APT10 Hackers: Feedback Friday

APT

Securityweek

22.12.18

UK's NCSC Adopts HackerOne for Vulnerability Coordination Disclosure

BigBrothers

Securityweek

22.12.18

France Fines Uber 400,000 Euros Over Huge Data Breach

Incindent

Securityweek

22.12.18

Payment Card Breach Hits Over 260 Caribou Coffee Stores

Incindent

Securityweek

22.12.18

Caribou Coffee Payment Card Breach, over 260 stores impacted

Incindent

Securityaffairs

22.12.18

The Clickjacking Bug that Facebook Won't Fix

Social

Bleepingcomputer

22.12.18

How to Decrypt the Stupid Ransomware Family with StupidDecrypter

Ransomware

Bleepingcomputer

22.12.18

Historic APT10 Cyber Espionage Group Breached Systems in Over 12 Countries

APT

Bleepingcomputer

22.12.18

FBI Denies Service to 15 DDoS-for-Hire Sites, Charges Operators

BigBrothers

Threatpost

22.12.18

Caribou Coffee, Bruegger’s Bagels Bitten by Months-Long Breach

Incindent

Threatpost

22.12.18

Phishing Attempts That Bypass 2FA

Phishing

SANS

21.12.18

SPARE: Five tips for a safer online shopping experience

Security blog

Eset

21.12.18

Google’s policy change reduces security, privacy and safety for 75% of users of ESET’s Android anti-theft service

Malware blog

Eset

21.12.18

Microsoft issues emergency fix for Internet Explorer zero-day

Vulnerebility blog

Eset

21.12.18

VBS Unique Detection

Malware blog

Checkpoint

21.12.18

Spaceballs Security: The Top Attacked Usernames and Passwords

Security blog

F5 Labs

21.12.18

Submissions for talks at the 2019 Talos Threat Research Summit are now open

Cyber blog

Cisco Talos

21.12.18

Year in Malware 2018: The most prominent threats Talos tracked this year

Malware blog

Cisco Talos

21.12.18

Fake Amazon Order Confirmations Push Banking Trojans on Holiday Shoppers

Virus

Bleepingcomputer

21.12.18

Windows Zero-Day PoC Lets You Read Any File with System Level Access

Vulnerebility

Bleepingcomputer

21.12.18

BleepingComputer.com Is Now a Partner With No More Ransom!

Ransomware

Bleepingcomputer

21.12.18

US DoJ indicts Chinese hackers over state-sponsored cyber espionage

BigBrothers

Securityaffairs

21.12.18

FBI Seizes 15 DDoS-For-Hire Websites, 3 Operators Charged

BigBrothers

Thehackernews

21.12.18

US Indicts Two Chinese Government Hackers Over Global Hacking Campaign

BigBrothers

Thehackernews

21.12.18

Hacker Discloses New Unpatched Windows Zero-Day Exploit On Twitter

Social

Thehackernews

21.12.18

5 IoT Security Predictions for 2019

IoT

Securityaffairs

21.12.18

Hack the Air Force 3 – White hat hackers earn $130,000

BigBrothers

Securityaffairs

21.12.18

Researcher disclosed a Windows zero-day for the third time in a few months

Vulnerebility

Securityaffairs

21.12.18

Analyzing a Danabot Paylaod that is targeting Italy

BotNet

Securityaffairs

21.12.18

Alleged Chinese-hackers accessed thousands of EU diplomatic cables

BigBrothers

Securityaffairs

21.12.18

Office 365, Outlook Credentials Most Targeted by Phishing Kits

Phishing

Securityweek

21.12.18

'Five Eyes' Nations Blame China for APT10 Attacks

APT

Securityweek

21.12.18

Hack the Air Force 3.0 Earns Researchers $130,000

BigBrothers

Securityweek

21.12.18

US Indicts Chinese Govt Hackers Over Attacks in 12 Countries

BigBrothers

Securityweek

21.12.18

Shamoon 3 Wiper Code Includes Verse From Quran

Virus

Securityweek

21.12.18

Microsoft Windows MsiAdvertiseProduct function vulnerable to privilege escalation via race condition

Alert

Alert

21.12.18

A Dokan file driver contains a stack-based buffer overflow

Alert

Alert

21.12.18

U.S. Indicts China-Backed Duo for Massive, Years-Long Spy Campaign

BigBrothers

Threatpost

21.12.18

Amazon Sends 1,700 Alexa Voice Recordings to a Random Person

Privacy

Threatpost

21.12.18

Microsoft IE Zero Day Gets Emergency Patch

Vulnerebility

Threatpost

21.12.18

Huawei Router Flaw Leaks Default Credential Status

Vulnerebility

Threatpost

20.12.18

Keybase Pays $5,000 Bounties for Privilege Escalation Bugs in Linux and macOS Apps

Apple

Thehackernews

20.12.18

Windows 10 Insider Build 18305 Released with Tons of New Features

IT

Thehackernews

20.12.18

Microsoft Releases Out-of-Band Security Update for Internet Explorer RCE Zero-Day

Vulnerebility

Thehackernews

20.12.18

Microsoft's Windows Sandbox Runs Programs in an Isolated Desktop

Security

Thehackernews

20.12.18

Remote Firmware Attack Renders Servers Unbootable

Attack

Thehackernews

20.12.18

Microsoft issues emergency patch for IE Zero Day exploited in the wild

Vulnerebility

Securityaffairs

20.12.18

Russia-linked Sofacy APT developed a new ‘Go’ variant of Zebrocy tool

APT

Securityaffairs

20.12.18

U.S. Sanctions Russians for Hacking, Election Interference

BigBrothers

Securityweek

20.12.18

Google Finds Internet Explorer Zero-Day Exploited in Targeted Attacks

Exploit

Securityweek

20.12.18

Cybercriminals Host Malicious Payloads on Google Cloud Storage

Cyber

Securityweek

20.12.18

Microsoft Issues Emergency Patch For Under-Attack IE Zero Day

Vulnerebility

Thehackernews

20.12.18

Microsoft Patches Out-of-Band Internet Explorer Scripting Engine Vulnerability After Exploitation Detected in the Wild

Vulnerebility blog

Cisco Talos

20.12.18

Threat Actors Rapidly Adopt New ThinkPHP RCE Exploit to Spread IoT Malware and Deploy Remote Shells

Vulnerebility blog

F5 Labs

20.12.18

On VBScript

Vulnerebility blog

Project Zero

20.12.18

Searching statically-linked vulnerable library functions in executable code

Vulnerebility blog

Project Zero

20.12.18

How the Grinch Stole Your Christmas Lights: Leaky LED Bulbs Could be Remotely Controlled

IoT blog

Symantec

20.12.18

Yes, Chromebooks can and do get infected

Malware blog

Malwarebytes

20.12.18

Flaw in Twitter form may have been abused by nation states

Social blog

Malwarebytes

20.12.18

All the reasons why cybercriminals want to hack your phone

Cyber blog

Malwarebytes

20.12.18

NASA fears hackers may have stolen employee data

Incident blog

Eset

20.12.18

Microsoft Internet Explorer scripting engine JScript memory corruption vulnerability

Vulnerebility

Alert

20.12.18

Using OSSEC Active-Response as a DFIR Framework

Security

SANS

20.12.18

The benefits and limitations of AI in cybersecurity

Cyber

Net-security

20.12.18

Why are some vulnerabilities disclosed responsibly while others are not?

Vulnerebility

Net-security

20.12.18

An overview of the Attivo Networks solution

Security

Net-security

20.12.18

Microsoft OOB Patch for Internet Explorer: Scripting Engine Memory Corruption Vulnerability

Vulnerebility

SANS

20.12.18

Hackers Succeed in NASA Mission, Lifting Thousands of Employee Records

Incindent

Threatpost

20.12.18

Patched Click2Gov Flaw Still Afflicting Local Govs

Vulnerebility

Threatpost

19.12.18

Russian Cyberspies Build 'Go' Version of Their Trojan

BigBrothers

Securityweek

19.12.18

Quarter of Healthcare Organizations Hit by Ransomware in Past Year: Study

Ransomware

Securityweek

19.12.18

DoD Lacks Visibility into Software Inventories, Audit Finds

BigBrothers

Securityweek

19.12.18

Greece: France Wins New Round on Russian Cybercrime Suspect

BigBrothers

Securityweek

19.12.18

Servers Can Be Bricked Remotely via BMC Attack

Attack

Securityweek

19.12.18

Artificial Intelligence in Cybersecurity is Not Delivering on its Promise

Cyber

Securityweek

19.12.18

'Thousands' of EU Diplomatic Cables Hacked: Report

BigBrothers

Securityweek

19.12.18

Popular Banking Trojans Share Loaders

Virus

Securityweek

19.12.18

NASA Notifies Employees of Data Breach

Incindent

Securityweek

19.12.18

Restricting PowerShell Capabilities with NetSh

Virus

SANS

19.12.18

Facebook Fights Back on Secret Data-Sharing Partnerships

Social

Threatpost

19.12.18

Threatpost Poll: Do You Hate Facebook?

Social

Threatpost

19.12.18

Hackers Succeed in NASA Mission, Lifting Thousands of Employee Records

Incindent

Threatpost

19.12.18

McAfee researchers analyze cybercriminal markets, reveal tactics, targets

CyberCrime

Net-security

19.12.18

Does your personality put you at risk for cybercrime?

CyberCrime

Net-security

19.12.18

Cryptocurrency craze drives coinmining malware surge

Cryptocurrency

Net-security

19.12.18

Huawei Rejects Western Security Fears, Says 'No Evidence'

BigBrothers

Securityweek

19.12.18

Backdoor Targeting Malaysian Government a "Mash-up" of Malware

Virus

Securityweek

19.12.18

Serious Flaws Found in ABB Safety PLC Gateways

ICS

Securityweek

19.12.18

Untangle Partners With Malwarebytes to Bring Layered Security to SMBs

Security

Securityweek

19.12.18

Oath Paid Out $5 Million in Bug Bounties in 2018

Security

Securityweek

19.12.18

Critical unfixed flaws affect ABB Safety PLC Gateways

ICS

Securityaffairs

19.12.18

ASUS, GIGABYTE Drivers Contain Code Execution Vulnerabilities - PoCs Galore

Vulnerebility

Bleepingcomputer

19.12.18

Widespread Apple ID Phishing Attack Pretends to be App Store Receipts

Phishing

Bleepingcomputer

19.12.18

A Look at 3 Illicit Mining Groups Who Target Enterprise Services

Cryptocurrency

Bleepingcomputer

19.12.18

File Inclusion Bug in Kibana Console for Elasticsearch Gets Exploit Code

Exploit

Bleepingcomputer

18.12.18

Connecting the dots between recently active cryptominers

Cryptocurrency blog

Cisco Talos

18.12.18

As Cryptocurrency Crash Continues, Will Mining Threat Follow?

Cryptocurrency blog

Cisco Talos

18.12.18

DanaBot November Campaigns Target European Banks and Email Providers

BotNet blog

F5 Labs

18.12.18

Target targeted: Five years on from a breach that shook the cybersecurity industry

ICS blog

Eset

18.12.18

Cybersecurity Trends 2019: Privacy and intrusion in the global village

Cyber blog

Eset

18.12.18

The most popular passwords of 2018 revealed: Are yours on the list?

Security blog

Eset

18.12.18

WSJ Webpage Defaced to Support PewDiePie

Security

Threatpost

18.12.18

Newsmaker Interview: Troy Mursch on Top Botnet Trends

BotNet

Threatpost

18.12.18

Automotive Security: It’s More Than Just What’s Under The Hood

Security

Threatpost

18.12.18

WordPress Targeted with Clever SEO Injection Malware

Virus

Threatpost

18.12.18

New Extortion Email Threatens to Send a Hitman Unless You Pay 4K

Security

Bleepingcomputer

18.12.18

Windows 10 to Get New Task Manager, Action Center and File Explorer Features

IT

Bleepingcomputer

18.12.18

Twitter uncovered a possible nation-state attack

Social

Securityaffairs

18.12.18

Czech cyber-security agency warns over Huawei, ZTE security threat

BigBrothers

Securityaffairs

18.12.18

Data Protection Firm Egress Raises $40 Million

IT

Securityweek

18.12.18

WordPress Patches Privilege Escalation Vulnerabilities

Vulnerebility

Securityweek

18.12.18

Twitter Discloses Suspected State-Sponsored Attack After Minor Data Breach

Social

Thehackernews

18.12.18

New Malwar Takes Commands From Memes Posted On Twitter

Social

Thehackernews

18.12.18

Delivering security and continuity for the cities of tomorrow

Security

Net-security

18.12.18

Warding off security vulnerabilities with centralized data

Vulnerebility

Net-security

18.12.18

Insight into the growing problem of highly sophisticated frau

Cyber

Net-security

18.12.18

Hackers have become increasingly deft at stealing student data

Hacking

Net-security

18.12.18

Czech Warning Over Huawei, ZTE Security 'Threat'

BigBrothers

Securityweek

18.12.18

Twitter Warns of Possible State-Sponsored Attack

Social

Securityweek

18.12.18

New Cyber Readiness Program Launched for SMBs

BigBrothers

Securityweek

18.12.18

Shamoon 3 Attacks Targeted Several Sectors

Virus

Securityweek

18.12.18

Technical Data on U.S. Missile Defense System Lacks Adequate Protections, DoD Says

BigBrothers

Securityweek

18.12.18

A second sample of the Shamoon V3 wiper analyzed by the experts

Virus

Securityaffairs

18.12.18

Decrypting HiddenTear Ransomware for free with HT Brute Forcer

Ransomware

Securityaffairs

18.12.18

How to Decrypt the InsaneCrypt or Everbe 1 Family of Ransomware

Ransomware

Bleepingcomputer

18.12.18

Twitter Draws Data Privacy Concerns with Two New Bugs

Social

Threatpost

18.12.18

Charming Kitten Iranian Espionage Campaign Thwarts 2FA

APT

Threatpost

18.12.18

U.S. Ballistic Missile Defense System Rife with Security Holes

BigBrothers

Threatpost

18.12.18

Automotive Security: It’s More Than Just What’s Under The Hood

Security

Threatpost

18.12.18

Malspam links to password-protected Word docs that push IcedID (Bokbot)

BotNet

SANS

17.12.18

Bug Gives Twitter Apps More Permissions Than Shown

Social

Securityweek

17.12.18

Avanan Raises $25 Million in Series B Funding

IT

Securityweek

17.12.18

Irish Data Authority Probes Facebook Photo Breach

Social

Securityweek

17.12.18

Code Execution Flaw in SQLite Affects Chrome, Other Software

Vulnerebility

Securityweek

17.12.18

'No Evidence' of Huawei Spying, Says German IT Watchdog

BigBrothers

Securityweek

17.12.18

Shamoon Disk Wiper Returns with Second Sample Uncovered this Month

Virus

Bleepingcomputer

17.12.18

PewDiePie Hackers Launch Second Printer Siege, According to Reports

Hacking

Threatpost

17.12.18

Germany’ BSI chief says ‘No Evidence’ of Huawei spying

BigBrothers

Securityaffairs

17.12.18

Siemens addresses multiple critical flaws in SINUMERIK Controllers

ICS

Securityaffairs

17.12.18

How to Decrypt HiddenTear Ransomware with HT Brute Forcer

Ransomware

Bleepingcomputer

17.12.18

Random Port Scan for Open RDP Backdoor

Virus

SANS

17.12.18

Digital skills are critical for tackling the rising tide of cybercrime

CyberCrime

Net-security

17.12.18

Equifax: A study in accountability but not authority responsibility

Incindent

Net-security

17.12.18

Vulnerabilities in high-performance computer chips could lead to failures in modern electronics

Vulnerebility

Net-security

17.12.18

Cybercrime gangs continue to innovate to hide their crimes

Cyber

Net-security

16.12.18

Phishing Attack Pretends to be a Office 365 Non-Delivery Email

Phishing

Bleepingcomputer

16.12.18

U.S. Ballistic Missile Defense Systems Fail Cybersecurity Audit

BigBrothers

Bleepingcomputer

16.12.18

Twitter Fixes Bug That Gives Unauthorized Access to Direct Messages

Social

Bleepingcomputer

16.12.18

Which are the worst passwords for 2018?

Security

Securityaffairs

16.12.18

How to protect yourself as the threat of scam apps grows

Spam blog

Eset

16.12.18

De-DOSfuscation Example

Attack

SANS

15.12.18

Magellan RCE flaw in SQLite potentially affects billions of apps

Vulnerebility

Securityaffairs

15.12.18

Critical SQLite Flaw Leaves Millions of Apps Vulnerable to Hackers

Vulnerebility

Thehackernews

15.12.18

Microsoft Launches AI Malware Prediction Competition with $25K Prize

Security

Bleepingcomputer

15.12.18

123456 Is the Most Used Password for the 5th Year in a Row

Security

Bleepingcomputer

15.12.18

Facebook Photo API Bug Exposed Pics of Up to 6.8 Million Users

Social

Bleepingcomputer

15.12.18

Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail

Malware blog

Symantec

15.12.18

How threat actors are using SMB vulnerabilities

Vulnerebility blog

Malwarebytes

15.12.18

Compromising vital infrastructure: the power grid

Cyber blog

Malwarebytes

15.12.18

Data scraping treasure trove found in the wild

Incident blog

Malwarebytes

15.12.18

Bitcoin Bomb Scare Associated with Sextortion Scammers

Cryptocurrency blog

Cisco Talos

15.12.18

WordPress 5.0 Patched to Fix Serious Bugs

Vulnerebility

Net-security

15.12.18

Electric Vehicle Charging Stations Open to IoT Attacks

IoT

Net-security

15.12.18

Logitech Keystroke Injection Flaw Went Unaddressed for Months

Hacking

Net-security

14.12.18

New Shamoon Malware Variant Targets Italian Oil and Gas Company

Virus

Thehackernews

14.12.18

Identity Intelligence Firm 4iQ Lands $18 Million in Series B Funding

IT

Securityweek

14.12.18

Siemens Patches Several Critical Flaws in SINUMERIK Controllers

ICS

Securityweek

14.12.18

Facebook Paid Out $1.1 Million in Bug Bounties in 2018

Social

Securityweek

14.12.18

Facebook Photo API Bug Exposed Pics of Up to 6.8 Million Users

Social

Bleepingcomputer

14.12.18

Logitech Keystroke Injection Flaw Went Unaddressed for Months

Hacking

Net-security

14.12.18

Save the Children Federation Duped in $1M Scam

Security

Net-security

14.12.18

Save the Children Charity Org Scammed for Almost $1 Million

Security

Bleepingcomputer

14.12.18

WordPress Security Patch Addresses Privacy Leak Bug

Vulnerebility

Bleepingcomputer

14.12.18

WordPress version 5.0.1 addressed several vulnerabilities

Vulnerebility

Securityaffairs

14.12.18

New Sofacy campaign aims at Government agencies across the world

APT

Securityaffairs

14.12.18

Authorities: Wave of Hoax Bomb Threats Made Across US

Spam

Securityweek

14.12.18

Shamoon 3 Targets Energy Sector in Middle East

APT

Securityweek

14.12.18

Fake Bomb Threat Emails Demanding Bitcoins Sparked Chaos Across US, Canada

Cryptocurrency

Thehackernews

14.12.18

What are Deep Neural Networks Learning About Malware?

Malware blog

FireEye

14.12.18

Adventures in Video Conferencing Part 5: Where Do We Go from Here?

Vulnerebility blog

Project Zero

14.12.18

Malaysian government targeted with mash-up espionage toolkit

BigBrother blog

Eset

14.12.18

AP Exclusive: Iran Hackers Hunt Nuke Workers, US Officials

BigBrothers

Securityweek

14.12.18

Arctic Wolf Acquires Risk Assessment Firm RootSecure

IT

Securityweek

14.12.18

New Bomb Threat Email Scam Campaign Demanding $20K in Bitcoin

Cryptocurrency

Bleepingcomputer

14.12.18

Shamoon Reappears, Poised for a New Wiper Attack

Attack  Virus

Net-security

14.12.18

Google Beefs Up Android Key Security for Mobile Apps

Android

Net-security

14.12.18

Secure Critical Infrastructure Top of Mind for U.S.

