Date | Name | Category | Web |
31.12.18 | Ryuk Ransomware Involved in Cyberattack Stopping Newspaper Distribution | Ransomware | Bleepingcomputer |
31.12.18 | The EU Opens Bug Hunting Season in 2019 for 15 Open-Source Projects It Uses | Vulnerebility | Bleepingcomputer |
31.12.18 | EU launches bug bounty programs for 15 software | Vulnerebility | Securityaffairs |
31.12.18 | SandboxEscaper released PoC code for a new Windows zero-day | Vulnerebility | Securityaffairs |
31.12.18 | Malware-based attack hit delivery chain of the major US newspapers | Virus | Securityaffairs |
31.12.18 | French Startup Offers Dark Web Compass, But Not for Everyone | Security | Securityweek |
31.12.18 | ‘Roma225’ campaign targets companies in the Italian automotive sector | Cyber | Securityaffairs |
31.12.18 | | Android Social | Threatpost |
31.12.18 | Software Crashes: A New Year's Resolution | Vulnerebility | SANS |
30.12.18 | Facebook tracks non-users via Android Apps | Android Social | Securityaffairs |
30.12.18 | US Investigating CenturyLink Internet Outage, 911 Failures | Attack | Securityweek |
30.12.18 | Windows Zero-Day Bug Allows Overwriting Files with Arbitrary Data | Vulnerebility | Bleepingcomputer |
30.12.18 | AdDuplex: The October 2018 Update Is Now on 6.6% of Windows 10 PCs | IT | Bleepingcomputer |
30.12.18 | Beware of American Express Emails With Attached Phishing Form | Phishing | Bleepingcomputer |
30.12.18 | Breaking Protections in Hardware Cryptocurrency Wallets | Cryptocurrency | Bleepingcomputer |
30.12.18 | Windows 10 19H1 Update to Introduce Windows Security App Improvements | IT | Bleepingcomputer |
30.12.18 | Shared Tweeting Privileges Easy to Get by Spoofing Phone Numbers | Hacking | Bleepingcomputer |
30.12.18 | Hackers bypassed vein based authentication with a fake hand | Hacking | Securityaffairs |
30.12.18 | Guardzilla Security Video System Footage exposed online | Incindent | Securityaffairs |
30.12.18 | Personal details of roughly 1000 North Korean defectors leaked in hacking case. | BigBrothers | Securityaffairs |
30.12.18 | National Guard From 4 States Will Help With Cyber Operations | BigBrothers | Securityweek |
30.12.18 | | Security | Threatpost |
30.12.18 | | Security | SANS |
28.12.18 | | Phishing | SANS |
28.12.18 | | Hacking | Threatpost |
28.12.18 | | Hacking | Threatpost |
28.12.18 | | Hacking | Threatpost |
28.12.18 | | Phishing | Threatpost |
28.12.18 | | Security | Threatpost |
28.12.18 | Microsoft is Adding AVIF Image Support to Windows 10 | IT | Bleepingcomputer |
28.12.18 | Demo Exploit Code Published for Remote Code Execution via Microsoft Edge | Exploit | Bleepingcomputer |
28.12.18 | Mozilla is Making it Easier to Search Open Tabs in Firefox | IT | Bleepingcomputer |
28.12.18 | New Shamoon Sample from France Signed with Baidu Certificate | Virus | Bleepingcomputer |
28.12.18 | North Korea Defectors' Details Leaked in Hacking | BigBrothers | Securityweek |
28.12.18 | Ex-MtGox Bitcoin Chief Maintains Innocence in Trial Closing Arguments | Cryptocurrency | Securityweek |
28.12.18 | Huawei Expects 21% Revenue Rise Despite 'Unfair' Treatment | BigBrothers | Securityweek |
28.12.18 | FBI Steps Up Efforts Against 'Money Mules' Online Fraud | BigBrothers | Securityweek |
28.12.18 | BevMo Warns of Customer Credit Card Data Breach | Incindent | Securityweek |
28.12.18 | Expert published a PoC exploit code for RCE flaw in Microsoft Edge | Exploit | Securityaffairs |
28.12.18 | A new Shamoon 3 sample uploaded to VirusTotal from France | Virus | Securityaffairs |
28.12.18 | Market volume of illegal online sales of alcohol exceeded 30 million USD in 2018 in Russia | Cyber | Securityaffairs |
28.12.18 | Thousands of BevMo customers impacted in payment card breach | Incindent | Securityaffairs |