BigBrothers

Net-security

14.12.18

Bomb Threat Bitcoin Demands Cause Disruption, Evacuations

Cryptocurrency

Net-security

14.12.18

Grammarly Launches Public Bug Bounty Program

Security

Net-security

14.12.18

Bombstortion?? Boomstortion??

Cryptocurrency

SANS

13.12.18

Shamoon Disk-Wiping Malware Re-emerges with Two New Variants

Virus

Bleepingcomputer

13.12.18

Remotely controlled EV home chargers – the threats and vulnerabilities

Vulnerebility

Kaspersky

13.12.18

French foreign ministry announced its Travel Alert Registry Hack

BigBrothers

Securityaffairs

13.12.18

Operation Sharpshooter targets critical infrastructure and global defense

Cyber

Securityaffairs

13.12.18

ID Numbers for 120 Million Brazilians taxpayers exposed online

Incindent

Securityaffairs

13.12.18

Kubernetes Security Firm Tigera Raises $30 Million

IT

Securityweek

13.12.18

Russia-Linked Phishing Attacks Hit Government Agencies on Four Continents

BigBrothers

Securityweek

13.12.18

"Operation Sharpshooter" Hits Global Defense, Critical Infrastructure Firms

Cyber

Securityweek

13.12.18

Several Vulnerabilities Patched With Release of WordPress 5.0.1

Vulnerebility

Securityweek

13.12.18

GitLab Launches Public Bug Bounty Program

Security

Securityweek

13.12.18

Adventures in Video Conferencing Part 4: What Didn't Work Out with WhatsApp

Vulnerebility blog

Project Zero

13.12.18

50 CVEs in 50 Days: Fuzzing Adobe Reader

Vulnerebility blog

Checkpoint

13.12.18

FLARE Script Series: Automating Objective-C Code Analysis with Emulation

Malware blog

FireEye

13.12.18

France's Travel Alert Registry Hacked

Hacking

Securityweek

13.12.18

Rhode Island Sues Alphabet Over Google+ Security Incidents

Social

Securityweek

13.12.18

U.S. Believes Chinese Intelligence Behind Marriott Hack

BigBrothers

Securityweek

13.12.18

Grammarly Launches Public Bug Bounty Program

Security

Securityweek

13.12.18

New Variant of Shamoon Malware Uploaded to VirusTotal

Virus

Securityweek

13.12.18

U.S. House Report Blasts Equifax Over Poor Security Leading to Massive 2017 Breach

Incindent

Securityweek

13.12.18

Super Micro: No Malicious Hardware Found on Motherboards

BigBrothers

Securityweek

13.12.18

Personal Details of 120 Million Brazilians Exposed

Incindent

Securityweek

13.12.18

Deception technology: Authenticity and why it matters

Security

Net-security

13.12.18

Can advancing cybersecurity techniques keep pace with new attack vectors in 2019?

Cyber

Net-security

13.12.18

Leveraging AI and automation for successful DevSecOps

IT

Net-security

13.12.18

Guidelines for assessing ISPs’ security measures in the context of net neutrality

BigBrothers

Net-security

13.12.18

Hacking democracy efforts continue with upticks in malware deployments

BigBrothers

Net-security

13.12.18

Android Trojan Targets PayPal Users

Android

Threatpost

13.12.18

Operation Sharpshooter Takes Aim at Global Critical Assets

APT

Threatpost

13.12.18

Phishing Attack Through Non-Delivery Notification

Attack  Phishing

SANS

13.12.18

A new variant of Shamoon was uploaded to Virus Total while Saipem was under attack

Virus

Securityaffairs

13.12.18

Cyber attack hit the Italian oil and gas services company Saipem

Cyber

Securityaffairs

13.12.18

New LamePyre macOS Malware Sends Screenshots to Attacker

Apple

Bleepingcomputer

13.12.18

Taxpayer ID Numbers for 120 Million Brazilians Exposed Online

Incindent

Bleepingcomputer

13.12.18

Op 'Sharpshooter' Uses Lazarus Group Tactics, Techniques, and Procedures

APT

Bleepingcomputer

13.12.18

Windows 10 Notepad is Getting Better UTF-8 Encoding Support

IT

Bleepingcomputer

12.12.18

December 2018 Patch Tuesday: Microsoft patches Windows zero-day exploited in the wild

Vulnerebility

Net-security

12.12.18

ThreatList: Holiday Spam, the Perfect Seasonal Gift for Criminals

Spam

Threatpost

12.12.18

Operation Sharpshooter Takes Aim at Global Critical Assets

CyberCrime

Threatpost

12.12.18

Super Micro Says Its Gear Wasn’t Bugged By Chinese Spies

BigBrothers

Threatpost

12.12.18

Android Trojan steals money from PayPal accounts even with 2FA on

Malware blog

Eset

12.12.18

Google+ to shut earlier as new bug exposed data of 52.5 million users

Social blog

Eset

12.12.18

Flurry of new Mac malware drops in December

Malware blog

Malwarebytes

12.12.18

Data scraping treasure trove found in the wild

Security blog

Malwarebytes

12.12.18

Adventures in Video Conferencing Part 3: The Even Wilder World of WhatsApp

Exploit blog

Project Zero

12.12.18

Vulnerability Spotlight: Adobe Acrobat Reader DC text field remote code execution vulnerability

Vulnerebility blog

Cisco Talos

12.12.18

Microsoft Patch Tuesday — December 2018: Vulnerability disclosures and Snort coverage

Vulnerebility blog

Cisco Talos

12.12.18

Android Malware Tricks User to Log into PayPal to Steal Funds

Android

Bleepingcomputer

12.12.18

Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611)

Vulnerebility

Kaspersky

12.12.18

New threat actor SandCat exploited recently patched CVE-2018-8611 0day

Vulnerebility

Securityaffairs

12.12.18

SAP Patches Critical Vulnerability in Hybris Commerce

Vulnerebility

Securityweek

12.12.18

Claroty Adds New Capabilities to Industrial Security Platform

Security

Securityweek

12.12.18

Windows Zero-Day Exploited by New 'SandCat' Group

Vulnerebility

Securityweek

12.12.18

dobe's Year-End Update Patches 87 Flaws in Acrobat Software

Vulnerebility

Thehackernews

12.12.18

Microsoft Issues Patch for Windows Zero-Day Flaw Under Active Attack

Vulnerebility

Thehackernews

12.12.18

Updates Released For Critical Vulnerabilities in Adobe Acrobat and Reader

Vulnerebility

Bleepingcomputer

12.12.18

Microsoft December 2018 Patch Tuesday Fixes Actively Used Zero-Day Vulnerability

Vulnerebility

Bleepingcomputer

12.12.18

Windows 10 Cumulative Updates Released With Fix for Windows Media Player

Vulnerebility

Bleepingcomputer

12.12.18

Novidade, a new Exploit Kit is targeting SOHO Routers

Exploit

Securityaffairs

12.12.18

Group-IB identifies leaked credentials of 40,000 users of government websites in 30 countries

CyberCrime

Securityaffairs

12.12.18

Hertz, Clear Partner to Speed Rentals With Biometric Scans

Security

Securityweek

12.12.18

Windows Kernel Vulnerability Exploited in Attacks

Attack  Vulnerebility

Securityweek

12.12.18

Adobe Patches 87 Vulnerabilities in Acrobat Software

Vulnerebility

Securityweek

12.12.18

Securing and managing the enterprise Internet of Things

IoT

Net-security

12.12.18

6.8% of the top 100,000 websites still accept old, insecure SSL versions

Safety

Net-security

12.12.18

Android Trojan steals money from victims’ PayPal account

Android

Net-security

12.12.18

Will sophisticated attacks dominate in 2019?

Attack

Net-security

12.12.18

November 2018: Most wanted malware exposed

Virus

Net-security

12.12.18

Product showcase: iStorage diskAshur PRO² SSD

IT

Net-security

12.12.18

Microsoft December 2018 Patch Tuesday

Vulnerebility

SANS

12.12.18

Zero-Day Bug Fixed by Microsoft in December Patch Tuesday

Vulnerebility

Threatpost

12.12.18

Cobalt Group Pushes Revamped ThreadKit Malware

Virus

Threatpost

12.12.18

Facebook Fined $11.3M for Privacy Violations

Social

Threatpost

12.12.18

Data Privacy Issues Trigger Soul Searching in Tech Industry

Privacy

Threatpost

11.12.18

Mozilla Firefox 64.0 Released - Here's What's New

Security

Bleepingcomputer

11.12.18

Cobalt Bank Robbers Use New ThreadKit Malicious Doc Builder

Virus

Bleepingcomputer

11.12.18

Hackers Steal Over 40k Logins for Gov Services in 30 Countries

Incindent

Bleepingcomputer

11.12.18

Seedworm Spy Gang Stores Malware on GitHub, Keeps Up with Infosec Advances

Virus

Bleepingcomputer

11.12.18

Seedworm APT Group targeted more than 130 victims in 30 organizations since Sept

APT

Securityaffairs

11.12.18

phpMyAdmin Releases Critical Software Update — Patch Your Sites Now!

Vulnerebility

Thehackernews

11.12.18

New Exploit Kit Targets SOHO Routers

Exploit

Securityweek

11.12.18

House Releases Cybersecurity Strategies Report

Cyber

Securityweek

11.12.18

Russian Critical Infrastructure Targeted by Profit-Driven Cybercriminals

BigBrothers

Securityweek

11.12.18

Italian Oil Services Company Saipem Hit by Cyberattack

Attack

Securityweek

11.12.18

Secure Messaging Applications Prone to Session Hijacking

Hacking

Securityweek

11.12.18

Organizations Still Slow to Detect Breaches: CrowdStrike

Incindent

Securityweek

11.12.18

Researchers Find Thousands of Twitter Amplification Bots in Just One Day

BotNet

Securityweek

11.12.18

Highly Active MuddyWater Hackers Hit 30 Organizations in 2 Months

Hacking

Securityweek

11.12.18

New Bug Prompts Earlier End to Google+ Social Network

Social

Securityweek

11.12.18

Tor Project Releases Financial Documents

Safety

Securityweek

11.12.18

BlackHat 18 USA

Conference

BlackHat

11.12.18

BlackHat 18 Europe

Conference

BlackHat

11.12.18

30% of healthcare databases are exposed online

Incindent

Net-security

11.12.18

Adobe December 2018 Security Update Fixes Reader, Acrobat

Vulnerebility

Threatpost

11.12.18

Linux.org Redirected to NSFW Page Spewing Racial Epithets

Hacking

Threatpost

11.12.18

Biometrics: Security Solution or Issue?

Security

Threatpost

11.12.18

Next Generation Dark Markets? Think Amazon or eBay for criminals

Cyber blog

Eset

11.12.18

Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms

BigBrother blog

Symantec

11.12.18

Brazilian users’ mobile devices attacked by a banking Trojan

Malware blog

Dr Web

11.12.18

in(Secure) messaging apps — How side-channel attacks can compromise privacy in WhatsApp, Telegram, and Signal

Social blog

Cisco Talos

11.12.18

CISO challenges and the path to cutting edge security

Cyber

Net-security

11.12.18

High profile incidents and new technologies drive cybersecurity M&A to record highs

Cyber

Net-security

11.12.18

An integrated approach helps companies improve operational resilience

Cyber

Net-security

11.12.18

Guide: 5 Steps to Modernize Security in the DevSecOps Era

Security

Net-security

11.12.18

A new Mac malware combines a backdoor and a crypto-miner

Apple  Cryptocurrency

Securityaffairs

11.12.18

Windows 10 Insider Build 18298 Brings New Features and Improvements

IT

Bleepingcomputer

11.12.18

Bug in Google+ API Puts at Risk Privacy of over 52 Million Users

Social

Bleepingcomputer

11.12.18

Sextortion Emails Force Payment via GandCrab Ransomware

Ransomware

Threatpost

11.12.18

Google Accelerates Google+ Shutdown After New Bug Discovered

Social

Threatpost

11.12.18

Women in Cyber Take the Spotlight

Cyber

Threatpost

10.12.18

Researchers Find a Dozen Undocumented OpenSSH Backdoors

Virus

Securityweek

10.12.18

New Mac Malware Combines Open-Source Backdoor and Crypto-Miner

Apple

Securityweek

10.12.18

Australia Anti-Encryption Law Rushed to Passage

BigBrothers

Securityweek

10.12.18

Android Clickfraud Op Impersonates iPhones to Bump Ad Premiums

Android  Apple

Bleepingcomputer

10.12.18

Microsoft's New Edge Browser to Support Chrome Extensions - Even Malicious Ones

IT

Bleepingcomputer

10.12.18

Duke-Cohan sentenced to three years in prison due to false bomb threats and DDoS

Crime

Securityaffairs

10.12.18

Old-School Bagle Worm Spotted in Modern Spam Campaigns

Spam

Threatpost

10.12.18

Volkswagen Giveaway Scam Peddles Ad Networks

Spam

Threatpost

10.12.18

Supply chain compromise: Adding undetectable hardware Trojans to integrated circuits

Virus

Net-security

10.12.18

U.K. Teen Responsible for Bomb Threats, DDoS Attacks Sentenced to Prison

Crime

Securityweek

10.12.18

Expert devised a new WiFi hack that works on WPA/WPA2

Hacking

Securityaffairs

10.12.18

Exploit Code for the Kubernetes Flaw Is Now Available

Exploit

Bleepingcomputer

10.12.18

Mitigating the risk of Office 365 account hijacking

Hacking

Net-security

10.12.18

The Ransomware Doctor Without a Cure

Ransomware blog

Checkpoint

10.12.18

Not all data collection is evil: Don’t let privacy scandals stall cybersecurity

Cyber

Net-security

10.12.18

Linux.org Defaced via DNS Hijack

Hacking

Securityweek

10.12.18

How can businesses get the most out of pentesting?

Security

Net-security

10.12.18

Arrest of Huawei CFO Inspires Advance Fee Scam

Cyber

SANS

9.12.18

WordPress botnet composed of +20k installs targets other sites

BotNet

Securityaffairs

9.12.18

STOLEN PENCIL campaign, hackers target academic institutions.

Hacking

Securityaffairs

9.12.18

Pressing F7 in the Command Prompt Lists Previously Entered Commands

Hacking

Bleepingcomputer

9.12.18

Sextortion Emails now Leading to Ransomware and Info-Stealing Trojans

Virus

Bleepingcomputer

9.12.18

Europol identified 1504 money mules under EMMA 4 operation

CyberCrime

Securityaffairs

9.12.18

Sextortion Emails now Leading to Ransomware and Info-Stealing Trojans

Ransomware

Bleepingcomputer

9.12.18

Reader Malware Submission: MHT File Inside a ZIP File

Virus

SANS

8.12.18

WebKit Vulnerability Affects Latest Versions of Apple Safari

Apple

Bleepingcomputer

8.12.18

A Dive into malicious Docker Containers

Virus

SANS

8.12.18

Microsoft Calls For Facial Recognition Tech Regulation

IT

Threatpost

8.12.18

TA505 Crooks are Now Targeting US Retailers with Personalized Campaigns

CyberCrime

Threatpost

8.12.18

ThreatList: Gift Card-Themed BEC Holiday Scams Spike

Spam

Threatpost

8.12.18

Australia Anti-Encryption Law Triggers Sweeping Backlash

BigBrothers

Threatpost

8.12.18

Using Fuzzing to Mine for Zero-Days

Vulnerebility

Threatpost

7.12.18

168 Arrested in Money Mule Crackdown

Crime

Securityweek

7.12.18

DanaBot evolves beyond banking Trojan with new spam-sending capability

BotNet blog

Eset

7.12.18

Under Fire Huawei Agrees to UK Security Demands: Report

BigBrothers

Securityweek

7.12.18

California Man Gets 26-Month Prison Sentence for DDoS Attacks

Attack

Securityweek

7.12.18

Google Launches Cloud Security Command Center in Beta

Security

Securityweek

7.12.18

EU Should Worry About Huawei, Other Chinese Firms: Official

BigBrothers

Securityweek

7.12.18

DeepPhish Project Shows Malicious AI is Not as Dangerous as Feared

Virus

Securityweek

7.12.18

Vulnerability Exposes Rockwell Controllers to DoS Attacks

Vulnerebility

Securityweek

7.12.18

North Korea-linked Hackers Target Academic Institutions

BigBrothers

Securityweek

7.12.18

New Lawsuit Claims Marriott Still Exposes Customer Information

Incindent

Securityweek

7.12.18

DanaBot Banking Trojan Gets into Spam Business

Virus

Bleepingcomputer

7.12.18

DNA Testing Kits & The Security Risks in Digitized DNA

Security

Bleepingcomputer

7.12.18

Experts at Yoroi – Cybaze Z-Lab analyzed MuddyWater Infection Chain

Virus

Securityaffairs

7.12.18

Australia Passes Anti-Encryption Bill—Here's Everything You Need To Know

BigBrothers

Thehackernews

7.12.18

Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside

Attack

Bleepingcomputer

7.12.18

Botnet of 20,000 WordPress Sites Infecting Other WordPress Sites

BotNet

Bleepingcomputer

7.12.18

Mozilla Announces a Native ARM64 version of Firefox

IT

Bleepingcomputer

7.12.18

Arrest of Tech Exec Signals Tougher US Stand on China Tech Firms

BigBrothers

Securityweek

7.12.18

Chinese Government Suspected in Marriott Hack: Report

BigBrothers

Securityweek

7.12.18

Google ASPIRE to Boost Android Security and Privacy

Privacy

Securityweek

7.12.18

Evidence in Marriott’s subsidiary Starwood hack points out to China intel

Incindent

Securityaffairs

7.12.18

Is it Time to Uninstall Flash? (If you haven't already)

Vulnerebility

SANS

7.12.18

Infected WordPress Sites Are Attacking Other WordPress Sites

Virus

Threatpost

7.12.18

Facebook Defends Data Policies On Heels of Incriminating Internal Docs

Social

Threatpost

6.12.18

Chinese Police Arrest Dev Behind UNNAMED1989 WeChat Ransomware

Ransomware

Bleepingcomputer

6.12.18

Microsoft is Rebuilding Edge Browser using Chromium for Windows & macOS

IT

Bleepingcomputer

6.12.18

Unprotected MongoDB Exposes Scraped Profile Data of 66 Million

Incindent

Bleepingcomputer

6.12.18

Windows 10 Version 1809 Cumulative Update Build 17763.168 Released

IT

Bleepingcomputer

6.12.18

HackerOne Offers Free Sandboxes To Replicate Real-World Security Bugs

Vulnerebility

Bleepingcomputer

6.12.18

Apple Fixes Passcode Bypass, RCE Vulnerabilities, and More in Today's Updates.

Apple

Bleepingcomputer

6.12.18

Google Maps Users are Receiving Notification Spam and No One Knows Why

Spam

Bleepingcomputer

6.12.18

SNDBOX - an AI Powered Malware Analysis Site is Launched

Virus

Bleepingcomputer

6.12.18

Company Pretends to Decrypt Ransomware But Just Pays Ransom

Ransomware

Bleepingcomputer

6.12.18

DarkVishnya: Banks attacked through direct connection to local network

Incindent

Kaspersky

6.12.18

Toyota presented PASTA (Portable Automotive Security Testbed) Car-Hacking Tool

Safety

Securityaffairs

6.12.18

Ukraine’s SBU: Russia carried out a cyberattack on Judiciary Systems

BigBrothers

Securityaffairs

6.12.18

Google Patches More Than 50 Android Vulnerabilities in December

Android

Securityweek

6.12.18

Australia Passes Cyber Snooping Laws With Global Implications

BigBrothers

Securityweek

6.12.18

Siemens Wants to Release Security Advisories on Patch Tuesday

Vulnerebility

Securityweek

6.12.18

UK Spy Agency Joins NSA in Sharing Zero-Day Disclosure Process

BigBrothers

Securityweek

6.12.18

Zuckerberg Defends Facebook in New Data Breach Controversy

Social

Securityweek

6.12.18

Warning! Unprivileged Linux Users With UID > INT_MAX Can Execute Any Command

Hacking

Thehackernews

6.12.18

New Adobe Flash Zero-Day Exploit Found Hidden Inside MS Office Docs

Exploit

Thehackernews

6.12.18

Attorneys General File First Multistate HIPPA-Related Data Breach Lawsuit

Privacy

Securityweek

6.12.18

2 Iranian Men Face New Charges Over Atlanta Cyberattack

Attack

Securityweek

6.12.18

Ukraine Accuses Russia of Cyberattack on Judiciary Systems

BigBrothers

Securityweek

6.12.18

Facebook Emails Show How it Sought to Leverage User Data

Social

Securityweek

6.12.18

Russian Hospital Targeted With Flash Zero-Day After Kerch Incident

Vulnerebility

Securityweek

6.12.18

DHS and FBI published a joint alert on SamSam Ransomware

Ransomware

Securityaffairs

6.12.18

CVE-2018-15982 Adobe zero-day exploited in targeted attacks

Vulnerebility

Securityaffairs

6.12.18

Data Exfiltration in Penetration Tests

Security

SANS

6.12.18

White House Facial Recognition Pilot Raises Privacy Alarms

BigBrothers

Threatpost

6.12.18

Adobe Flash Zero-Day Leveraged Via Office Docs in Campaign

Hacking

Threatpost

6.12.18

Kubernetes Flaw is a “Huge Deal,” Lays Open Cloud Deployments

Vulnerebility

Threatpost

6.12.18

Adobe Patches Zero-Day Vulnerability in Flash Player

Vulnerebility

Threatpost

5.12.18

Is Malware Heading Towards a WarGames-style AI vs AI Scenario?

Virus

Securityweek

5.12.18

DHS Says SamSam Ransomware is Targeting Critical Infrastructure Entities

Ransomware

Securityweek

5.12.18

Symantec Unveils USB Scanning Station for ICS, IoT Environments

ICS

Securityweek

5.12.18

House GOP Campaign Arm Targeted by 'Unknown Entity' in 2018

BigBrothers

Securityweek

5.12.18

Malware Dropper Supports a Dozen Decoy Document Formats

Virus

Securityweek

5.12.18

No Smoking Gun Tying Russia to Spear-Phishing Attack, Microsoft Says

Phishing

Securityweek

5.12.18

M2M Protocols Expose Industrial Systems to Attacks

ICS

Securityweek

5.12.18

Fake iOS Fitness Apps Steal Money

Apple

Securityweek

5.12.18

Firmware Security Firm Eclypsium Raises $8.75 Million

IT

Securityweek

5.12.18

Australia Set to Pass Sweeping Cyber Laws Despite Tech Giant Fears

Cyber

Securityweek

5.12.18

Adobe Fixes Zero-Day Flash Player Vulnerability Used in APT Attack on Russia

APT

Bleepingcomputer

5.12.18

Fractured Block Campaign: CARROTBAT dropper dupports a dozen decoy document formats

CyberCrime

Securityaffairs

5.12.18

Email accounts of top NRCC officials were hacked in 2018

BigBrothers

Securityaffairs

5.12.18

New strain of Ransomware infected over 100,000 PCs in China

Ransomware

Securityaffairs

5.12.18

M2M protocols can be abused to attack IoT and IIoT systems

IoT

Securityaffairs

5.12.18

APT review of the year

APT

Kaspersky

5.12.18

Ransomware Infects 100K PCs in China, Demands WeChat Payment

Ransomware

Bleepingcomputer

5.12.18

Windows Lite Is Microsoft’s Answer to Google Chrome OS

IT

Bleepingcomputer

5.12.18

Chrome 71 Released With Abusive Ad Filtering and Audio Blocking

Safety

Bleepingcomputer

5.12.18

National Republican Congressional Committee Hacked - Emails Exposed

BigBrothers

Bleepingcomputer

5.12.18

WhiteSource Bolt for GitHub: Free Open Source Vulnerability Management App for Developers

Vulnerebility

Thehackernews

5.12.18

NDBOX: AI-Powered Online Automated Malware Analysis Platform

Safety

Thehackernews

5.12.18

New Ransomware Spreading Rapidly in China Infected Over 100,000 PCs

Ransomware

Thehackernews

5.12.18

Adventures in Video Conferencing Part 1: The Wild World of WebRTC

Vulnerebility blog

Project Zero

5.12.18

The DNS Attacks We’re Still Seeing

Attack blog

F5 Labs

5.12.18

An introduction to offensive capabilities of Active Directory on UNIX

Security blog

Cisco Talos

5.12.18

Google Patches 11 Critical RCE Android Vulnerabilities

Vulnerebility

Threatpost

5.12.18

Quora Breach Exposes a Wealth of Info on 100M Users

Incindent

Threatpost

5.12.18

Google Chrome 71 Touts 43 Fixes, Fights Ad Abuse

Vulnerebility

Threatpost

5.12.18

1-800-Flowers Becomes Latest Payment Breach Victim

Incindent

Threatpost

5.12.18

Magecart Group Ups Ante: Now Goes After Admin Credentials

Incindent

Threatpost

5.12.18

Campaign evolution: Hancitor changes its Word macros

Virus

SANS

4.12.18

Kubernetes Updates Patch Critical Privilege Escalation Bug

Vulnerebility

Bleepingcomputer

4.12.18

Microsoft Replacing Edge With New Chromium-based Browser

IT

Bleepingcomputer

4.12.18

Quora Hacked - 100 Million User's Data Exposed

Incindent

Bleepingcomputer

4.12.18

Printeradvertising.com Spam Service Claims It Can Print Anywhere

Spam

Bleepingcomputer

4.12.18

Mistake causes Popular Site to be Removed from Google Search Results

IT

Bleepingcomputer

4.12.18

Scam iOS Fitness Apps Steal Money Through Apple Touch ID

Apple

Bleepingcomputer

4.12.18

Digital Oscilloscope Comes with Backdoor Accounts, Old Software Components

Virus

Bleepingcomputer

4.12.18

Mozilla to Provide MSI Installers Starting with Firefox 65

Security

Bleepingcomputer

4.12.18

Dissecting the latest Ursnif DHL-Themed Campaign

Virus

Securityaffairs

4.12.18

KoffeyMaker: notebook vs. ATM

Incindent

Kaspersky

4.12.18

Microsoft building Chrome-based browser to replace Edge on Windows 10

Security

Thehackernews

4.12.18

4 Industries That Have to Fight the Hardest Against Cyberattacks

Cyber

Securityaffairs

4.12.18

Quora data breach: hackers obtained information on roughly 100 million users

Incindent

Securityaffairs

4.12.18

Critical Privilege Escalation Flaw Patched in Kubernetes

Vulnerebility

Securityweek

4.12.18

Quora Data Breach Hits 100 Million Users

Incindent

Securityweek

4.12.18

Israeli Firm Rejects Alleged Connection to Khashoggi Killing

BigBrothers

Securityweek

4.12.18

Phishing Campaign Delivers FlawedAmmyy, RMS RATs

Phishing

Securityweek

4.12.18

Flaws in Siglent Oscilloscope Allow Hackers to Tamper With Measurements

Vulnerebility

Securityweek

4.12.18

XS-Search Flaw Found in Google's Issue Tracker

Vulnerebility

Securityweek

4.12.18

Knowing Value of Data Assets is Crucial to Cybersecurity Risk Management

Cyber

Securityweek

4.12.18

Schumer Says Marriott Should Pay to Replace Hacked Passports

Incindent

Securityweek

4.12.18

Lenovo Pays $7.3 Million to Settle Superfish Adware Lawsuit

Crime

Securityweek

4.12.18

Russia-linked APT Sofacy leverages BREXIT lures in recent attacks

APT

Securityaffairs

4.12.18

Quora Gets Hacked – 100 Million Users Data Stolen

Incindent

Thehackernews

4.12.18

AA18-337A : SamSam Ransomware

CERT

US CERT

4.12.18

Malspam pushing Lokibot malware

Spam  Virus

SANS

4.12.18

YouTuber PewDiePie Promoted Via 50K Hacked Printers

Hacking

Threatpost

4.12.18

U.S. Military Members Catfished and Hooked for Thousands of Dollars

BigBrothers

Threatpost

4.12.18

iOS Fitness Apps Robbing Money From Apple Victims

Apple

Threatpost

4.12.18

Lenovo Ordered to Pay $7.3M in Superfish Fiasco

Crime

Threatpost

4.12.18

Lawsuit Claims Pegasus Spyware Helped Saudis Spy on Khashoggi

Virus

Threatpost

4.12.18

Chris Vickery on the Marriott Breach and a Rash of Recent High-Profile Hacks

Incindent

Threatpost

3.12.18

Experts found data belonging to 82 Million US Users exposed on unprotected Elasticsearch Instances

Incindent

Securityaffairs

3.12.18

New Zealand Security Bureau halts Spark from using Huawei 5G equipment

BigBrothers

Securityaffairs

3.12.18

Espionage, ID Theft? Myriad Risks From Stolen Marriott Data

Incindent

Securityweek

3.12.18

Lawsuits Filed Against Marriott Over Massive Data Breach

Incindent

Securityweek

3.12.18

Russian Hackers Use BREXIT Lures in Recent Attacks

BigBrothers

Securityweek

3.12.18

Kaspersky's U.S. Government Ban Upheld by Appeals Court

BigBrothers

Securityweek

3.12.18

NATO Exercises Cyber Defences as Threat Grows

BigBrothers

Securityweek

3.12.18

Mozilla to Provide MSI Installers Starting with Firefox 65

Security

Bleepingcomputer

3.12.18

Hacker hijacks printers worldwide to promote popular YouTube channel

Hacking

Securityaffairs

3.12.18

Moscow’s New Cable Car closed due to a ransomware infection

Ransomware

Securityaffairs

3.12.18

Cisco addressed SQL Injection flaw in Cisco Prime License Manager

Vulnerebility

Securityaffairs

2.12.18

UK's NCSC Explains How They Handle Discovered Vulnerabilities

BigBrothers

Bleepingcomputer

2.12.18

ETERNALSILENCE – 270K+ devices vulnerable to UPnProxy Botnet build using NSA hacking tools

BigBrothers

Securityaffairs

2.12.18

Wireshark update 2.6.5 available

Vulnerebility blog

SANS

2.12.18

The Evolution of BackSwap

Malware blog

Checkpoint

2.12.18

Injecting Code into Windows Protected Processes using COM - Part 2

Exploit blog

Project Zero

2.12.18

Marriott Starwood data breach: 5 defensive steps travelers should take now

Incident blog

Eset

2.12.18

Cyberattacks on financial sector worries Americans most

Attack blog

Eset

1.12.18

MITRE evaluates Enterprise security products using the ATT&CK Framework

Security

Securityaffairs

1.12.18

New PowerShell-based Backdoor points to MuddyWater

Virus

Securityaffairs

1.12.18

327 million Marriott guests affected in Starwood Data Breach

Incindent

Securityaffairs

1.12.18

Mozilla Testing DNS-over-HTTPS in Firefox

Security

Securityweek

1.12.18

Hackers Using NSA Hacking Tools to Build Botnet

BotNet

Securityweek

1.12.18

Someone Hacked 150,000 Printers to Promote PewDiePie YouTube Channel

Hacking

Thehackernews

1.12.18

Moscow's New Cable Car System Infected with Ransomware the Day After it Opens

Ransomware

Bleepingcomputer

1.12.18

CCleaner 5.50 Now Allows You to Disable Automatic Updates

IT

Bleepingcomputer

1.12.18

Making a Ransomware Payment? It May Now Violate U.S. Sanctions

Ransomware

Bleepingcomputer

1.12.18

Bing Warns VLC Media Player Site is ‘Suspicious’ in Likely False-Positive Gaff

Security

Threatpost

30.11.18

Mitre Uses ATT&CK Framework to Evaluate Enterprise Security Products

Security

Securityweek

30.11.18

New PowerShell Backdoor Resembles "MuddyWater" Malware

Virus

Securityweek

30.11.18

Marriott Hit by Massive Data Breach: 500 Million Starwood Customers Impacted

Incindent

Securityweek

30.11.18

Facebook Mulled Charging for Access to User Data

Social

Securityweek

30.11.18

Google Makes Secure LDAP Generally Available

Security

Securityweek

30.11.18

Zoom Conferencing App Exposes Enterprises to Attacks

Attack

Securityweek

30.11.18

Brazilian Financial Malware Spreads Beyond National Boundaries

Virus

Securityweek

30.11.18

Colorado Agency Targeted in Nationwide Ransomware Scheme

Ransomware

Securityweek

30.11.18

Marriott Data Breach Affects 500 Million Starwood Guests

Incindent

Bleepingcomputer

30.11.18

2014 Marriott Data Breach Exposed, 500M Guests Impacted

Incindent

Threatpost

30.11.18

New KingMiner Threat Shows Cryptominer Evolution

Cryptocurrency

Bleepingcomputer

30.11.18

Mozilla Firefox Expands DNS-over-HTTPS (DoH) Test to Release Channel

Security

Bleepingcomputer

30.11.18

SKY Brasil Exposes 32 Million Customer Records

Incindent

Bleepingcomputer

30.11.18

Records of 114 Million US Citizen and Companies Exposed Online

Incindent

Bleepingcomputer

30.11.18

Dell Systems Hacked to Steal Customer Information

Incindent

Bleepingcomputer

30.11.18

Dissecting the Mindscrew-Powershell Obfuscation

Virus

Securityaffairs

30.11.18

First Annual Cyberwarcon

Congress

Kaspersky

30.11.18

Hackers Breach Dunkin’ Donuts Accounts in Credential Stuffing Attack

Attack

Threatpost

30.11.18

Cisco Patches Critical Bug in License Management Tool

Vulnerebility

Threatpost

30.11.18

Critical Zoom Flaw Lets Hackers Hijack Conference Meetings

Vulnerebility

Threatpost

29.11.18

Cisco Patches SQL Injection Flaw in Prime License Manager

Vulnerebility

Securityweek

29.11.18

Researchers Introduce Smart Greybox Fuzzing

Vulnerebility

Securityweek

29.11.18

Indian Police Break Up International Computer Virus Scam

Virus

Securityweek

29.11.18

AWS Security Hub Aggregates Alerts From Third-Party Tools

Security

Securityweek

29.11.18

Dell Resets User Passwords Following Data Breach

Incindent

Securityweek

29.11.18

Google Accused of Manipulation to Track Users

BigBrothers

Securityweek

29.11.18

AutoIt-Compiled Worm Spreads Backdoor via Removable Drives

Virus

Securityweek

29.11.18

Threat Actor Targets Middle East With DNS Redirections

Attack

Securityweek

29.11.18

U.S. Charges Two Iranians Over SamSam Ransomware Attacks

Ransomware

Securityweek

29.11.18

Cyber Risk Exchange Startup CyberGRX Raises $30 Million

IT

Securityweek

29.11.18

Knock-Knock Docker!! Will you let me in? Open API Abuse in Docker Containers

Security

Securityaffairs

29.11.18

Records of 114 Million US Citizen and Companies Exposed Online

Incindent

Bleepingcomputer

29.11.18

Dell Systems Hacked to Steal Customer Information

Incindent

Bleepingcomputer

29.11.18

Bing is Warning that the VLC Media Player Site is Unsafe

Security

Bleepingcomputer

29.11.18

Windows 10 Build 18290 Released to Insiders With Start Menu Improvements

IT

Bleepingcomputer

29.11.18

AccuDoc Data Breach impacted 2.6 Million Atrium Health patients

Incindent

Securityaffairs

29.11.18

FBI along with security firms dismantled 3ve Ad Fraud Operation

CyberCrime

Securityaffairs

29.11.18

Dell Resets All Customers' Passwords After Potential Security Breach

Incindent

Thehackernews

29.11.18

U.S Charges Two Iranian Hackers for SamSam Ransomware Attacks

Ransomware

Thehackernews

29.11.18

TA18-331A : 3ve – Major Online Ad Fraud Operation

CERT

US CERT

29.11.18

Dell Warns of Attempted Breach on Network

Incindent

Threatpost

29.11.18

Microsoft Warns of Two Apps That Expose Private Keys

Vulnerebility

Threatpost

29.11.18

ThreatList: Cryptominers Dominate Malware Growth in 2018

Cryptocurrency

Threatpost

29.11.18

FBI Sinkholes $38M Global Ad Fraud Operation

CyberCrime

Threatpost

29.11.18

The Nature of Mass Exploitation Campaigns

Exploit

Threatpost

28.11.18

Kaspersky Security Bulletin 2018. Story of the year: miners

Cryptocurrency

Kaspersky

28.11.18

Windows 10 October 2018 Update Build 17763.167 Released to Insiders With Fixes

Vulnerebility

Bleepingcomputer

28.11.18

DOJ Indicts Two Iranian Hackers for SamSam Ransomware Operation

Ransomware

Bleepingcomputer

28.11.18

The One Planet York Data Breach That Was a Data Leak

Incindent

Bleepingcomputer

28.11.18

Tech Support Scams Using Multiple Obfuscation Methods to Bypass Detection

Spam

Bleepingcomputer

28.11.18

FBI Shuts Down Multimillion Dollar – 3ve – Ad Fraud Operation

BotNet

Thehackernews

28.11.18

Industry Reactions to USPS Exposing User Data

Incindent

Securityweek

28.11.18

Initial patch for Webex Meetings flaw WebExec was incomplete. Cisco fixed it again

Vulnerebility

Securityaffairs

28.11.18

British MP: Facebook was aware about Russian activity at least since 2014

Social

Securityaffairs

28.11.18

Data Breach Hits 2.6 Million Atrium Health Patients

Incindent

Securityweek

28.11.18

New Zealand Halts Huawei From 5G Upgrade Over Security Fears

BigBrothers

Securityweek

28.11.18

Industry Reactions to USPS Exposing User Data

Incindent

Securityweek

28.11.18

Pegasus Spyware Targets Investigative Journalists in Mexico

Virus

Threatpost

28.11.18

Cisco Re-Issues Patch For High-Severity WebEx Fla

Vulnerebility

Threatpost

28.11.18

Cheetah Mobile Blames SDKs for Rampant Ad Fraud in Its Android Apps

Android

Threatpost

28.11.18

Widespread Malvertising Campaign Hijacks 300 Million Sessions

Virus

Threatpost

28.11.18

Sennheiser Headset Software Could Allow Man-in-the-Middle SSL Attacks

Attack

Bleepingcomputer

28.11.18

3ve Ad-Fraud Botnet with Billions of Daily Ad Requests Shut Down

BotNet

Bleepingcomputer

28.11.18

Uber fined nearly $1.2 Million by Dutch and UK Data Protection Authorities over data breach

Incindent

Securityaffairs

28.11.18

Sophisticated '3ve' Ad Fraud Scheme Dismantled, Operators Indicted

Crime

Securityweek

28.11.18

Cylance Adds AWS Support to CylancePROTECT

Safety

Securityweek

28.11.18

Cryptocurrency-Stealing Code Distributed via Popular Library

Cryptocurrency

Securityweek

27.11.18

Windows 10 Cumulative Updates Released With Fix For File Association Bug

Vulnerebility

Bleepingcomputer

27.11.18

Windows Defender Can Detect Accessibility Tool Backdoors

Safety

Bleepingcomputer

27.11.18

Facebook Knew About Russian Activity in 2014: British MP

Social

Securityweek

27.11.18

Cisco Releases Second Patch for Webex Meetings Vulnerability

Vulnerebility

Securityweek

27.11.18

Siemens Warns of Linux, GNU Flaws in Controller Platform

Vulnerebility

Securityweek

27.11.18

Microsoft Details Cause of Recent Multi-Factor Authentication Outage

Safety

Securityweek

27.11.18

Acceptto Emerges from Stealth with Behavioral Biometric Authentication Platform

Security

Securityweek

27.11.18

Uber Fined Nearly $1.2 Million by Dutch, UK Over Data Breach

Incindent

Securityweek

27.11.18

Uber fined $1.1 million by UK and Dutch regulators over 2016 data breach

Incindent

Thehackernews

27.11.18

8 Popular Android Apps Caught Up In Million-Dollar Ad Fraud Scheme

Android

Thehackernews

27.11.18

The SLoad Powershell malspam is expanding to Italy

Spam   Virus

Securityaffairs

27.11.18

Uber Fined for Covering Up 2016 Data Breach

Incindent

Bleepingcomputer

27.11.18

New BEC Scams Take Advantage of the California Wildfires

Spam

Thehackernews

27.11.18

Backdoor in Popular JavaScript Library Set to Steal Cryptocurrency

Cryptocurrency

Thehackernews

27.11.18

Chrome and Firefox Developers Aim to Remove Support for FTP

IT

Thehackernews

27.11.18

ECC Memory Vulnerable to Rowhammer Attack

Attack

Thehackernews

27.11.18

Researchers Use Smart Bulb for Data Exfiltration

Security

Securityweek

27.11.18

Orkus Exits Stealth Mode With Cloud Security Platform

Security

Securityweek

27.11.18

DoS Vulnerabilities Impact Linux Kernel

Vulnerebility

Securityweek

27.11.18

UK Parliament Seizes Confidential Facebook Documents

BigBrothers

Securityweek

27.11.18

Google Wants to Ensure Integrity of EU Parliamentary Elections

BigBrothers

Securityweek

27.11.18

U.S. Postal Service API Flaw Exposes Data of 60 Million Customers

Vulnerebility

Securityweek

27.11.18

Gov Committee Raises Concerns Over UK Critical Infrastructure Security

BigBrothers

Securityweek

27.11.18

Rogue Developer Infects Widely Used NodeJS Module to Steal Bitcoin

Cryptocurrency

Thehackernews

27.11.18

Experts demonstrate how to exfiltrate data using smart bulbs

Hacking

Securityaffairs

27.11.18

UK Parliament seized confidential Facebook docs to investigate its data protection policies.