28.12.18 | Android Pie introduces important security and privacy enhancements | Android | Securityaffairs |
28.12.18 | Hackers infect Linux servers with JungleSec Ransomware via IPMI Remote console | Ransomware | Securityaffairs |
26.12.18 | JungleSec Ransomware Infects Victims Through IPMI Remote Consoles | Ransomware | Bleepingcomputer |
26.12.18 | 18 Months Later, WannaCry Still Lurks on Infected Computers | Crime | Bleepingcomputer |
26.12.18 | Beware of BMW Lottery Email Scam Stating You Won a BMW M240i | Spam | Bleepingcomputer |
26.12.18 | Experts discovered a critical bug in Schneider Electric Vehicle Charging Stations | ICS | Securityaffairs |
26.12.18 | Hackers target financial firms hosting malicious payloads on Google Cloud Storage | Virus | Securityaffairs |
26.12.18 | Hackers launched phishing attacks aimed at bypassing Gmail, Yahoo 2FA at scale | Phishing | Securityaffairs |
26.12.18 | Over 19,000 Orange Livebox ADSL modems leak WiFi credentials | Incindent | Securityaffairs |
26.12.18 | Idaho Lab Protects US Infrastructure From Cyber Attacks | Cyber | Securityweek |
26.12.18 | China's Huawei Faces New Setbacks in Europe's Telecom Market | BigBrothers | Securityweek |
26.12.18 | | Cyber | Threatpost |
26.12.18 | | Forensics | SANS |
25.12.18 | Windows 10's Disk Cleanup Getting a New Warning About Downloads Folder | IT | Bleepingcomputer |
25.12.18 | Orange LiveBox Modems Targeted for SSID and WiFi Info | Hacking | Bleepingcomputer |
25.12.18 | Expertsdisclosed an unpatched Kernel buffer overflow in Trusteer Rapport for MacOS | Apple | Securityaffairs |
25.12.18 | Hacking the Twinkly IoT Christmas lights | IoT | Securityaffairs |
25.12.18 | Vulnerabilities in WibuKey Could Lead to Code Execution | Vulnerebility | Securityweek |
25.12.18 | | Incindent | Threatpost |
25.12.18 | | Incindent | Threatpost |
25.12.18 | | Vulnerebility | Threatpost |
24.12.18 | Information Disclosure flaw allows attackers to find Huawei routers with default credentials | Vulnerebility | Securityaffairs |
24.12.18 | France data protection agency fines Uber 400k Euros Over 2016 Data Breach | Incindent | Securityaffairs |
24.12.18 | | BotNet | SANS |
23.12.18 | New Tech Support Scam Causes Chrome Browser to Use 100% of the CPU | Spam | Bleepingcomputer |
23.12.18 | Info on Over 500,000 Students and Staff Exposed in San Diego School District Hack | Hacking | Bleepingcomputer |
22.12.18 | Android 9 Brings Significant Security Advancements, Google Says | Android | Securityweek |
22.12.18 | U.S. Authorities Take Down 15 DDoS-for-Hire Websites | BigBrothers | Securityweek |
22.12.18 | Singapore Government Announces Second Bug Bounty Program | Security | Securityweek |
22.12.18 | Alexa May Be Recording More Than You Realize | Privacy | Securityweek |
22.12.18 | Industry Reactions to U.S. Charging APT10 Hackers: Feedback Friday | APT | Securityweek |
22.12.18 | UK's NCSC Adopts HackerOne for Vulnerability Coordination Disclosure | BigBrothers | Securityweek |
22.12.18 | France Fines Uber 400,000 Euros Over Huge Data Breach | Incindent | Securityweek |
22.12.18 | Payment Card Breach Hits Over 260 Caribou Coffee Stores | Incindent | Securityweek |
22.12.18 | Caribou Coffee Payment Card Breach, over 260 stores impacted | Incindent | Securityaffairs |
22.12.18 | The Clickjacking Bug that Facebook Won't Fix | Social | Bleepingcomputer |
22.12.18 | How to Decrypt the Stupid Ransomware Family with StupidDecrypter | Ransomware | Bleepingcomputer |
22.12.18 | Historic APT10 Cyber Espionage Group Breached Systems in Over 12 Countries | APT | Bleepingcomputer |
22.12.18 | | BigBrothers | Threatpost |
22.12.18 | | Incindent | Threatpost |
22.12.18 | | Phishing | SANS |
21.12.18 | SPARE: Five tips for a safer online shopping experience | Security blog | Eset |