BigBrothers

Securityaffairs

27.11.18

Ransomware attack disrupted emergency rooms at Ohio Hospital System

Ransomware

Securityaffairs

27.11.18

When Do You Need to Report a Data Breach?

Incindent

Securityaffairs

27.11.18

USPS, Amazon Data Leaks Showcase API Weaknesses

Incindent

Threatpost

27.11.18

Knuddels Flirt App Slapped with Hefty Fine After Data Breach

Incindent

Threatpost

26.11.18

HR Software Firm PageUp Finds No Evidence of Data Theft

Incindent

Securityweek

26.11.18

Spotify Phishers Hijack Music Fans’ Accounts

Social

Threatpost

26.11.18

User Confidence in Smartphone Security Abysmal

Mobil

Threatpost

26.11.18

Threat predictions for industrial security in 2019

ICS

Kaspersky

26.11.18

Cryptocurrency threat predictions for 2019

Cryptocurrency

Kaspersky

26.11.18

Cyberthreats to financial institutions 2019: overview and predictions

Cyber

Kaspersky

26.11.18

Experts found a new powerful modular Linux cryptominer

Cryptocurrency

Securityaffairs

26.11.18

Hacker stole $1m from Silicon Valley executive via SIM swap

Crime

Securityaffairs

26.11.18

Very trivial Spotify phishing campaign uncovered by experts

Phishing

Securityaffairs

25.11.18

Facebook appeals UK fine in Cambridge Analytica privacy Scandal

Social

Securityaffairs

24.11.18

Spotify Phishers Hijack Music Fans’ Accounts

Social

Threatpost

24.11.18

Chat app Knuddels fined €20k under GDPR regulation

Privacy

Securityaffairs

24.11.18

North Korea-linked group Lazarus targets Latin American banks

APT

Securityaffairs

24.11.18

US Government is asking allies to ban Huawei equipment

BigBrothers

Securityaffairs

24.11.18

Beware Black Friday & Cyber Monday shoppers: fake products, credit cards scams and other types of fraud

Cyber

Securityaffairs

24.11.18

The Rotexy mobile Trojan – banker and ransomware

Ransomware

Kaspersky

24.11.18

VMware fixed Workstation flaw disclosed at the Tianfu Cup PWN competition

Vulnerebility

PBWCZ.CZ

24.11.18

New Emotet Thanksgiving campaign differs from previous ones

Virus

PBWCZ.CZ

24.11.18

Exclusive Cybaze ZLab – Yoroi – Hunting Cozy Bear, new campaign, old habits

APT

PBWCZ.CZ

24.11.18

Software company OSIsoft has suffered a data breach

Incindent

PBWCZ.CZ

24.11.18

13 fraudulent apps into Google Play have been downloaded 560,000+ times

Android

PBWCZ.CZ

23.11.18

Google is Adding Force-Installed Extension Removal to the Chrome Cleanup Tool

Android

Bleepingcomputer

23.11.18

First GDPR Sanction in Germany Fines Flirty Chat Platform EUR 20,000

Privacy

Bleepingcomputer

23.11.18

Rotexy Mobile Trojan Launches 70k+ Attacks in Three Months

Android

Bleepingcomputer

23.11.18

Aurora / Zorro Ransomware Actively Being Distributed

Ransomware

Bleepingcomputer

23.11.18

Old Printer Vulnerabilities Die Hard

Vulnerebility

Threatpost

23.11.18

ThreatList: One-Third of Firms Say Their Container Security Lags

Security

Threatpost

23.11.18

US Postal Service Exposes Data of 60 Million Users for Over a Year

Incindent

Bleepingcomputer

23.11.18

PSA: Phishing Levels Rise Ahead of Black Friday and Cyber Monday

Phishing

Bleepingcomputer

23.11.18

Kaspersky Security Bulletin: Threat Predictions for 2019

Security

PBWCZ.CZ

23.11.18

Chaining 3 zero-days allowed pen testers to hack Apple macOS computers

Apple

PBWCZ.CZ

23.11.18

Flaw allowing identity spoofing affects authentication based on German eID cards

Vulnerebility

PBWCZ.CZ

23.11.18

VMware fixed Workstation flaw disclosed at the Tianfu Cup PWN competition

Vulnerebility

Securityaffairs

23.11.18

New Emotet Thanksgiving campaign differs from previous ones

Virus

Securityaffairs

23.11.18

Exclusive Cybaze ZLab – Yoroi – Hunting Cozy Bear, new campaign, old habits

APT

Securityaffairs

23.11.18

13 fraudulent apps into Google Play have been downloaded 560,000+ times

Android 

Securityaffairs

23.11.18

Software company OSIsoft has suffered a data breach

Incindent

Securityaffairs

22.11.18

As Black Friday Looms, IoT Gadgets Take the Risk Spotlight

IoT

Threatpost

22.11.18

Zero-Trust Frameworks: Securing the Digital Transformation

Security

Threatpost

22.11.18

US Postal Service Left 60 Million Users Data Exposed For Over a Year

Incindent

Thehackernews

22.11.18

How Just Opening A Site In Safari Could Have Hacked Your Apple macOS

Apple

Thehackernews

22.11.18

Get paid up to $40,000 for finding ways to hack Facebook or Instagram accounts

Social

Thehackernews

22.11.18

Split View Mode Is Now Available for Skype on Windows 10

IT

Bleepingcomputer

22.11.18

How a Security Test for DropBox Revealed 3 Apple Zero Day Vulnerabilities

Vulnerebility

Bleepingcomputer

22.11.18

Microsoft Launcher Beta Gets a Big Update With New Features

IT

Bleepingcomputer

22.11.18

German eID Authentication Flaw Lets You Change Identity

BigBrothers

Bleepingcomputer

22.11.18

Mozilla Overhauls Content Blocking Settings in Firefox 65

Security

Bleepingcomputer

22.11.18

Amazon Data Leak Exposes Email Addresses Right Before Black Friday

Incindent

Bleepingcomputer

22.11.18

A flaw in US Postal Service website exposed data on 60 Million Users

Incindent  Vulnerebility

PBWCZ.CZ

22.11.18

Facebook increases rewards for its bug bounty program and facilitate bug submission

Social

PBWCZ.CZ

22.11.18

Amazon UK is notifying a data breach to its customers days before Black Friday

Spam

PBWCZ.CZ

22.11.18

Experts found flaws in Dell EMC and VMware Products. Patch them now!

Vulnerebility

PBWCZ.CZ

22.11.18

Sofacy APT group used a new tool in latest attacks, the Cannon

APT

PBWCZ.CZ

22.11.18

Hackers target Drupal servers chaining several flaws, including Drupalgeddon2 and DirtyCOW

Vulnerebility

PBWCZ.CZ

22.11.18

Experts found first Mirai bot targeting Linux servers via Hadoop YARN flaw

BotNet

PBWCZ.CZ

22.11.18

Flaw allowing identity spoofing affects authentication based on German eID cards

Vulnerebility

Securityaffairs

22.11.18

Experts found first Mirai bot targeting Linux servers via Hadoop YARN flaw

BotNet  Vulnerebility

Securityaffairs

22.11.18

A flaw in US Postal Service website exposed data on 60 Million Users

Vulnerebility

Securityaffairs

21.11.18

Real Identity of Hacker Who Sold LinkedIn, Dropbox Databases Revealed

Social

Thehackernews

21.11.18

3 New Code Execution Flaws Discovered in Atlantis Word Processor

Vulnerebility

Thehackernews

21.11.18

Two TalkTalk hackers jailed for 2015 data breach that cost it £77 million

Crime

Thehackernews

21.11.18

Adobe Flash Player Update Released for Remote Code Execution Vulnerability

Vulnerebility

Bleepingcomputer

21.11.18

MageCart Group Sabotages Rival to Ruin Data and Reputation

Incindent

Bleepingcomputer

21.11.18

Emotet Returns with Thanksgiving Theme and Better Phishing Tricks

Phishing

Bleepingcomputer

21.11.18

Mac users using Exodus cryptocurrency wallet targeted by a small spam campaign

Apple  Cryptocurrency  Spam

PBWCZ.CZ

21.11.18

TP-Link fixes 2 Remote Code Execution flaws in TL-R600VPN SOHO Router and other issues

Vulnerebility

PBWCZ.CZ

21.11.18

Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29

APT

PBWCZ.CZ

21.11.18

Experts analyzed how Iranian OilRIG hackers tested their weaponized documents

APT

PBWCZ.CZ

21.11.18

Two hackers involved in the TalkTalk hack sentenced to prison

Crime

PBWCZ.CZ

21.11.18

Active XSS Attacks Targeting Amp for WP WordPress Plugin

Attack

Bleepingcomputer

21.11.18

Edge Browser Can Now Sign Into Microsoft Accounts With FIDO2 Security Keys

Safety

Bleepingcomputer

21.11.18

Hackers, Rocky, and 97 Other Movies are Free on YouTube

IT

Bleepingcomputer

21.11.18

New Cannon Trojan Is the Latest Asset of Sofacy APT Group

APT

Bleepingcomputer

21.11.18

FCC Addresses Robocalling – But Questions Remain

IT

Threatpost

21.11.18

Emotet’s Thanksgiving Campaign Delivers New Recipes for Compromise

Virus

Threatpost

20.11.18

Sofacy APT Takes Aim with Novel ‘Cannon’ Trojan

APT

Threatpost

20.11.18

Critical Adobe Flash Bug Impacts Windows, macOS, Linux and Chrome OS

Vulnerebility

Threatpost

20.11.18

Gmail Glitch Enables Anonymous Messages in Phishing Attacks

Phishing

Threatpost

20.11.18

APT29 Re-Emerges After 2 Years with Widespread Espionage Campaign

APT

Threatpost

20.11.18

Instagram Accidentally Exposed Some Users' Passwords In Plaintext

Social

Threatpost

20.11.18

Holding Down Any iOS Keyboard Button Turns It Into a Mouse

iOS

Bleepingcomputer

20.11.18

Fake Apps in Google Play Get over Half a Million Installs

Android

Bleepingcomputer

20.11.18

CVSS Scores Often Misleading for ICS Vulnerabilities: Experts

Vulnerebility

PBWCZ.CZ

20.11.18

Hackers Earn $1 Million for Zero-Day Exploits at Chinese Competition

Exploit

PBWCZ.CZ

20.11.18

Singapore Signs Cybersecurity Agreements With US, Canada

Congress

PBWCZ.CZ

20.11.18

Iran-Linked Hackers Use Just-in-Time Creation of Weaponized Attack Docs

APT

PBWCZ.CZ

20.11.18

Microsoft Enhances Windows Defender ATP

Security

PBWCZ.CZ

20.11.18

Emotet Banking Trojan Loves U.S.A Internet Providers

Virus

Bleepingcomputer

20.11.18

VisionDirect Data Breach Caused by MageCart Attack

Incindent

Bleepingcomputer

20.11.18

Hands-Free Skype Calling Now Available using Amazon Alex

IT

Bleepingcomputer

19.11.18

Vulnerability in AMP for WP Plugin Allowed Admin Access to WordPress

Vulnerebility

Bleepingcomputer

19.11.18

New Gmail Bug Allows Sending Messages Anonymously

Vulnerebility

Bleepingcomputer

19.11.18

Make-A-Wish Website Compromised for Cryptojacking Operation

Cryptocurrency

Bleepingcomputer

19.11.18

Olympic Destroyer Wiper Changes Up Infection Routine

Virus

Threatpost

19.11.18

VisionDirect Blindsided by Magecart in Data Breach

Incindent

Threatpost

19.11.18

Suspected Russian Hackers Impersonate State Department Aide

BigBrothers

PBWCZ.CZ

19.11.18

SamSam and GandCrab Illustrate Evolution of Ransomware

Ransomware

PBWCZ.CZ

19.11.18

Does Not Compute: Japan Cyber Security Minister Admits Shunning PCs

BigBrothers

PBWCZ.CZ

19.11.18

Smartphones: A Double-edged Sword for Terrorists

Mobil

PBWCZ.CZ

19.11.18

Instagram glitch exposed some user passwords

Social

PBWCZ.CZ

19.11.18

Million password resets and 2FA codes exposed in unsecured Vovox DB

Hacking  Incindent

PBWCZ.CZ

19.11.18

Hacking Gmail’s UX with from fields for phishing attacks

Phishing

PBWCZ.CZ

19.11.18

Suspected APT29 hackers behind attacks on US gov agencies, think tanks, and businesses

APT

PBWCZ.CZ

19.11.18

6,500+ sites deleted after Dark Web hosting provider Daniel’s Hosting hack

Hacking

PBWCZ.CZ

19.11.18

Ford Eyes Use of Customers’ Personal Data to Boost Profits

Incindent

Threatpost

19.11.18

Stopping the Infiltration of Things

Hacking

Threatpost

19.11.18

Cryptojacking Attack Targets Make-A-Wish Foundation Website

Attack

Threatpost

18.11.18

AWS Adds New Feature for Preventing Data Leaks

Safety

PBWCZ.CZ

18.11.18

Google Helps G Suite Admins Enforce Strong Passwords

Android

PBWCZ.CZ

18.11.18

Many ATMs Can be Hacked in Minutes: Report

Hacking

PBWCZ.CZ

18.11.18

Europol, Diebold Nixdorf to Share Information on Cyber Threats

BigBrothers

PBWCZ.CZ

18.11.18

Google Scours the Internet for Dirty Android Apps

Android

PBWCZ.CZ

18.11.18

New set of Pakistani banks’ card dumps goes on sale on the dark web

CyberCrime

PBWCZ.CZ

18.11.18

Japanese government’s cybersecurity strategy chief has never used a computer

BigBrothers

PBWCZ.CZ

18.11.18

Using Microsoft Powerpoint as Malware Dropper

Virus

PBWCZ.CZ

18.11.18

TrickBot Banking Trojan Starts Stealing Windows Problem History

Virus

Bleepingcomputer

17.11.18

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

CyberCrime

PBWCZ.CZ

17.11.18

Two hacker groups attacked Russian banks posing as the Central Bank of Russia

CyberCrime

PBWCZ.CZ

17.11.18

tRat is a new modular RAT used by the threat actor TA505

Virus

PBWCZ.CZ

17.11.18

Cybaze ZLab- Yoroi team spotted a new variant of the APT28 Lojax rootkit

APT

PBWCZ.CZ

17.11.18

Speech Synthesis API Being Restricted in Chrome 71 Due to Abuse

Security

Bleepingcomputer

17.11.18

Microsoft Turns Off Ads in Windows 10 Mail App After Outrage

IT

Bleepingcomputer

17.11.18

Scammers Use Facebook Sharer Page to Push Tech Support Scams

Social

Bleepingcomputer

17.11.18

Hacker Say They Compromised ProtonMail. ProtonMail Says It's BS.

Attack

Bleepingcomputer

16.11.18

Secret Charges Against Julian Assange Revealed Due to "Cut-Paste" Error

BigBrothers

Thehackernews

16.11.18

BlackBerry to Acquire Cylance for $1.4 Billion in Cash

IT

PBWCZ.CZ

16.11.18

Data Protection Firm Cognigo Raises $8.5 Million

IT

PBWCZ.CZ

16.11.18

Dridex/Locky Operators Unleash New Malware in Recent Attack

Virus

PBWCZ.CZ

16.11.18

Trend Micro, Moxa Form New IIoT Security Company

IT

PBWCZ.CZ

16.11.18

Report Shows Increase in Email Attacks Using .com File Extensions

Phishing

PBWCZ.CZ

16.11.18

GreatHorn Expands Email Security Platform

Security

PBWCZ.CZ

16.11.18

OPM Security Improves, But Many Issues Still Unresolved: GAO

BigBrothers

PBWCZ.CZ

16.11.18

Industrial Cybersecurity Firm Dragos Raises $37 Million

IT

PBWCZ.CZ

16.11.18

Firefox Alerts Users When Visiting Breached Sites

Security

PBWCZ.CZ

16.11.18

Black Friday alert

Security

PBWCZ.CZ

16.11.18

A new exploit for zero-day vulnerability CVE-18-8589

Exploit  Vulnerebility

PBWCZ.CZ

16.11.18

Congress passes bill that create new Cybersecurity and Infrastructure Security Agency at DHS

BigBrothers

PBWCZ.CZ

16.11.18

Kaspersky Lab opens first Transparency Center in Zurich

IT

PBWCZ.CZ

16.11.18

Russian Banks Under Phishing Attack

Phishing

Bleepingcomputer

16.11.18

Gmail Bugs Allow Changing From: Field and Spoofing Recipient's Address

Hacking

Bleepingcomputer

16.11.18

YouTube Now Lets You Scroll Down to View Comments When in Full Screen

IT

Bleepingcomputer

16.11.18

Firefox Now Shows Warnings On Sites with Data Breaches

Security

Bleepingcomputer

16.11.18

Misconfigured Docker Services Actively Exploited in Cryptojacking Operation

Cryptocurrency

Bleepingcomputer

16.11.18

Windows 10 Build 18282 Released To Insiders With New Light Theme

IT

Bleepingcomputer

16.11.18

iPhone X, Galaxy S9, Xiaomi Mi6 Fall at Pwn2Own Tokyo

Congress

Bleepingcomputer

16.11.18

Infowars Store Affected by Magecart Credit Card Stealing Hack

Incindent

Bleepingcomputer

16.11.18

State-Sponsored Actors Focus Attacks on Asia

Attack

Bleepingcomputer

16.11.18

Microsoft Patches Windows Zero-Day Exploited in Cyber Attacks

Vulnerebility

Bleepingcomputer

16.11.18

Emoji Attack Can Kill Skype for Business Chat

Attack

Threatpost

16.11.18

Gmail Glitch Offers Stealthy Trick for Phishing Attacks

Phishing

Threatpost

16.11.18

Critical WordPress Plugin Flaw Grants Admin Access to Any Registered Site User

Vulnerebility

Threatpost

16.11.18

Lock-Screen Bypass Bug Quietly Patched in Handsets

Vulnerebility

Threatpost

15.11.18

DUST Identity Emerges From Stealth to Protect Device Supply Chain

Safety

PBWCZ.CZ

15.11.18

Misconfiguration a Top Security Concern for Containers

Security

PBWCZ.CZ

15.11.18

Siemens Releases 7 Advisories for SIMATIC, SCALANCE Vulnerabilities

ICS

PBWCZ.CZ

15.11.18

US Panel Warns Against Government Purchase of Chinese Tech

IT

PBWCZ.CZ

15.11.18

Cathay Apologizes Over Data Breach but Denies Cover-up

Incindent

PBWCZ.CZ

15.11.18

iPhone X Exploits Earn Hackers Over $100,000

Congress

PBWCZ.CZ

15.11.18

Chinese TEMP.Periscope cyberespionage group was using TTPs associated with Russian APTs

CyberSpy

PBWCZ.CZ

15.11.18

Senior German officials wants exclude Chinese firms from building 5G infrastructure

IT

PBWCZ.CZ

15.11.18

Pwn2Own Tokyo 18 – iPhone X exploits paid over $100,000

Congress

PBWCZ.CZ

15.11.18

Cyber espionage group used CVE-18-8589 Windows Zero-Day in Middle East Attacks

CyberSpy  Vulnerebility

PBWCZ.CZ

15.11.18

Boffins discovered seven new Meltdown and Spectre attacks

Attack

PBWCZ.CZ

15.11.18

The ‘MartyMcFly’ investigation: Italian naval industry under attack

Virus

PBWCZ.CZ

15.11.18

Why you need to know about Penetration Testing and Compliance Audits?