21.12.18 | Google’s policy change reduces security, privacy and safety for 75% of users of ESET’s Android anti-theft service | Malware blog | Eset |
21.12.18 | Microsoft issues emergency fix for Internet Explorer zero-day | Vulnerebility blog | Eset |
21.12.18 | VBS Unique Detection | Malware blog | Checkpoint |
21.12.18 | Spaceballs Security: The Top Attacked Usernames and Passwords | Security blog | F5 Labs |
21.12.18 | Submissions for talks at the 2019 Talos Threat Research Summit are now open | Cyber blog | Cisco Talos |
21.12.18 | Year in Malware 2018: The most prominent threats Talos tracked this year | Malware blog | Cisco Talos |
21.12.18 | Fake Amazon Order Confirmations Push Banking Trojans on Holiday Shoppers | Virus | Bleepingcomputer |
21.12.18 | Windows Zero-Day PoC Lets You Read Any File with System Level Access | Vulnerebility | Bleepingcomputer |
21.12.18 | BleepingComputer.com Is Now a Partner With No More Ransom! | Ransomware | Bleepingcomputer |
21.12.18 | US DoJ indicts Chinese hackers over state-sponsored cyber espionage | BigBrothers | Securityaffairs |
21.12.18 | FBI Seizes 15 DDoS-For-Hire Websites, 3 Operators Charged | BigBrothers | Thehackernews |
21.12.18 | US Indicts Two Chinese Government Hackers Over Global Hacking Campaign | BigBrothers | Thehackernews |
21.12.18 | Hacker Discloses New Unpatched Windows Zero-Day Exploit On Twitter | Social | Thehackernews |
21.12.18 | 5 IoT Security Predictions for 2019 | IoT | Securityaffairs |
21.12.18 | | BigBrothers | Securityaffairs |
21.12.18 | Researcher disclosed a Windows zero-day for the third time in a few months | Vulnerebility | Securityaffairs |
21.12.18 | Analyzing a Danabot Paylaod that is targeting Italy | BotNet | Securityaffairs |
21.12.18 | Alleged Chinese-hackers accessed thousands of EU diplomatic cables | BigBrothers | Securityaffairs |
21.12.18 | Office 365, Outlook Credentials Most Targeted by Phishing Kits | Phishing | Securityweek |
21.12.18 | 'Five Eyes' Nations Blame China for APT10 Attacks | APT | Securityweek |
21.12.18 | Hack the Air Force 3.0 Earns Researchers $130,000 | BigBrothers | Securityweek |
21.12.18 | US Indicts Chinese Govt Hackers Over Attacks in 12 Countries | BigBrothers | Securityweek |
21.12.18 | Shamoon 3 Wiper Code Includes Verse From Quran | Virus | Securityweek |
21.12.18 | Microsoft Windows MsiAdvertiseProduct function vulnerable to privilege escalation via race condition | Alert | Alert |
21.12.18 | A Dokan file driver contains a stack-based buffer overflow | Alert | Alert |
21.12.18 | | BigBrothers | Threatpost |
21.12.18 | | Privacy | Threatpost |
21.12.18 | | Vulnerebility | Threatpost |
21.12.18 | | Vulnerebility | Threatpost |
20.12.18 | Keybase Pays $5,000 Bounties for Privilege Escalation Bugs in Linux and macOS Apps | Apple | Thehackernews |
20.12.18 | Windows 10 Insider Build 18305 Released with Tons of New Features | IT | Thehackernews |
20.12.18 | Microsoft Releases Out-of-Band Security Update for Internet Explorer RCE Zero-Day | Vulnerebility | Thehackernews |
20.12.18 | Microsoft's Windows Sandbox Runs Programs in an Isolated Desktop | Security | Thehackernews |
20.12.18 | Remote Firmware Attack Renders Servers Unbootable | Attack | Thehackernews |
20.12.18 | Microsoft issues emergency patch for IE Zero Day exploited in the wild | Vulnerebility | Securityaffairs |
20.12.18 | Russia-linked Sofacy APT developed a new ‘Go’ variant of Zebrocy tool | APT | Securityaffairs |
20.12.18 | U.S. Sanctions Russians for Hacking, Election Interference | BigBrothers | Securityweek |
20.12.18 | Google Finds Internet Explorer Zero-Day Exploited in Targeted Attacks | Exploit | Securityweek |
20.12.18 | Cybercriminals Host Malicious Payloads on Google Cloud Storage | Cyber | Securityweek |
20.12.18 | Microsoft Issues Emergency Patch For Under-Attack IE Zero Day | Vulnerebility | Thehackernews |
20.12.18 | Microsoft Patches Out-of-Band Internet Explorer Scripting Engine Vulnerability After Exploitation Detected in the Wild | Vulnerebility blog | Cisco Talos |
20.12.18 | Threat Actors Rapidly Adopt New ThinkPHP RCE Exploit to Spread IoT Malware and Deploy Remote Shells | Vulnerebility blog | F5 Labs |
20.12.18 | On VBScript | Vulnerebility blog | Project Zero |
20.12.18 | Searching statically-linked vulnerable library functions in executable code | Vulnerebility blog | Project Zero |
20.12.18 | How the Grinch Stole Your Christmas Lights: Leaky LED Bulbs Could be Remotely Controlled | IoT blog | Symantec |
20.12.18 | Yes, Chromebooks can and do get infected | Malware blog | Malwarebytes |
20.12.18 | Flaw in Twitter form may have been abused by nation states | Social blog | Malwarebytes |
20.12.18 | All the reasons why cybercriminals want to hack your phone | Cyber blog | Malwarebytes |
20.12.18 | NASA fears hackers may have stolen employee data | Incident blog | Eset |
20.12.18 | Microsoft Internet Explorer scripting engine JScript memory corruption vulnerability | Vulnerebility | Alert |
20.12.18 | | Security | SANS |
20.12.18 | | Cyber | Net-security |
20.12.18 | | Vulnerebility | Net-security |
20.12.18 | | Security | Net-security |
20.12.18 | | Vulnerebility | SANS |
20.12.18 | | Incindent | Threatpost |
20.12.18 | | Vulnerebility | Threatpost |
19.12.18 | Russian Cyberspies Build 'Go' Version of Their Trojan | BigBrothers | Securityweek |
19.12.18 | Quarter of Healthcare Organizations Hit by Ransomware in Past Year: Study | Ransomware | Securityweek |
19.12.18 | DoD Lacks Visibility into Software Inventories, Audit Finds | BigBrothers | Securityweek |
19.12.18 | Greece: France Wins New Round on Russian Cybercrime Suspect | BigBrothers | Securityweek |
19.12.18 | Servers Can Be Bricked Remotely via BMC Attack | Attack | Securityweek |
19.12.18 | Artificial Intelligence in Cybersecurity is Not Delivering on its Promise | Cyber | Securityweek |
19.12.18 | 'Thousands' of EU Diplomatic Cables Hacked: Report | BigBrothers | Securityweek |
19.12.18 | Popular Banking Trojans Share Loaders | Virus | Securityweek |
19.12.18 | NASA Notifies Employees of Data Breach | Incindent | Securityweek |
19.12.18 | | Virus | SANS |
19.12.18 | | Social | Threatpost |
19.12.18 | | Social | Threatpost |
19.12.18 | | Incindent | Threatpost |
19.12.18 | | CyberCrime | Net-security |
19.12.18 | | CyberCrime | Net-security |
19.12.18 | | Cryptocurrency | Net-security |
19.12.18 | Huawei Rejects Western Security Fears, Says 'No Evidence' | BigBrothers | Securityweek |
19.12.18 | Backdoor Targeting Malaysian Government a "Mash-up" of Malware | Virus | Securityweek |
19.12.18 | Serious Flaws Found in ABB Safety PLC Gateways | ICS | Securityweek |
19.12.18 | Untangle Partners With Malwarebytes to Bring Layered Security to SMBs | Security | Securityweek |
19.12.18 | Oath Paid Out $5 Million in Bug Bounties in 2018 | Security | Securityweek |
19.12.18 | | ICS | Securityaffairs |
19.12.18 | ASUS, GIGABYTE Drivers Contain Code Execution Vulnerabilities - PoCs Galore | Vulnerebility | Bleepingcomputer |
19.12.18 | Widespread Apple ID Phishing Attack Pretends to be App Store Receipts | Phishing | Bleepingcomputer |
19.12.18 | A Look at 3 Illicit Mining Groups Who Target Enterprise Services | Cryptocurrency | Bleepingcomputer |
19.12.18 | File Inclusion Bug in Kibana Console for Elasticsearch Gets Exploit Code | Exploit | Bleepingcomputer |
18.12.18 | Connecting the dots between recently active cryptominers | Cryptocurrency blog | Cisco Talos |
18.12.18 | As Cryptocurrency Crash Continues, Will Mining Threat Follow? | Cryptocurrency blog | Cisco Talos |
18.12.18 | DanaBot November Campaigns Target European Banks and Email Providers | BotNet blog | F5 Labs |