Security

Thehackernews

15.11.18

Popular AMP Plugin for WordPress Patches Critical Flaw – Update Now

Vulnerebility

Thehackernews

15.11.18

0-Days Found in iPhone X, Samsung Galaxy S9, Xiaomi Mi6 Phones

Congress

Thehackernews

15.11.18

7 New Meltdown and Spectre-type CPU Flaws Affect Intel, AMD, ARM CPUs

Vulnerebility

Thehackernews

15.11.18

tRat Emerges as New Pet for APT Group TA505

APT

Threatpost

15.11.18

Managing the Risk of IT-OT Convergence

Security

Threatpost

15.11.18

Connected Wristwatch Allows Hackers to Stalk, Spy On Children

Hacking

Threatpost

15.11.18

Ahead of Black Friday, Rash of Malware Families Takes Aim at Holiday Shoppers

Virus

Threatpost

14.11.18

APT Group Uses Windows Zero-Day in Middle East Attacks

APT

PBWCZ.CZ

14.11.18

Cloud Security Firm Netskope Raises $168.7 Million

IT

PBWCZ.CZ

14.11.18

APT Simulation Provider XM Cyber Raises $22 Million

APT

PBWCZ.CZ

14.11.18

Sophisticated Cyberattack Targets Pakistani Military

CyberWar

PBWCZ.CZ

14.11.18

Cathay Says 'Most Intense' Period of Data Breach Lasted Months

Incindent

PBWCZ.CZ

14.11.18

State vs. Federal Privacy Laws: The Battle for Consumer Data Protection

BigBrothers  Privacy

PBWCZ.CZ

14.11.18

Seven Hacking Groups Operate Under “Magecart” Umbrella, Analysis Shows

CyberCrime

PBWCZ.CZ

14.11.18

Microsoft Patches Actively Exploited Windows Vulnerability

Vulnerebility

PBWCZ.CZ

14.11.18

Adobe Patches Disclosed Acrobat Vulnerability

Vulnerebility

PBWCZ.CZ

14.11.18

SAP Patches Critical Vulnerability in HANA Streaming Analytics

Vulnerebility

PBWCZ.CZ

14.11.18

Facebook flaw could have exposed private info of users and their friends

Social

PBWCZ.CZ

14.11.18

Operation Shaheen – Pakistan Air Force members targeted by nation-state attackers

CyberSpy

PBWCZ.CZ

14.11.18

Microsoft’s Patch Tuesday updates for November 18 fix actively exploited Windows flaw

Vulnerebility

PBWCZ.CZ

14.11.18

Samsung Galaxy S9, iPhone X Hacked at Pwn2Own Tokyo

Congress

PBWCZ.CZ

14.11.18

Intel Asks for Comments on Draft Federal Privacy Law

IT

PBWCZ.CZ

14.11.18

New Cloudflare DNS App Brings Increased Privacy for Mobile Devices

Mobil

PBWCZ.CZ

14.11.18

Researcher Bypasses Windows UAC by Spoofing Trusted Directory

Vulnerebility

PBWCZ.CZ

14.11.18

51 States Pledge Support for Global Cybersecurity Rules

BigBrothers

PBWCZ.CZ

14.11.18

Google Services Inaccessible Due to BGP Leak

CyberSpy

PBWCZ.CZ

13.11.18

Cathay Pacific waited six months before disclosing the security breach

Incindent

PBWCZ.CZ

13.11.18

Hacking the hackers – IOT botnet author adds his own backdoor on top of a ZTE router backdoor

BotNet  IoT

PBWCZ.CZ

13.11.18

Expert found a way to bypass Windows UAC by mocking trusted Directory

Vulnerebility

PBWCZ.CZ

13.11.18

Google Services down due to BGP leak, traffic hijacked through Russia, China, and Nigeria

BigBrothers

PBWCZ.CZ

13.11.18

IT threat evolution Q3 18

CyberCrime  CyberSpy

PBWCZ.CZ

13.11.18

IT threat evolution Q3 18. Statistics

Analysis  Cyber  Cryptocurrency  Security

PBWCZ.CZ

13.11.18

Cyberattacks Top Risk to Business in North America, EAP, Europe: WEF

BigBrothers

PBWCZ.CZ

13.11.18

Google Introduces Security Transparency Report for Android

Android

PBWCZ.CZ

12.11.18

France seeks Global Talks on Cyberspace security and a “code of good conduct”

BigBrothers

PBWCZ.CZ

12.11.18

A critical flaw in GDPR compliance plugin for WordPress exploited in the wild

Vulnerebility

PBWCZ.CZ

12.11.18

Reading the Android Ecosystem Security Transparency Report

Android

PBWCZ.CZ

12.11.18

Hackers Exploit Flaw in GDPR Compliance Plugin for WordPress

Vulnerebility

PBWCZ.CZ

12.11.18

Elon Musk BITCOIN Twitter scam, a simple and profitable fraud for crooks

Cryptocurrency  Social

PBWCZ.CZ

12.11.18

Linux Cryptocurrency miner leverages rootkit to avoid detection

Cryptocurrency

PBWCZ.CZ

12.11.18

CVE-18-15961: Adobe ColdFusion Flaw exploited in attacks in the wild

Vulnerebility

PBWCZ.CZ

11.11.18

Symantec shared details of North Korean Lazarus’s FastCash Trojan used to hack banks

APT

PBWCZ.CZ

11.11.18

Nginx server security flaws expose more than a million of servers to DoS attacks

Vulnerebility

PBWCZ.CZ

11.11.18

VPN vs. proxy: which is better to stay anonymous online?

Safety

PBWCZ.CZ

11.11.18

"Inception Attackers" Combine Old Exploit and New Backdoor

Vulnerebility

PBWCZ.CZ

11.11.18

VMware Patches VM Escape Flaw Disclosed at Chinese Hacking Contest

Vulnerebility

PBWCZ.CZ

11.11.18

Data from ‘almost all’ Pakistani banks stolen, Pakistani debit card details surface on the dark web

CyberCrime

PBWCZ.CZ

10.11.18

Flaws in Roche Medical Devices Can Put Patients at Risk

Vulnerebility

PBWCZ.CZ

10.11.18

ForeScout Acquires Industrial Security Firm SecurityMatters for $113 Million in Cash

IT

PBWCZ.CZ

10.11.18

Prioritizing Flaws Based on Severity Increasingly Ineffective: Study

Vulnerebility

PBWCZ.CZ

10.11.18

Adobe ColdFusion Vulnerability Exploited in the Wild

Vulnerebility

PBWCZ.CZ

10.11.18

Entrust Datacard Acquires Spanish Firm Safelayer

IT

PBWCZ.CZ

9.11.18

Snowden speaks about the role of surveillance firm NSO Group in Khashoggi murder

BigBrothers

PBWCZ.CZ

9.11.18

Compliance to Cybersecurity Requirements and False Claims Act

Cyber

PBWCZ.CZ

9.11.18

BCMPUPnP_Hunter Botnet infected 400k routers to turn them in email spammers

BotNet

PBWCZ.CZ

9.11.18

New Spam Botnet Likely Infected 400,000 Devices

BotNet  Spam

PBWCZ.CZ

9.11.18

Man Behind DDoS Attacks on Gaming Companies Pleads Guilty

Attack

PBWCZ.CZ

9.11.18

Default Account Exposes Cisco Switches to Remote Attacks

Attack

PBWCZ.CZ

9.11.18

Several Vulnerabilities Patched in nginx

Vulnerebility

PBWCZ.CZ

9.11.18

DJI Drone Vulnerability Exposed Customer Data, Flight Logs, Photos and Videos

Vulnerebility

PBWCZ.CZ

9.11.18

689,272 plaintext records of Amex India customers exposed online

Hacking  Incindent

PBWCZ.CZ

9.11.18

Experts detailed how China Telecom used BGP hijacking to redirect traffic worldwide

BigBrothers

PBWCZ.CZ

8.11.18

U.S. Cyber Command Shares Malware via VirusTotal

Virus

PBWCZ.CZ

8.11.18

The Starter Pistol Has Been Fired for Artificial Intelligence Regulation in Europe

IT

PBWCZ.CZ

8.11.18

China Telecom Constantly Misdirects Internet Traffic

BigBrothers

PBWCZ.CZ

8.11.18

Evernote Flaw Allows Hackers to Steal Files, Execute Commands

Hacking  Vulnerebility

PBWCZ.CZ

8.11.18

BehavioSec Adds New Features to Behavioral Biometrics Platform

Safety

PBWCZ.CZ

8.11.18

Microsoft Releases Guidance for Users Concerned About Flawed SSD Encryption

Safety

PBWCZ.CZ

8.11.18

Google Wants More Projects Integrated With OSS-Fuzz

IT

PBWCZ.CZ

8.11.18

30 Years Ago, the World's First Cyberattack Set the Stage for Modern Cybersecurity Challenges

Cyber

PBWCZ.CZ

8.11.18

U.S. Cyber Command CNMF Shares unclassified malware samples via VirusTotal

BigBrothers

PBWCZ.CZ

8.11.18

A flaw in WooCommerce WordPress Plugin could be exploited to take over e-stores

Exploit Vulnerebility

PBWCZ.CZ

8.11.18

U.S. Air Force announced Hack the Air Force 3.0, the third Bug Bounty Program

BigBrothers

PBWCZ.CZ

8.11.18

XSS flaw in Evernote allows attackers to execute commands and steal files

Vulnerebility

PBWCZ.CZ

8.11.18

World Wide Web Inventor Wants New 'Contract' to Make Web Safe

Security

PBWCZ.CZ

8.11.18

VMware Unveils New Blockchain Service

IT

PBWCZ.CZ

8.11.18

Hackers Target Telegram, Instagram Users in Iran

Hacking

PBWCZ.CZ

8.11.18

Researcher Drops Oracle VirtualBox Zero-Day

Vulnerebility

PBWCZ.CZ

8.11.18

Google Removes Vulnerable Library from Android

Vulnerebility

PBWCZ.CZ

7.11.18

UK Regulator Calls for Tougher Rules on Personal Data Use

BigBrothers

PBWCZ.CZ

7.11.18

Facebook Blocks 115 Accounts on Eve of US Election

Social

PBWCZ.CZ

7.11.18

Apache Struts Users Told to Update Vulnerable Component

Vulnerebility

PBWCZ.CZ

7.11.18

Psycho-Analytics Could Aid Insider Threat Detection

Security

PBWCZ.CZ

7.11.18

Researchers Break Full-Disk Encryption of Popular SSDs

Safety

PBWCZ.CZ

7.11.18

HSBC Bank USA Warns Customers of Data Breach

Incindent

PBWCZ.CZ

7.11.18

Spam and phishing in Q3 18

Phishing  Spam

PBWCZ.CZ

7.11.18

Hey there! How much are you worth?

Hacking

PBWCZ.CZ

6.11.18

Flaws in several self-encrypting SSDs allows attackers to decrypt data they contain

Attack  Crypto  Vulnerebility

PBWCZ.CZ

6.11.18

IBM Watson will be used by NIST to assign CVSS scores to vulnerabilities

Vulnerebility

PBWCZ.CZ

6.11.18

U.S. Air Force Announces Third Bug Bounty Program

BigBrothers

PBWCZ.CZ

6.11.18

ICS Devices Vulnerable to Side-Channel Attacks: Researcher

ICS

PBWCZ.CZ

6.11.18

Symantec Acquires Appthority, Javelin Networks

IT

PBWCZ.CZ

6.11.18

Addressing the 3 Million Person Cybersecurity Workforce Gap

Cyber

PBWCZ.CZ

6.11.18

Thoma Bravo Buys Veracode From Broadcom for $950 Million

IT

PBWCZ.CZ

6.11.18

New Side-Channel Vulnerability Leaks Sensitive Data From Intel Chips

Vulnerebility

PBWCZ.CZ

6.11.18

Iran Accuses Israel of Failed Cyber Attack

BigBrothers

PBWCZ.CZ

6.11.18

Shellbot Botnet Targets IoT devices and Linux servers

BotNet  IoT

PBWCZ.CZ

6.11.18

Google dorks were the root cause of a catastrophic compromise of CIA’s communications

BigBrothers

PBWCZ.CZ

6.11.18

New attack by Anonymous Italy: personal data from ministries and police have been released online

BigBrothers

PBWCZ.CZ

5.11.18

Flaw in Icecast streaming media server allows to take off online Radio Stations

Vulnerebility

PBWCZ.CZ

5.11.18

USB drives are primary vector for destructive threats to industrial facilities

Virus

PBWCZ.CZ

5.11.18

High severity XML external entity flaw affects Sauter building automation product

ICS

PBWCZ.CZ

5.11.18

PortSmash flaw in Hyper-Threading CPU could allow sensitive data theft

Vulnerebility

PBWCZ.CZ

5.11.18

Crooks offered for sale private messages for 81k Facebook accounts

Social

PBWCZ.CZ

5.11.18

SamSam ransomware continues to make damages. Call it targeted Ransomware

Ransomware

PBWCZ.CZ

5.11.18

Twitter deletes over 10,000 accounts that aim to influence U.S. voting

Social

PBWCZ.CZ

5.11.18

Kraken ransomware 2.0 is available through the RaaS model

Ransomware

PBWCZ.CZ

5.11.18

Apple T2 security chip in new MacBooks disconnects Microphone when lid is closed

Apple

PBWCZ.CZ

5.11.18

Kemp Cites Voter Database Hacking Attempt, Gives No Evidence

BigBrothers

PBWCZ.CZ

3.11.18

Sauter Quickly Patches Flaw in Building Automation Software

Vulnerebility

PBWCZ.CZ

3.11.18

Radisson Hotel Group Hit by Data Breach

Incindent

PBWCZ.CZ

3.11.18

Joshua Adam Schulte, ex CIA employee, accused of continuing leaks from prison

BigBrothers

PBWCZ.CZ

3.11.18

FIFA was hacked again, this is the second hack in a year

Hacking

PBWCZ.CZ

3.11.18

Top Australia Defence company Austal notifies a serious security breach

BigBrothers

PBWCZ.CZ

3.11.18

CISCO warn of a zero-day DoS flaw that is being actively exploited in attacks

Exploit

PBWCZ.CZ

3.11.18

Cyber attack exposes sensitive data about a nuclear power plant in France

BigBrothers

PBWCZ.CZ

2.11.18

Top Australia Defence Firm Reports Serious Cyber Breach

BigBrothers

PBWCZ.CZ

2.11.18

Qualys Acquires Container Security Firm Layered Insight

BigBrothers

PBWCZ.CZ

2.11.18

Cisco Warns of Zero-Day Vulnerability in Security Appliances

Vulnerebility

PBWCZ.CZ

2.11.18

Google Boosts Account Security With New Tools, Protections

Security

PBWCZ.CZ

2.11.18

Law Enforcement Faces Dilemma in Assessing Online Threats

Security

PBWCZ.CZ

2.11.18

Bluetooth Chip Flaws Expose Enterprises to Remote Attacks

Vulnerebility

PBWCZ.CZ

2.11.18

Cyberattacks Against Energy Sector Are Higher Than Average: Report

Attack

PBWCZ.CZ

2.11.18

USB Drives Deliver Dangerous Malware to Industrial Facilities: Honeywell

Virus

PBWCZ.CZ

2.11.18

Bot Fighter Shape Security Raises $26 Million

BotNet

PBWCZ.CZ

2.11.18

U.S. Intel Budget Soars Under Trump

BigBrothers

PBWCZ.CZ

2.11.18

US Accuses China, Taiwan Firms With Stealing Secrets From Chip Giant Micron

BigBrothers

PBWCZ.CZ

2.11.18

New Bill Proposes Prison for Execs Misusing Consumer Data

BigBrothers

PBWCZ.CZ

2.11.18

DDoS Attacks in Q3 18

Attack

PBWCZ.CZ

2.11.18

BLEEDINGBIT Bluetooth flaws in TI chips expose enterprises to remote attacks

Vulnerebility

PBWCZ.CZ

2.11.18

‘Aaron Smith’ Sextortion scam campaigns hit tens of thousands of individuals

Spam

PBWCZ.CZ

1.11.18

0x20k of Ghost Squad Hackers Releases ODay Exploit Targeting Apache Hadoop

Exploit

PBWCZ.CZ

1.11.18

Iran hit by a more aggressive and sophisticated Stuxnet version

BigBrothers

PBWCZ.CZ

1.11.18

85 Millions of voter records available for sale ahead of the 18 US Midterm Elections

BigBrothers

PBWCZ.CZ

1.11.18

The Radisson Hotel Group has suffered a data breach

Incindent

PBWCZ.CZ

31.10.18

UK Regulator Issues Second GDPR Enforcement Notice on Canadian Firm

BigBrothers

PBWCZ.CZ

31.10.18

Apple Patches Passcode Bypass, FaceTime Flaws in iOS. Accuses China of Hacking Aerospace, Tech Companies

Apple

PBWCZ.CZ

31.10.18

Ex-Air Force Airman in New Mexico Accused of Computer Fraud

BigBrothers

PBWCZ.CZ

31.10.18

Proposal for Cybersecurity Civilian Corps Gets Mixed Reception

BigBrothers

PBWCZ.CZ

31.10.18

iOS Lockscreen Bypass Abuses New Group FaceTime Feature

Apple

PBWCZ.CZ

31.10.18

Signal Unveils New 'Sealed Sender' Feature

Safety

PBWCZ.CZ

31.10.18

A few hours after Apple released iOS 12.1, a researcher presented a Passcode Bypass issue

Apple

PBWCZ.CZ

31.10.18

Windows Defender is the first antivirus solution that can run in a sandbox

Safety

PBWCZ.CZ

31.10.18

Girl Scouts data breach exposed personal information of 2,800 members

Incindent

PBWCZ.CZ

30.10.18

AI-Facilitated Product Aims to Stop Spear-Phishing Attacks

Phishing

PBWCZ.CZ

30.10.18

92% of External Web Apps Have Exploitable Security Flaws or Weaknesses: Report

Vulnerebility

PBWCZ.CZ

30.10.18

Internet-Exposed HMIs Put Energy, Water Facilities at Risk: Report

ICS

PBWCZ.CZ

30.10.18

The author of the Mirai botnet gets six months of house arrest

BotNet

PBWCZ.CZ

30.10.18

Google Launches reCAPTCHA v3

Security

PBWCZ.CZ

30.10.18

X.Org Flaw Exposes Unix-Like OSes to Attacks

Vulnerebility

PBWCZ.CZ

30.10.18

Russian Held as Agent Studied US Groups' Cyberdefenses

BigBrothers

PBWCZ.CZ

30.10.18

US Election Integrity Depends on Security-Challenged Firms

BigBrothers

PBWCZ.CZ

30.10.18

Recently discovered DemonBot Botnet targets Hadoop servers

BotNet

PBWCZ.CZ

29.10.18

‘DemonBot' Botnet Targets Hadoop Servers

BotNet

PBWCZ.CZ

29.10.18

Mirai Author Gets House Arrest for DDoS Attacks on University

BotNet

PBWCZ.CZ

29.10.18

Microsoft Creates Sandbox for Windows Defender

Safety

PBWCZ.CZ

29.10.18

Logical Bug in Microsoft Word's 'Online Video' Allows Code Execution

Vulnerebility

PBWCZ.CZ

29.10.18

IBM buys Red Hat for $34 Billion, it is largest software transaction in history

IT

PBWCZ.CZ

29.10.18

Systemd flaw could cause the crash or hijack of vulnerable Linux machines

Vulnerebility

PBWCZ.CZ

29.10.18

Crooks continue to abuse exposed Docker APIs for Cryptojacking

Cryptocurrency  Cyber

PBWCZ.CZ

29.10.18

The Belgacom hack was the work of the UK GCHQ intelligence agency

BigBrothers

PBWCZ.CZ

29.10.18

How to deliver malware using weaponized Microsoft Office docs embedding YouTube video

Virus

PBWCZ.CZ

28.10.18

Analysis of North Korea's Internet Traffic Shows a Nation Run Like a Criminal Syndicate

BigBrothers  Cyber

PBWCZ.CZ

28.10.18

Apple and Samsung fined millions for “planned obsolescence” of old smartphones

Apple

PBWCZ.CZ

28.10.18

A few dollars to bring down sites with new Bushido-based DDoS-for-hire service

Attack

PBWCZ.CZ

27.10.18

Apple CEO Backs Privacy Laws, Warns Data Being 'Weaponized'

Apple

PBWCZ.CZ

27.10.18

SOC-as-a-Service Firm Arctic Wolf Networks Raises $45 Million

IT

PBWCZ.CZ

27.10.18

British Airways: additional 185,000 passengers may have been affected

Incindent

PBWCZ.CZ

27.10.18

CVE-18-14665 privilege escalation flaw affects popular Linux distros

Vulnerebility

PBWCZ.CZ

27.10.18

Multiple Vulnerabilities Patched in ASRock Drivers

Vulnerebility

PBWCZ.CZ

27.10.18

'TimpDoor' Malware Turns Android Devices into Proxies

Android

PBWCZ.CZ

27.10.18

Researchers Find Command Injection Flaw in Cisco WebEx

Vulnerebility

PBWCZ.CZ

27.10.18

Questions Mount Over Delay After Cathay Pacific Admits Huge Data Leak

Incindent

PBWCZ.CZ

27.10.18

UK Regulator Hits Facebook With Maximum Fine

Social

PBWCZ.CZ

27.10.18

BA Says 185,000 More Customers Affected in Cyber Attack

Attack  Incindent

PBWCZ.CZ

26.10.18

Experts presented BOTCHAIN, the first fully functional Botnet built upon the Bitcoin Protocol

BotNet

PBWCZ.CZ

26.10.18

UK ICO fines Facebook with maximum for Cambridge Analytica scandal

Social

PBWCZ.CZ

26.10.18

Experts released a free Decryption Tool for GandCrab ransomware

Ransomware

PBWCZ.CZ

26.10.18

Phishing for knowledge

Phishing

PBWCZ.CZ

26.10.18

Banking Trojans in Google Play Pose as Utility Apps

Android

PBWCZ.CZ

26.10.18

Mac Malware Injects Ads Into Encrypted Traffic

Apple

PBWCZ.CZ

26.10.18

Google requires 2 years of Android security updates for popular devices

Android

PBWCZ.CZ

26.10.18

Experts discovered a severe command injection flaw in Cisco Webex Meetings Desktop

Vulnerebility

PBWCZ.CZ

25.10.18

Cathay Pacific Hit by Data Leak Affecting 9.4M Passengers

Incindent

PBWCZ.CZ

25.10.18

Exploit for New Windows Zero-Day Published on Twitter

Exploit  Vulnerebility

PBWCZ.CZ

25.10.18

Check Point Acquires Dome9 for $175 Million

IT

PBWCZ.CZ

25.10.18

Cathay Pacific data breach affecting 9.4 million passengers

Incindent

PBWCZ.CZ

25.10.18

Magecart hackers change tactic and target vulnerable Magento extensions

Vulnerebility

PBWCZ.CZ

25.10.18

Magecart Hackers Now Targeting Vulnerable Magento Extensions

Incindent  Vulnerebility

PBWCZ.CZ

25.10.18

Firefox 63 Blocks Tracking Cookies

Security

PBWCZ.CZ

25.10.18

Google Blocks New Ad Fraud Scheme

Security

PBWCZ.CZ

25.10.18

Pentagon Launches Continuous Bug Bounty Program

BigBrothers

PBWCZ.CZ

25.10.18

Yahoo to Pay $50M, Other Costs for Massive Security Breach

Incindent

PBWCZ.CZ

25.10.18

SandboxEscaper expert is back and disclosed a new Windows Zero-Day

Vulnerebility

PBWCZ.CZ

24.10.18

DDoS-Capable IoT Botnet 'Chalubo' Rises

BotNet  IoT

PBWCZ.CZ

24.10.18

The Rise of The Virtual Security Officer

Security

PBWCZ.CZ

24.10.18

Plaintext Passwords Often Put Industrial Systems at Risk: Report

Cyber

PBWCZ.CZ

24.10.18

Mozilla Offers VPN Service to Firefox Users

Security

PBWCZ.CZ

24.10.18

Oracle Adds New Security Services to Cloud Platform

Security

PBWCZ.CZ

24.10.18

Super Micro to Customers: Chinese Spy Chips Story Is Wrong

BigBrothers

PBWCZ.CZ

24.10.18

Triton Malware Linked to Russian Government Research Institute

BigBrothers  Virus

PBWCZ.CZ

24.10.18

Fortinet Tackles Insider Threats with ZoneFox Acquisition

Security

PBWCZ.CZ

24.10.18

Critical flaw affects Cisco Video Surveillance Manager

Vulnerebility

PBWCZ.CZ

24.10.18

Chalubo, a new IoT botnet emerges in the threat landscape

IoT  BotNet

PBWCZ.CZ

24.10.18

For the first time Japanese commission ordered Facebook to improve security

Social

PBWCZ.CZ

24.10.18

To Secure Medical Devices, the FDA Turns to Ethical Hackers

BigBrothers

PBWCZ.CZ

24.10.18

The new Azorult 3.3 is available in the cybercrime underground market

CyberCrime

PBWCZ.CZ

24.10.18

Message Decryption Key for Signal Desktop application stored in plain text

Crypto

PBWCZ.CZ

24.10.18

Russian Government-owned research institute linked to Triton attacks

BigBrothers

PBWCZ.CZ

23.10.18

Japan Orders Facebook to Improve Data Protection

Social

PBWCZ.CZ

23.10.18

Recent Branch.io Patch Creates New XSS Flaw

Vulnerebility

PBWCZ.CZ

23.10.18

Securing the Vote Against Increasing Threats

Security

PBWCZ.CZ

23.10.18

Hackers Deface Website of Saudi Investment Forum

Hacking

PBWCZ.CZ

23.10.18

Flaw in Media Library Impacts VLC, Other Software

Vulnerebility

PBWCZ.CZ

23.10.18

Cisco, F5 Networks Investigate libssh Vulnerability Impact

Vulnerebility

PBWCZ.CZ

23.10.18

The fix for the DOM-based XSS in Branch.io introduced a new XSS flaw

Vulnerebility

PBWCZ.CZ

23.10.18

Saudi Future Investment Initiative website defaced by the hackers

Hacking

PBWCZ.CZ

23.10.18

Cyberbit Launches Portable ICS Security Assessment Solution

ICS

PBWCZ.CZ

23.10.18

Google Boosts Android Security with Protected Confirmation

Android

PBWCZ.CZ

23.10.18

NATO military command center should be fully operational in 2023

BigBrothers

PBWCZ.CZ

23.10.18

MPlayer and VLC media player affected by critical flaw CVE-18-4013

Vulnerebility

PBWCZ.CZ

23.10.18

Israel Defense Forces were searching systems to spy on private social media messages

BigBrothers

PBWCZ.CZ

23.10.18

FreeRTOS flaws expose millions of IoT devices to cyber attacks

Vulnerebility

PBWCZ.CZ

22.10.18

City Pays $2,000 in Computer Ransomware Attack

Ransomware

PBWCZ.CZ

22.10.18

0-Day in jQuery Plugin Impacts Thousands of Applications

Vulnerebility

PBWCZ.CZ

22.10.18

NSA-Linked 'DarkPulsar' Exploit Tool Detailed

BigBrothers

PBWCZ.CZ

22.10.18

DarkPulsar and other NSA hacking tools used in hacking operations in the wild

BigBrothers

PBWCZ.CZ

22.10.18

Drupal dev team fixed Remote Code Execution flaws in the popular CMS

Vulnerebility

PBWCZ.CZ

22.10.18

Thousands of applications affected by a zero-day issue in jQuery File Upload plugin

Vulnerebility

PBWCZ.CZ

22.10.18

Syrian victims of the GandCrab ransomware can decrypt their files for free

Ransomware

PBWCZ.CZ

22.10.18

WizCase Report: Vulnerabilities found in WD My Book, NetGear Stora, SeaGate Home, Medion LifeCloud NAS

Vulnerebility

PBWCZ.CZ

22.10.18

Hackers breached into system that interacts with HealthCare.gov

Incindent

PBWCZ.CZ

21.10.18

Chinese Hackers Use 'Datper' Trojan in Recent Campaign

CyberSpy  Virus

PBWCZ.CZ

21.10.18

Flaws Open Telepresence Robots to Prying Eyes

Vulnerebility

PBWCZ.CZ

21.10.18

Splunk Patches Several Flaws in Enterprise, Light Products

Vulnerebility

PBWCZ.CZ

21.10.18

Remote Code Execution Flaws Patched in Drupal

Vulnerebility

PBWCZ.CZ

21.10.18

Mozilla Brings Encrypted SNI to Firefox Nightly

Safety

PBWCZ.CZ

21.10.18

EU Leaders Vow Tough Action on Cyber Attacks

BigBrothers

PBWCZ.CZ

21.10.18

FreeRTOS Vulnerabilities Expose Many Systems to Attacks

Vulnerebility

PBWCZ.CZ

21.10.18

Server With National Guard Personnel Data Target of Attack

Attack

PBWCZ.CZ

20.10.18

DarkPulsar

APT

PBWCZ.CZ

20.10.18

DarkPulsar FAQ

APT

PBWCZ.CZ

20.10.18

Splunk addressed several vulnerabilities in Enterprise and Light products

Vulnerebility

PBWCZ.CZ

20.10.18

MartyMcFly Malware: new Cyber-Espionage Campaign targeting Italian Naval Industry

CyberSpy  Virus

PBWCZ.CZ

20.10.18

Chaining three critical vulnerabilities allows takeover of D-Link routers

Vulnerebility

PBWCZ.CZ

20.10.18

The author of the LuminosityLink RAT sentenced to 30 Months in Prison

Virus

PBWCZ.CZ

20.10.18

Group-IB: 14 cyber attacks on crypto exchanges resulted in a loss of $882 million

Cryptocurrency

PBWCZ.CZ

20.10.18

Attackers behind Operation Oceansalt reuse code from Chinese Comment Crew

APT

PBWCZ.CZ

19.10.18

LuminosityLink RAT Author Sentenced to 30 Months in Prison

CyberCrime

PBWCZ.CZ

19.10.18

NFCdrip Attack Proves Long-Range Data Exfiltration via NFC

Attack

PBWCZ.CZ

19.10.18

'GreyEnergy' Cyberspies Target Ukraine, Poland

BigBrothers

PBWCZ.CZ

19.10.18

Chrome 70 Updates Sign-In Options, Patches 23 Flaws

Vulnerebility

PBWCZ.CZ

19.10.18

Libssh Vulnerability Exposes Servers to Attacks

Vulnerebility

PBWCZ.CZ

19.10.18

Britain Leads Calls for EU Action Against Hackers

BigBrothers

PBWCZ.CZ

19.10.18

Ex-Equifax Manager Gets Home Confinement for Insider Trading

Crime

PBWCZ.CZ

19.10.18

Tumblr Vulnerability Exposed User Account Information

Vulnerebility

PBWCZ.CZ

19.10.18

Ex-Virginia Teacher Charged in 2014 'Celebgate' Hacking

Crime

PBWCZ.CZ

19.10.18

Facebook Launches 'War Room' to Combat Manipulation

Social

PBWCZ.CZ

19.10.18

'Operation Oceansalt' Reuses Code from Chinese Group APT1

APT

PBWCZ.CZ

19.10.18

Google Pixel 3 Improves Data Protection with Security Chip

Safety

PBWCZ.CZ

19.10.18

Apple's Revamped Privacy Website Offers Users Access to Their Data

Apple

PBWCZ.CZ

18.10.18

Open Source Security Management Firm WhiteSource Raises $35 Million

IT

PBWCZ.CZ

18.10.18

After 2016 Hack, Illinois Says Election System Secure

BigBrothers  Hacking

PBWCZ.CZ

18.10.18

Branch.io Flaws Exposed Tinder, Shopify, Yelp Users to XSS Attacks

Vulnerebility

PBWCZ.CZ

18.10.18

Critical Vulnerabilities Allow Takeover of D-Link Routers

Vulnerebility

PBWCZ.CZ

18.10.18

FDA Warns of Flaws in Medtronic Programmers

Vulnerebility

PBWCZ.CZ

18.10.18

Feds Investigate After Hackers Attack Water Utility

Attack

PBWCZ.CZ

18.10.18

Google Boosts Protection of Backups in Android

Android

PBWCZ.CZ

18.10.18

Chef Launches New Version for DevSecOps Automated Compliance

Safety

PBWCZ.CZ

18.10.18

Insurer Anthem Will Pay Record $16M for Massive Data Breach

Virus

PBWCZ.CZ

18.10.18

Malicious RTF Documents Deliver Information Stealers

Safety

PBWCZ.CZ

18.10.18

Major Browsers to Kill TLS 1.0, 1.1

Safety

PBWCZ.CZ

18.10.18

Many Federal Agencies Fail to Meet DMARC Implementation Deadline

Safety

PBWCZ.CZ

18.10.18

Microsoft Incompletely Patches JET Database Vulnerability

Vulnerebility

PBWCZ.CZ

18.10.18

New IBM Security Platform Connects Data, Tools From Several Vendors

Safety

PBWCZ.CZ

18.10.18

New iPhone Passcode Bypass Method Found Days After Patch

Apple

PBWCZ.CZ

18.10.18

Open Source Security Management Firm WhiteSource Raises $35 Million

IT

PBWCZ.CZ

18.10.18

Oracle's October 18 Update Includes 301 Security Fixes

Vulnerebility

PBWCZ.CZ

18.10.18

Russia-Linked Hackers Target Diplomatic Entities in Central Asia

BigBrothers

PBWCZ.CZ

18.10.18

Tech Giants Concerned About Australia's Encryption Laws

Security

PBWCZ.CZ

18.10.18

VMware Patches Code Execution Flaw in Virtual Graphics Card

Vulnerebility

PBWCZ.CZ

18.10.18

Utimaco's Acquisition of Atalla HSM Product Line Gets Regulatory Clearance

Safety

PBWCZ.CZ

18.10.18

Web Isolation Firm Garrison Technologies Raises $30 Million

IT

PBWCZ.CZ

17.10.18

VMware addressed Code Execution Flaw in its ESXi, Workstation, and Fusion products

Vulnerebility

PBWCZ.CZ

17.10.18

Russia-linked BlackEnergy backed new cyber attacks on Ukraine’s state bodies

APT  BigBrothers

PBWCZ.CZ

17.10.18

Russia-linked APT group DustSquad targets diplomatic entities in Central Asia

APT

PBWCZ.CZ

17.10.18

Online market for counterfeit goods in Russia has reached $1,5 billion

CyberCrime

PBWCZ.CZ

17.10.18

How Cybercriminals are Targeting free Wi-Fi Users?

CyberCrime

PBWCZ.CZ

17.10.18

Brazil expert discovers Oracle flaw that allows massive DDoS attacks

Vulnerebility

PBWCZ.CZ

17.10.18

Branch.io Flaws may have affected as many as 685 million individuals

Vulnerebility

PBWCZ.CZ

17.10.18

35 million US voter records available for sale in a hacking forum

BigBrothers

PBWCZ.CZ

17.10.18

A crippling ransomware attack hit a water utility in the aftermath of Hurricane Florence

Ransomware

PBWCZ.CZ

17.10.18

A simple message containing certain symbols could crash the Sony PlayStation 4

Hacking

PBWCZ.CZ

17.10.18

Expert disclosed a new passcode bypass to access photos and contacts on a locked iPhone

Apple

PBWCZ.CZ

17.10.18

Thousands of servers easy to hack due to a LibSSH Flaw

Vulnerebility

PBWCZ.CZ

15.10.18

A Russian cyber vigilante is patching outdated MikroTik routers exposed online

Vulnerebility

PBWCZ.CZ

15.10.18

Microsoft fixed the Zero-Day for JET flaw, but the fix is incomplete

Vulnerebility

PBWCZ.CZ

14.10.18

Purging Long-Forgotten Online Accounts: Worth the Trouble?

Security

PBWCZ.CZ

14.10.18

Pentagon Reveals Cyber Breach of Travel Records

BigBrothers

PBWCZ.CZ

14.10.18

Pentagon Defense Department travel records data breach

BigBrothers

PBWCZ.CZ

14.10.18

Ex-NASA Contractor Pleads Guilty in Cyberstalking Scheme

BigBrothers

PBWCZ.CZ

14.10.18

Experts warn of fake Adobe Flash update hiding a miner that works as a legitimate update

Virus

PBWCZ.CZ

14.10.18

Facebook Says Hackers Accessed Data of 29 Million Users

Social

PBWCZ.CZ

14.10.18

Industry Reactions to Google+ Security Incident: Feedback Friday

Social

PBWCZ.CZ

14.10.18

NHS is still assessing the cost of WannaCry one year later

Ransomware

PBWCZ.CZ

14.10.18

U.S. Senators Demand Internal Memo Related to Google+ Incident

BigBrothers

PBWCZ.CZ

13.10.18

Hackers targeting Drupal vulnerabilities to install the Shellbot Backdoor

Vulnerebility

PBWCZ.CZ

13.10.18

Fitmetrix fitness software company may have exposed millions of customer records

Incindent

PBWCZ.CZ

13.10.18

DOM-XSS Bug Affecting Tinder, Shopify, Yelp, and More

Vulnerebility

PBWCZ.CZ

13.10.18

Facebook Data Breach Update: attackers accessed data of 29 Million users

Social

PBWCZ.CZ

13.10.18

Five Eyes Intelligence agencies warn of popular hacking tools

BigBrothers

PBWCZ.CZ

13.10.18

MuddyWater expands operations

APT

PBWCZ.CZ

13.10.18

Threats in the Netherlands

APT

PBWCZ.CZ

13.10.18

Zero-day exploit (CVE-18-8453) used in targeted attacks

Vulnerebility

PBWCZ.CZ

12.10.18

Security Automation Firm Demisto Raises $43 Million

IT

PBWCZ.CZ

12.10.18

Juniper Networks provides dozens of fix for vulnerabilities in Junos OS

Vulnerebility

PBWCZ.CZ

12.10.18

Juniper Patches Serious Flaws in Junos OS

Vulnerebility

PBWCZ.CZ

12.10.18

Audit Finds No Critical Flaws in Firefox Update System

Vulnerebility

PBWCZ.CZ

12.10.18

Exaramel Malware Links Industroyer ICS malware and NotPetya wiper

Ransomware

PBWCZ.CZ

12.10.18

Facebook Purges 251 Accounts to Thwart Deception

Social

PBWCZ.CZ

12.10.18

'Five Eyes' Agencies Release Joint Report on Hacking Tools

BigBrothers

PBWCZ.CZ

12.10.18

Google Hardens Android Kernel

Android

PBWCZ.CZ

12.10.18

Hackers Exploit Drupalgeddon2 to Install Backdoor

Exploit

PBWCZ.CZ

12.10.18

Mozilla Delays Distrust of Symantec Certificates

Security

PBWCZ.CZ

11.10.18

SAP October 18 set of patches fixes first Hot News security note for SAP BusinessObjects in 5 years

Vulnerebility

PBWCZ.CZ

11.10.18

SAP Patches Critical Vulnerability in BusinessObjects

Vulnerebility

PBWCZ.CZ

11.10.18

MuddyWater Threat Actor Expands Targets List

CyberSpy

PBWCZ.CZ

11.10.18

Many Siemens Products Affected by Foreshadow Vulnerabilities

Vulnerebility

PBWCZ.CZ

11.10.18

Magecart Attack Hits 'Shopper Approved'

Attack

PBWCZ.CZ

11.10.18

KeyBoy Abuses Popular Office Exploits for Malware Delivery

Exploit  Virus

PBWCZ.CZ

11.10.18

First GDPR Enforcement is Followed by First GDPR Appeal

Privacy

PBWCZ.CZ

11.10.18

Cyberspy Group 'Gallmaker' Targets Military, Government Organizations

CyberSpy

PBWCZ.CZ

11.10.18

Imperva to be Acquired for $2.1 Billion by Thoma Bravo

IT

PBWCZ.CZ

11.10.18

New Gallmaker APT group eschews malware in cyber espionage campaigns

APT

PBWCZ.CZ

11.10.18

Windows Zero-Day Exploited in Attacks Aimed at Middle East

Vulnerebility

PBWCZ.CZ

10.10.18

Project Strobe, what will change after the Google security breach?

Incindent

PBWCZ.CZ

10.10.18

New Pentagon Weapons Systems Easily Hacked: Report

BigBrothers

PBWCZ.CZ

10.10.18

KnowBe4 Brings Artificial Intelligence to Security Awareness Training

Security

PBWCZ.CZ

10.10.18

Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

Cyber

PBWCZ.CZ

10.10.18

Google Tightens Rules Around App Permissions

Incindent

PBWCZ.CZ

10.10.18

CVE-18-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East

Vulnerebility

PBWCZ.CZ

10.10.18

Apple Tells Congress Chinese Spy Chip Story Is False

Apple

PBWCZ.CZ

10.10.18

Apple Patches Passcode Bypass in iOS

Apple

PBWCZ.CZ

10.10.18

Google Launch Event Overshadowed by Privacy Firestorm

Privacy

PBWCZ.CZ

10.10.18

Hackers can compromise your WhatsApp account by tricking you into answering a video call

Hacking

PBWCZ.CZ

10.10.18

Microsoft Patches Windows Zero-Day Exploited by 'FruityArmor' Group

Vulnerebility

PBWCZ.CZ

10.10.18

Millions of Xiongmai video surveillance devices can be easily hacked via cloud feature

Privacy

PBWCZ.CZ

10.10.18

No Security Fixes in Patch Tuesday Updates for Flash Player

Vulnerebility

PBWCZ.CZ

10.10.18

Researchers presented an improved version of the WPA KRACK attack

Attack

PBWCZ.CZ

10.10.18

Researchers KRACK Wi-Fi Again, More Efficiently This Time

Attack

PBWCZ.CZ

9.10.18

WECON PI Studio HMI software affected by code execution flaws

Vulnerebility

PBWCZ.CZ

9.10.18

How Secure Are Bitcoin Wallets, Really?

Security

PBWCZ.CZ

9.10.18

California to Ban Weak Passwords

Incindent

PBWCZ.CZ

9.10.18

Google was aware of a flaw that exposed over 500,000 of Google Plus users, but did not disclose it

Social

PBWCZ.CZ

9.10.18

Google Says Social Network Bug Exposed Private Data

Social

PBWCZ.CZ

8.10.18

UK, US Security Agencies Deny Investigating Chinese Spy Chips

BigBrothers

PBWCZ.CZ

8.10.18

Shedding Skin – Turla’s Fresh Faces

APT

PBWCZ.CZ

8.10.18

Russia's Hackers Long Tied to Military, Secret Services

BigBrothers

PBWCZ.CZ

8.10.18

APT28 group return to covert intelligence gathering ops in Europe and South America.

APT

PBWCZ.CZ

8.10.18

D-Link fixed several flaws in Central WiFiManager access point management tool

vVulnerebility

PBWCZ.CZ

8.10.18

Expert presented a new attack technique to compromise MikroTik Routers

Hacking

PBWCZ.CZ

8.10.18

Google Criticizes Apple Over Safari Security, Flaw Disclosures

Apple

PBWCZ.CZ

8.10.18

Man Pleads Guilty to Hacking Websites of New York City Comptroller and West Point

BigBrothers

PBWCZ.CZ

8.10.18

Silk Road Admin Pleads Guilty

Crime

PBWCZ.CZ

8.10.18

The Git Project addresses a critical arbitrary code execution vulnerability in Git

Vulnerebility

PBWCZ.CZ

7.10.18

Windows 10 October 18 Update could cause CCleaner stop working

Security

PBWCZ.CZ

7.10.18

Silk Road admin pleaded guilty to drug trafficking charges and faces up to 20 years in prison

Crime

PBWCZ.CZ

7.10.18

Sales intel firm Apollo data breach exposed more than 200 million contact records

Incindent

PBWCZ.CZ

7.10.18

Russian State-Sponsored Operations Begin to Overlap: Kaspersky

BigBrothers

PBWCZ.CZ

7.10.18

New Splunk IoT Solution Helps Secure ICS

ICS

PBWCZ.CZ

7.10.18

DHS Warns of Threats to Precision Agriculture

BigBrothers

PBWCZ.CZ

7.10.18

D-Link Patches Code Execution, XSS Flaws in Management Tool

Vulnerebility

PBWCZ.CZ

7.10.18

China Tech Stocks Lenovo, ZTE Tumble After Chip Hack Report

BigBrothers

PBWCZ.CZ

7.10.18

Industry Reactions to Chinese Spy Chips: Feedback Friday

BigBrothers

PBWCZ.CZ

7.10.18

Sony Bravia Smart TVs affected by a critical vulnerability

Vulnerebility

PBWCZ.CZ

7.10.18

West Accuses Russian Spy Agency of Scores of Attacks

BigBrothers

PBWCZ.CZ

6.10.18

US DoJ indicted 7 Russian Intelligence officers for attacking Anti-Doping Organizations

BigBrothers

PBWCZ.CZ

6.10.18

Experts warns of a new extortion campaign based on the Breach Compilation archive

Spam

PBWCZ.CZ

6.10.18

DHS issued an alert on attacks aimed at Managed Service Providers

BigBrothers

PBWCZ.CZ

5.10.18

Canada blames Russia for cyber attacks against its structures

BigBrothers

PBWCZ.CZ

5.10.18

Canada Says it Was Targeted by Russian Cyber Attacks

BigBrothers

PBWCZ.CZ

5.10.18

CloudKnox Raises $10.8 Million to Help Manage Cloud Privileges

IT

PBWCZ.CZ

5.10.18

DHS Warns of Threats to Precision Agriculture

BigBrothers

PBWCZ.CZ

5.10.18

Google Turns on G Suite Alerts for State-Sponsored Attacks

Attack

PBWCZ.CZ

5.10.18

Hackers Earn $150,000 in Marine Corps Bug Bounty Program

Security

PBWCZ.CZ

5.10.18

China Used Tiny Chips on US Computers to Steal Secrets: Report

BigBrothers

PBWCZ.CZ

5.10.18

China planted tiny chips on US computers for cyber espionage

BigBrothers

PBWCZ.CZ

5.10.18

North Korean Attacks on Banks Attributed to 'APT38' Group

APT

PBWCZ.CZ

5.10.18

Roaming Mantis part III: iOS crypto-mining and spreading via malicious content delivery system

Apple

PBWCZ.CZ

5.10.18

U.S. Charges 7 Russian Intel Officers as West Condemns GRU

BigBrothers

PBWCZ.CZ

5.10.18

UK, Australia Blame Russia for Bad Rabbit, Other Attacks

BigBrothers

PBWCZ.CZ

5.10.18

US to Let NATO Use its Cyber Defense Skills

BigBrothers

PBWCZ.CZ

5.10.18

Wickr Announces General Availability of Anti-Censorship Tool

Security

PBWCZ.CZ

4.10.18

US offers its cyber warfare defense capabilities to NATO

BigBrothers

PBWCZ.CZ

4.10.18

U.S. Links North Korean Government to ATM Hacks

BigBrothers

PBWCZ.CZ

4.10.18

Tesco Bank Fined by UK Regulator Over Hacking

Hacking

PBWCZ.CZ

4.10.18

NKorea Said to Have Stolen a Fortune in Online Bank Heists

APT

PBWCZ.CZ

4.10.18

Hidden Cobra APT used the new ATM cash-out scheme FASTCash to hit banks worldwide

APT

PBWCZ.CZ

4.10.18

Facebook Says No Apps Were Accessed in Recent Hack

Social

PBWCZ.CZ

4.10.18

CVE-18-4251 – Apple did not disable Intel Manufacturing Mode in its laptops

Vulnerebility

PBWCZ.CZ

4.10.18

APT38 is behind financially motivated attacks carried out by North Korea

APT

PBWCZ.CZ

4.10.18

Canadian restaurant chain Recipe suffered a network outage, is it a ransomware attack?

Ransomware

PBWCZ.CZ

4.10.18

California Law Sets Up Fresh Legal Clash Over 'Net Neutrality'

BigBrothers

PBWCZ.CZ

4.10.18

Apple Chief Says Firm Guards Data Privacy in China

Apple

PBWCZ.CZ

4.10.18

Betabot - An Example of Cheap Modern Malware Sophistication

Virus

PBWCZ.CZ

4.10.18

Foxit Reader Update Patches Over 100 Vulnerabilities

Vulnerebility

PBWCZ.CZ

4.10.18

Palo Alto Networks to Acquire Cloud Security Firm RedLock for $173 Million

IT

PBWCZ.CZ

4.10.18

Researchers Link New NOKKI Malware to North Korean Actor

Virus

PBWCZ.CZ

4.10.18

Tanium Raises $200 Million at $6.5 Billion Valuation

IT

PBWCZ.CZ

3.10.18

Researchers associated the recently discovered NOKKI Malware to North Korean APT

APT

PBWCZ.CZ

3.10.18

New Danabot Banking Malware campaign now targets banks in the U.S.

Virus

PBWCZ.CZ

3.10.18

Foxit Reader 9.3 addresses 118 Vulnerabilities, 18 of them rated as critical

Vulnerebility

PBWCZ.CZ

3.10.18

Experts found 9 NAS flaws that expose LenovoEMC, Iomega Devices to hack

Vulnerebility

PBWCZ.CZ

3.10.18

Z-LAB Report – Analyzing the GandCrab v5 ransomware

Ransomware

PBWCZ.CZ

2.10.18

Weak Passwords Abused for 'FruitFly' Mac Malware Distribution

Apple

PBWCZ.CZ

2.10.18

U.S. Energy Department Invests Another $28 Million in Cybersecurity

BigBrothers

PBWCZ.CZ

2.10.18

The Scandals Bedevilling Facebook

Social

PBWCZ.CZ

2.10.18

The ‘Gazorp’ Azorult Builder emerged from the Dark Web

Virus

PBWCZ.CZ

2.10.18

RDP Increasingly Abused in Attacks: FBI

Attack

PBWCZ.CZ

2.10.18

Passcode Bypass Method Exposes Photos, Contacts on iPhone XS

Apple

PBWCZ.CZ

2.10.18

New Twitter Rules Target Fake Accounts, Hackers

Social

PBWCZ.CZ

2.10.18

Industry Reactions to Facebook Hack

Social

PBWCZ.CZ

2.10.18

Google Tightens Rules for Chrome Extensions

Privacy

PBWCZ.CZ

2.10.18

GhostDNS malware already infected over 100K+ devices and targets 70+ different types of home routers

Virus

PBWCZ.CZ

2.10.18

Fileless Malware Attacks on the Rise, Microsoft Says

Virus

PBWCZ.CZ

2.10.18

FCA fines Tesco Bank £16.4m over 2016 cyber attack

Attack

PBWCZ.CZ

2.10.18

Adobe Patches 86 Vulnerabilities in Acrobat Products

Vulnerebility

PBWCZ.CZ

2.10.18

Adobe security updates for Acrobat fix 86 Vulnerabilities, 46 rated as critical

Vulnerebility

PBWCZ.CZ

2.10.18

California IoT Cybersecurity Bill Signed into Law

IoT

PBWCZ.CZ

1.10.18

Estonia sues Gemalto for 152M euros over flaws in citizen ID cards issued by the company

CyberSpy

PBWCZ.CZ

1.10.18

Expert demonstrated how to access contacts and photos from a locked iPhone XS

Apple

PBWCZ.CZ

1.10.18

Several Bugs Exploited in Massive Facebook Hack

Social  Vulnerebility

PBWCZ.CZ

1.10.18

Telegram CVE-18-17780 flaw causes the leak of IP addresses when initiating calls

Vulnerebility

PBWCZ.CZ

30.09.2018

FBI IC3 warns of cyber attacks exploiting Remote Desktop Protocol (RDP)

CyberCrime

PBWCZ.CZ

30.09.2018

Torii botnet, probably the most sophisticated IoT botnet of ever

BotNet

PBWCZ.CZ

29.09.2018

Facebook hacked – 50 Million Users’ Data exposed in the security breach

Social

PBWCZ.CZ

29.09.2018

Facebook: User shadow data, including phone numbers may be used by advertisers

Social

PBWCZ.CZ

29.09.2018

Trustwave expert found 2 credential leak issues in Windows PureVPN Client

Vulnerebility

PBWCZ.CZ

29.09.2018

Vulnerabilities in PureVPN Client Leak User Credentials

Vulnerebility

PBWCZ.CZ

28.09.2018

USB threats from malware to miners

Virus

PBWCZ.CZ

28.09.2018

Talos experts published technical details for other seven VPNFilter modules

Virus

PBWCZ.CZ

28.09.2018

Researchers Find 'Authentication Weakness' in Apple's Device Enrollment Program

Apple

PBWCZ.CZ

28.09.2018

Researchers: 11-Year-Old Flaw in Vote Scanner Still Unfixed

Vulnerebility

PBWCZ.CZ

28.09.2018

QRecorder app in the Play Store was hiding a Banking Trojan that targets European banks

Android

PBWCZ.CZ

28.09.2018

Port of San Diego Hit by Ransomware

Ransomware

PBWCZ.CZ

28.09.2018

Port of San Diego hit by a cyber attack a few days after the attack on the Port of Barcelona

Attack

PBWCZ.CZ

28.09.2018

Pangu hackers are back, they realized the iOS 12 Jailbreak

Apple

PBWCZ.CZ

28.09.2018

Notorious Hackers Serve SpicyOmelette to Unsuspecting Victims

Virus

PBWCZ.CZ

28.09.2018

No Patches for Critical Flaws in Fuji Electric Servo System, Drives

ICS

PBWCZ.CZ

28.09.2018

Meet Torii, a Stealthy, Versatile and Highly Persistent IoT Botnet

BotNet  IoT

PBWCZ.CZ

28.09.2018

Man Sentenced to Prison for ATM Jackpotting

Attack

PBWCZ.CZ

28.09.2018

Chronicle Unveils VirusTotal Enterprise

Security

PBWCZ.CZ

28.09.2018

Hide 'N Seek IoT Botnet Now Targets Android Devices

Android

PBWCZ.CZ

28.09.2018

Google Project Zero Discloses New Linux Kernel Flaw

Vulnerebility

PBWCZ.CZ

28.09.2018

Facebook Admits Phone Numbers May be Used to Target Ads

Social

PBWCZ.CZ

28.09.2018

EU Lawmakers Push for Cybersecurity, Data Audit of Facebook

BigBrothers

PBWCZ.CZ

28.09.2018

CVE-18-1718 -Google Project Zero reports a new Linux Kernel flaw

Vulnerebility

PBWCZ.CZ

27.09.2018

Crypto-Miners Slip Into Google Play

Cryptocurrency

PBWCZ.CZ

27.09.2018

Darktrace Raises $50 Million at $1.65 Billion Valuation

Crime

PBWCZ.CZ

27.09.2018

eCommerce Fraud Prevention Firm Forter Raises $50 Million

Crime

PBWCZ.CZ

27.09.2018

Firefox Notifies Users of Compromised Accounts

Incindent

PBWCZ.CZ

27.09.2018

Former NSA TAO hacker sentenced to 66 months in prison over Kaspersky Leak

BigBrothers

PBWCZ.CZ

27.09.2018

Hide and Seek (HNS) IoT Botnet targets Android devices with ADB option enabled

BotNet  IoT

PBWCZ.CZ

27.09.2018

Industrial Cybersecurity Firm Nozomi Networks Raises $30 Million

IT

PBWCZ.CZ

27.09.2018

Linux Kernel Vulnerability Affects Red Hat, CentOS, Debian

Vulnerebility

PBWCZ.CZ

27.09.2018

Microsoft Adds New Tools to Azure DDoS Protection

Safety

PBWCZ.CZ

27.09.2018

Mutagen Astronomy Linux Kernel vulnerability affects Red Hat, CentOS, and Debian distros

Vulnerebility

PBWCZ.CZ

27.09.2018

New VPNFilter Modules Reveal Extensive Capabilities

Virus

PBWCZ.CZ

27.09.2018

Researchers See Improvements in Vehicle Cybersecurity

Cyber

PBWCZ.CZ

27.09.2018

Russian Cyberspies Use UEFI Rootkit in Attacks

APT  CyberSpy

PBWCZ.CZ

27.09.2018

Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild

APT

PBWCZ.CZ

27.09.2018

Senate Committee Approves Several Cybersecurity Bills

BigBrothers

PBWCZ.CZ

27.09.2018

Senate Panel to Hear From Internet Execs on Privacy Policies

BigBrothers

PBWCZ.CZ

27.09.2018

Test Case Probes Jurisdictional Reach of GDPR

Privacy

PBWCZ.CZ

27.09.2018

Uber agrees to pay $148 million in massive 2016 data breach settlement

Incindent

PBWCZ.CZ

26.09.2018

U.S. Unveils First Step Toward New Online Privacy Rules

BigBrothers

PBWCZ.CZ

26.09.2018

Third-Party Patch Available for Microsoft JET Database Zero-Day

Vulnerebility

PBWCZ.CZ

26.09.2018

oPatch community released micro patches for Microsoft JET Database Zero-Day

Vulnerebility

PBWCZ.CZ

26.09.2018

Ex-NSA Hacker Sentenced to Jail Over Kaspersky Leak

BigBrothers

PBWCZ.CZ

26.09.2018

Crooks leverages Kodi Media Player add-ons for malware distribution

Virus

PBWCZ.CZ

26.09.2018

Cloudflare Encrypts SNI Across Its Network

Crypto

PBWCZ.CZ

25.09.2018

Bitcoin Core Team fixes a critical DDoS flaw in wallet software

Vulnerebility

PBWCZ.CZ

25.09.2018

Akamai Report: Credential stuffing attacks are a growing threat

Attack

PBWCZ.CZ

25.09.2018

Experts uncovered a new Adwind campaign aimed at Linux, Windows, and macOS systems

Apple

PBWCZ.CZ

25.09.2018

macOS Mojave Patches Vulnerabilities, But New Flaws Already Emerge

Apple

PBWCZ.CZ

25.09.2018

Microsoft Boosts Azure Security With Array of New Tools

Security

PBWCZ.CZ

25.09.2018

New Adwind Campaign Targets Linux, Windows, and macOS

Apple

PBWCZ.CZ

25.09.2018

Over 6 Million Users Hit by Breach at Fashion Retailer SHEIN

Incindent

PBWCZ.CZ

25.09.2018

SHEIN Data breach affected 6.42 million users

Incindent

PBWCZ.CZ

25.09.2018

Symantec Completes Internal Accounting Investigation

Security

PBWCZ.CZ

25.09.2018

Testing Firm NSS Labs Declares War on Antivirus Industry

Analysis

PBWCZ.CZ

25.09.2018

Threats posed by using RATs in ICS

ICS  Virus

PBWCZ.CZ

25.09.2018

U.S. General Service Administration Launches Bug Bounty Program

BigBrothers

PBWCZ.CZ

25.09.2018

White hat hacker found a macOS Mojave privacy bypass 0-day flaw on release day

Apple

PBWCZ.CZ

24.09.2018

Operator of Counter AV Service Sentenced to 14 Years in Prison

Crime

PBWCZ.CZ

24.09.2018

Industry Reactions to New National Cyber Strategy

Cyber

PBWCZ.CZ

24.09.2018

Hackers Target Real Estate Deals, With Devastating Impact

Hacking

PBWCZ.CZ

24.09.2018

Bug Exposed Direct Messages of Millions of Twitter Users

Social

PBWCZ.CZ

24.09.2018

Cisco Removes Default Password From Video Surveillance Manager

Vulnerebility

PBWCZ.CZ

24.09.2018

Cloudflare Launches Security Service for Tor Users

Security

PBWCZ.CZ

24.09.2018

Credential Stuffing Attacks Are Reaching DDoS Proportions

Attack

PBWCZ.CZ

24.09.2018

Firefox DoS issue crashes the browser and sometimes the Windows OS

Hacking

PBWCZ.CZ

24.09.2018

New trends in the world of IoT threats

IoT

PBWCZ.CZ

24.09.2018

New Virobot Ransomware and Botnet Emerges

Ransomware

PBWCZ.CZ

24.09.2018

ZDI Shares Details of Microsoft JET Database Zero-Day

Vulnerebility

PBWCZ.CZ

23.09.2018

Ngrok Mining Botnet

BotNet

PBWCZ.CZ

23.09.2018

New Virobot malware combines ransomware and botnet capabilities

Ransomware

PBWCZ.CZ

23.09.2018

Expert disclosed an unpatched zero-day flaw in all supported versions of Microsoft Windows

Vulnerebility

PBWCZ.CZ

23.09.2018

DanaBot banking Trojan evolves and now targets European countries

Virus

PBWCZ.CZ

23.09.2018

Hackers target Port of Barcelona, maritime operations had not affected

CyberCrime

PBWCZ.CZ

23.09.2018

Operator of Scan4You Malware-Scanning sentenced to 14 Years in prison

Crime

PBWCZ.CZ

22.09.2018

U.S. Takes Off the Gloves in Global Cyber Wars: Top Oficials

CyberWar

PBWCZ.CZ

22.09.2018

Rockwell Automation Patches Severe Flaws in Communications Software

Vulnerebility

PBWCZ.CZ

22.09.2018

Report Reveals Widespread Use of Pegasus Spyware

Virus

PBWCZ.CZ

22.09.2018

Rapid7 Adds Automation, Orchestration Capabilities to Insight Platform

IT

PBWCZ.CZ

22.09.2018

NSA-Linked 'DarkPulsar' Exploit Tool Detailed

BigBrothers

PBWCZ.CZ

22.09.2018

Legitimate RATs Pose Serious Risk to Industrial Systems

Virus

PBWCZ.CZ

22.09.2018

Lawmaker: US Senate, Staff Targeted by State-Backed Hackers

BigBrothers

PBWCZ.CZ

22.09.2018

Japan Digital Currency Exchange Hacked, Losing $60 Million

Cryptocurrency

PBWCZ.CZ

22.09.2018

China Arrests Suspect for Customer Data Leak at Accor Partner

Crime

PBWCZ.CZ

22.09.2018

FBI Warns of Cyber-Thieves Targeting Payroll Accounts

BigBrothers

PBWCZ.CZ

22.09.2018

Facebook Building a 'War Room' to Battle Election Meddling

Social

PBWCZ.CZ

22.09.2018

Facebook Boosts Protections for Political Candidates

Social

PBWCZ.CZ

22.09.2018

Cisco Patches Code Execution in Webex Player

Vulnerebility

PBWCZ.CZ

22.09.2018

Accounting Firm Moss Adams Acquires Cybersecurity Firm AsTech

IT

PBWCZ.CZ

22.09.2018

Card Data-Scraping Magecart Code Found on Newegg

Incindent

PBWCZ.CZ

22.09.2018

Department of Defense Releases New Cyber Strategy

BigBrothers

PBWCZ.CZ

22.09.2018

DMARC Fully Implemented on Two Thirds of U.S. Government Domains

Safety

PBWCZ.CZ

22.09.2018

Embrace RPKI to Secure BGP Routing, Cloudflare Says

Safety

PBWCZ.CZ

21.09.2018

Cisco fixes Remote Code Execution flaws in Webex Network Recording Player

Vulnerebility

PBWCZ.CZ

21.09.2018

Hackers stole $60 Million worth of cryptocurrencies from Japanese Zaif exchange

Cryptocurrency

PBWCZ.CZ

21.09.2018

Homebuyers Being Targeted by Money Transfer Scam

Spam

PBWCZ.CZ

21.09.2018

Sustes Malware: CPU for Monero

Virus

PBWCZ.CZ

21.09.2018

US State Department confirms data breach to unclassified email system

BigBrothers

PBWCZ.CZ

20.09.2018

Swiss, Russian FMs to Meet Next Week on Spy Row

CyberSpy

PBWCZ.CZ

20.09.2018

Symantec Launches Free Election Security Service

IT

PBWCZ.CZ

20.09.2018

Patching Not Enough; Organizations Must Adopt Zero-Trust Practices: Report

Vulnerebility

PBWCZ.CZ

20.09.2018

NSA Leak Fuels Rise in Hacking for Crypto Mining: Report

Cryptocurrency

PBWCZ.CZ

20.09.2018

New Tool Helps G Suite Admins Uncover Security Threats

Security

PBWCZ.CZ

20.09.2018

Nation State Cyber Attacks on Rise, Says Europol

BigBrothers

PBWCZ.CZ

20.09.2018

Mirai Authors Avoid Prison After Working With FBI

BotNet

PBWCZ.CZ

20.09.2018

Magecart cybercrime group stole customers’ credit cards from Newegg electronics retailer

CyberCrime

PBWCZ.CZ

20.09.2018

iOS 12 Brings Patches for 16 Security Vulnerabilities

BigBrothers

PBWCZ.CZ

20.09.2018

Georgia's Use of Electronic Voting Machines Allowed for Midterms

IT

PBWCZ.CZ

20.09.2018

Fidelis Cybersecurity Raises $25 Million

Virus

PBWCZ.CZ

20.09.2018

Destructive Xbash Linux Malware Targets Enterprise Intranets

IoT

PBWCZ.CZ

20.09.2018

Critical Vulnerability Impacts Hundreds of Thousands of IoT Cameras

Attack

PBWCZ.CZ

20.09.2018

Click2Gov Attacks on U.S. Cities Attributed to Previously Unknown Group

Incindent

PBWCZ.CZ

20.09.2018

Access to over 3,000 compromised sites sold on Russian black marketplace MagBo

Incindent

PBWCZ.CZ

20.09.2018

Adobe issued a critical out-of-band patch to address CVE-18-12848 Acrobat flaw

Vulnerebility

PBWCZ.CZ

20.09.2018

Adobe Patches Code Execution, Other Flaws in Acrobat and Reader

Vulnerebility

PBWCZ.CZ

20.09.2018

Cloudflare Helps Boost DNSSEC Adoption as Key Rollover Nears

Safety

PBWCZ.CZ

19.09.2018

Dissecting the first Gafgyt bot implementing the “Non Un-Packable” NUP technique

BotNet

PBWCZ.CZ

19.09.2018

Evolution of threat landscape for IoT devices – H1 18

IoT

PBWCZ.CZ

19.09.2018

Flaw in Western Digital My Cloud exposes the content to hackers

Vulnerebility

PBWCZ.CZ

19.09.2018

Mirai authors avoid the jail by helping US authorities in other investigations

BotNet

PBWCZ.CZ

19.09.2018

NSO mobile Pegasus Spyware used in operations in 45 countries

CyberSpy

PBWCZ.CZ

18.09.2018

Wisconsin Officials Prepare for Potential Election Hackers

Hacking

PBWCZ.CZ

18.09.2018

New XBash malware combines features from ransomware, cryptocurrency miners, botnets, and worms

Ransomware  Virus

PBWCZ.CZ

18.09.2018

MageCart Attackers Compromise Cloud Service Firm Feedify

Hacking

PBWCZ.CZ

18.09.2018

Google's Android Team Finds Serious Flaw in Honeywell Devices

Android

PBWCZ.CZ

18.09.2018

Google Android team found high severity flaw in Honeywell Android-based handheld computers

Android

PBWCZ.CZ

18.09.2018

Facebook Offers Rewards for Access Token Exposure Flaws

Social

PBWCZ.CZ

18.09.2018

EOSBet Gambling application hacked, crooks stole $200,000 worth of EOS

Hacking

PBWCZ.CZ

18.09.2018

Cracked Windows installations are serially infected with EternalBlue exploit code

Virus

PBWCZ.CZ

18.09.2018

Code Execution in Alpine Linux Impacts Containers

Vulnerebility

PBWCZ.CZ

18.09.2018

CISOs and the Quest for Cybersecurity Metrics Fit for Business

Cyber

PBWCZ.CZ

18.09.2018

Amazon is investigating allegations that its staff is selling customer data

Privacy

PBWCZ.CZ

18.09.2018

Altaba Settles Yahoo Breach Lawsuits for $47 Million

IT

PBWCZ.CZ

18.09.2018

Amazon Probing Staff Data Leaks

Incindent

PBWCZ.CZ

18.09.2018

EternalBlue-Vulnerable Systems Serially Infected

Virus

PBWCZ.CZ

18.09.2018

Greek authorities approved extradition of Russian hacker Alexander Vinnik to Russia

Crime

PBWCZ.CZ

18.09.2018

New Bill Aims to Address Cybersecurity Workforce Shortage

Cyber

PBWCZ.CZ

18.09.2018

Ransomware Disrupts Flight Boards at U.K. Airport

Ransomware

PBWCZ.CZ

17.09.2018

Researcher devised a new CSS & HTML attack that causes iPhone reboot or freezes Macs

Apple

PBWCZ.CZ

17.09.2018

One year later BlueBorne disclosure, over 2 Billion devices are still vulnerable

Vulnerebility

PBWCZ.CZ

17.09.2018

China-linked APT10 group behind new attacks on the Japanese media sector

APT

PBWCZ.CZ

17.09.2018

Feedify cloud service architecture compromised by MageCart crime gang

CyberCrime

PBWCZ.CZ

17.09.2018

Experts disclose a Webroot SecureAnywhere macOS Kernel Level bug found months ago

Apple

PBWCZ.CZ

17.09.2018

Cyber attack took offline flight display screens at the Bristol Airport

Attack

PBWCZ.CZ

17.09.2018

Dutch expelled two Russian spies over hack plan on Swiss lab working on Skripal case

BigBrothers

PBWCZ.CZ

16.09.2018

LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company

Virus

PBWCZ.CZ

15.09.2018

Trump OKs Sanctions for Foreigners Who Meddle in Elections

BigBrothers

PBWCZ.CZ

15.09.2018

Secureworks Launches New Security Maturity Model

Security

PBWCZ.CZ

15.09.2018

Russian Spies Arrested on Suspicion of Plans to Hack Swiss Laboratory

BigBrothers

PBWCZ.CZ

15.09.2018

China-linked APT10 Hackers Update Attack Techniques

APT

PBWCZ.CZ

15.09.2018

How Apple's Safari Browser Will Try to Thwart Data Tracking

Apple

PBWCZ.CZ

15.09.2018

German Troops Face Russian 'Hybrid War' in Lithuania: Merkel

BigBrothers

PBWCZ.CZ

14.09.2018

Forcepoint Launches Critical Infrastructure Business Unit

ICS

PBWCZ.CZ

14.09.2018

Flaws in firmware expose almost any modern PC to Cold Boot Attacks

Attack

PBWCZ.CZ

14.09.2018

Flaws Found in Fuji Electric Tool That Links Corporate PCs to ICS

ICS

PBWCZ.CZ

14.09.2018

Bomgar to Acquire BeyondTrust

IT

PBWCZ.CZ

14.09.2018

Greek Supreme Court Approves Russian Request for Bitcoin Suspect

BigBrothers

PBWCZ.CZ

14.09.2018

Iran-Linked OilRig APT group targets high-ranking office in a Middle Eastern nation

APT

PBWCZ.CZ

14.09.2018

Kelihos botmaster pleads guilty in U.S. District Court in Connecticut

BotNet  Crime

PBWCZ.CZ

14.09.2018

Kelihos Botnet Author Pleads Guilty in U.S. Court

BotNet

PBWCZ.CZ

14.09.2018

Multi-Stage Malware Heavily Used in Recent Cobalt Attacks

Attack  Virus

PBWCZ.CZ

14.09.2018

N. Korea Calls Sony, Wannacry Hack Charges Smear Campaign

BigBrothers

PBWCZ.CZ

14.09.2018

New Firmware Flaws Resurrect Cold Boot Attacks

Attack

PBWCZ.CZ

14.09.2018

New Python-based Ransomware Poses as Locky

Ransomware

PBWCZ.CZ

14.09.2018

One Year Later, Over 2 Billion Devices Still Exposed to BlueBorne Attacks

Attack

PBWCZ.CZ

14.09.2018

One-Third of Data Breaches Led to People Losing Jobs: Kaspersky

IT

PBWCZ.CZ

14.09.2018

Operator at kayo.moe found a 42M Record Credential Stuffing Data ready to use

Incindent

PBWCZ.CZ

14.09.2018

Report: Kansas Plans to Spend $4.6M on Election Security

IT

PBWCZ.CZ

14.09.2018

Senators Concerned About State Department's Cybersecurity Failures

BigBrothers

PBWCZ.CZ

14.09.2018

Talking UK Cyberwar With Sir David Omand

CyberWar

PBWCZ.CZ

14.09.2018

Trend Micro, HITRUST Launch New Cyber Risk Management Firm Cysiv

IT

PBWCZ.CZ

13.09.2018

New PyLocky Ransomware stands out for anti-machine learning capability

Ransomware

PBWCZ.CZ

13.09.2018

Cobalt crime gang is using again CobInt malware in attacks on former soviet states

CyberCrime

PBWCZ.CZ

13.09.2018

ICS CERT warns of several flaws Fuji Electric Fuji Electric V-Server

ICS

PBWCZ.CZ

13.09.2018

September 18 Security Notes address a total of 14 flaws in SAP products

Vulnerebility

PBWCZ.CZ

12.09.2018

SAP Patches Critical Vulnerability in Business Client

Vulnerebility

PBWCZ.CZ

12.09.2018

Romanian Court Rules Hacker Can be Extradited to US

Crime

PBWCZ.CZ

12.09.2018

Researchers show how to clone Tesla S Key Fobs in a few seconds

Hacking

PBWCZ.CZ

12.09.2018

OpenSSL 1.1.1 Released With TLS 1.3, Security Improvements

Security

PBWCZ.CZ

12.09.2018

British Airways, Another Victim of Ongoing Magecart Attacks

Incindent

PBWCZ.CZ

12.09.2018

Address Bar Spoofing Flaw Found in Edge, Safari

Vulnerebility

PBWCZ.CZ

12.09.2018

Adobe Patch Tuesday for September 18 fixes 10 flaws in Flash Player and ColdFusion

Vulnerebility

PBWCZ.CZ

12.09.2018

Google Case Set to Examine if EU Data Rules Extend Globally

Privacy

PBWCZ.CZ

12.09.2018

Microsoft Patches Windows Zero-Day Disclosed via Twitter

Vulnerebility

PBWCZ.CZ

12.09.2018

Trend Micro Admits That Its Mac Apps Collect User Data

Privacy

PBWCZ.CZ

12.09.2018

Zerodium Discloses Flaw That Allows Code Execution in Tor Browser

Vulnerebility

PBWCZ.CZ

11.09.2018

Chinese LuckyMouse APT has been using a digitally signed network filtering driver in recent attacks

APT

PBWCZ.CZ

11.09.2018

MageCart crime gang is behind the British Airways data breach

Crime

PBWCZ.CZ

11.09.2018

Other 3,700 MikroTik Routers compromised in cryptoJacking campaigns

Hacking

PBWCZ.CZ

11.09.2018

Trend Micro Apps removed from Mac App Store after being caught exfiltrating user data

Vulnerebility

PBWCZ.CZ

11.09.2018

Zerodium disclose exploit for NoScript bug in version 7 of Tor Browser

Exploit

PBWCZ.CZ

10.09.2018

Mac Apps From Apple's App Store Steal User Data, Researchers Say

Apple

PBWCZ.CZ

10.09.2018

Georgia Extradites Russian Data Theft Suspect to US

BigBrothers

PBWCZ.CZ

10.09.2018

GAO Report shed the lights on the failures behind the Equifax hack

Incindent

PBWCZ.CZ

10.09.2018

A growing number of iOS apps collect and sell location data

Apple

PBWCZ.CZ

10.09.2018

Android September 18 Patches Fix Critical Flaws

Android

PBWCZ.CZ

10.09.2018

Attackers Made 9,000 Unauthorized Database Queries in Equifax Hack: Report

Hacking

PBWCZ.CZ

10.09.2018

VPN Firms Release New Patches for Privilege Escalation Flaw

Vulnerebility

PBWCZ.CZ

10.09.2018

Cyber Insurance Market to Double by 2020, Says Munich Re

Cyber

PBWCZ.CZ

10.09.2018

Domestic Kitten – An Iranian surveillance operation under the radar since 2016

APT

PBWCZ.CZ

10.09.2018

Fallout exploit kit appeared in the threat landscape in malvertising campaigns

Exploit

PBWCZ.CZ

10.09.2018

Google Launches Alert Center for G Suite

Security

PBWCZ.CZ

10.09.2018

China-linked Hackers Use Signed Network Filtering Driver in Recent Attacks

CyberSpy

PBWCZ.CZ

10.09.2018

IoT Botnets Target Apache Struts, SonicWall GMS

IoT

PBWCZ.CZ

10.09.2018

Mirai and Gafgyt target Apache Struts and SonicWall to hit enterprises

BotNet

PBWCZ.CZ

10.09.2018

Professionalizing Cybersecurity Practitioners

Cyber

PBWCZ.CZ

10.09.2018

The main source of infection on ICS systems was the internet in H1 18

ICS

PBWCZ.CZ

09.10.2018

Code Execution Flaws Found in WECON Industrial Products

ICS

PBWCZ.CZ

08.09.2018

Apple removed the popular app Adware Doctor because steals user browsing history

Apple

PBWCZ.CZ

08.09.2018

Opsec Mistakes Allowed U.S. to Link North Korean Man to Hacks

BigBrothers

PBWCZ.CZ

08.09.2018

Police arrested Apophis Squad member responsible for ProtonMail DDoS attack

Crime

PBWCZ.CZ

08.09.2018

Privacy-oriented Linux OS Tails 3.9 is out, what’s new?

Privacy

PBWCZ.CZ

08.09.2018

Researchers Discover New "Fallout" Exploit Kit

Exploit

PBWCZ.CZ

08.09.2018

Russian citizen behind JPMorgan Chase and Dow Jones attacks has been extradited to US

BigBrothers

PBWCZ.CZ

08.09.2018

Apple removed the popular app Adware Doctor because steals user browsing history

Apple

PBWCZ.CZ

08.09.2018

Opsec Mistakes Allowed U.S. to Link North Korean Man to Hacks

BigBrothers

PBWCZ.CZ

08.09.2018

Police arrested Apophis Squad member responsible for ProtonMail DDoS attack

Crime

PBWCZ.CZ

08.09.2018

Privacy-oriented Linux OS Tails 3.9 is out, what’s new?

Privacy

PBWCZ.CZ

08.09.2018

Researchers Discover New "Fallout" Exploit Kit

Exploit

PBWCZ.CZ

08.09.2018

Russian citizen behind JPMorgan Chase and Dow Jones attacks has been extradited to US

BigBrothers

PBWCZ.CZ