18.12.18 | Target targeted: Five years on from a breach that shook the cybersecurity industry | ICS blog | Eset |
18.12.18 | Cybersecurity Trends 2019: Privacy and intrusion in the global village | Cyber blog | Eset |
18.12.18 | The most popular passwords of 2018 revealed: Are yours on the list? | Security blog | Eset |
18.12.18 | | Security | Threatpost |
18.12.18 | | BotNet | Threatpost |
18.12.18 | | Security | Threatpost |
18.12.18 | | Virus | Threatpost |
18.12.18 | New Extortion Email Threatens to Send a Hitman Unless You Pay 4K | Security | Bleepingcomputer |
18.12.18 | Windows 10 to Get New Task Manager, Action Center and File Explorer Features | IT | Bleepingcomputer |
18.12.18 | Twitter uncovered a possible nation-state attack | Social | Securityaffairs |
18.12.18 | Czech cyber-security agency warns over Huawei, ZTE security threat | BigBrothers | Securityaffairs |
18.12.18 | Data Protection Firm Egress Raises $40 Million | IT | Securityweek |
18.12.18 | WordPress Patches Privilege Escalation Vulnerabilities | Vulnerebility | Securityweek |
18.12.18 | Twitter Discloses Suspected State-Sponsored Attack After Minor Data Breach | Social | Thehackernews |
18.12.18 | New Malwar Takes Commands From Memes Posted On Twitter | Social | Thehackernews |
18.12.18 | | Security | Net-security |
18.12.18 | | Vulnerebility | Net-security |
18.12.18 | | Cyber | Net-security |
18.12.18 | | Hacking | Net-security |
18.12.18 | Czech Warning Over Huawei, ZTE Security 'Threat' | BigBrothers | Securityweek |
18.12.18 | Twitter Warns of Possible State-Sponsored Attack | Social | Securityweek |
18.12.18 | New Cyber Readiness Program Launched for SMBs | BigBrothers | Securityweek |
18.12.18 | Shamoon 3 Attacks Targeted Several Sectors | Virus | Securityweek |
18.12.18 | Technical Data on U.S. Missile Defense System Lacks Adequate Protections, DoD Says | BigBrothers | Securityweek |
18.12.18 | A second sample of the Shamoon V3 wiper analyzed by the experts | Virus | Securityaffairs |
18.12.18 | Decrypting HiddenTear Ransomware for free with HT Brute Forcer | Ransomware | Securityaffairs |
18.12.18 | How to Decrypt the InsaneCrypt or Everbe 1 Family of Ransomware | Ransomware | Bleepingcomputer |
18.12.18 | | Social | Threatpost |
18.12.18 | | APT | Threatpost |
18.12.18 | | BigBrothers | Threatpost |
18.12.18 | | Security | Threatpost |
18.12.18 | | BotNet | SANS |
17.12.18 | Bug Gives Twitter Apps More Permissions Than Shown | Social | Securityweek |
17.12.18 | Avanan Raises $25 Million in Series B Funding | IT | Securityweek |
17.12.18 | Irish Data Authority Probes Facebook Photo Breach | Social | Securityweek |
17.12.18 | Code Execution Flaw in SQLite Affects Chrome, Other Software | Vulnerebility | Securityweek |
17.12.18 | 'No Evidence' of Huawei Spying, Says German IT Watchdog | BigBrothers | Securityweek |
17.12.18 | Shamoon Disk Wiper Returns with Second Sample Uncovered this Month | Virus | Bleepingcomputer |
17.12.18 | | Hacking | Threatpost |
17.12.18 | Germany’ BSI chief says ‘No Evidence’ of Huawei spying | BigBrothers | Securityaffairs |
17.12.18 | Siemens addresses multiple critical flaws in SINUMERIK Controllers | ICS | Securityaffairs |
17.12.18 | How to Decrypt HiddenTear Ransomware with HT Brute Forcer | Ransomware | Bleepingcomputer |
17.12.18 | | Virus | SANS |
17.12.18 | | CyberCrime | Net-security |
17.12.18 | | Incindent | Net-security |
17.12.18 | | Vulnerebility | Net-security |
17.12.18 | | Cyber | Net-security |
16.12.18 | Phishing Attack Pretends to be a Office 365 Non-Delivery Email | Phishing | Bleepingcomputer |
16.12.18 | U.S. Ballistic Missile Defense Systems Fail Cybersecurity Audit | BigBrothers | Bleepingcomputer |
16.12.18 | Twitter Fixes Bug That Gives Unauthorized Access to Direct Messages | Social | Bleepingcomputer |
16.12.18 | Which are the worst passwords for 2018? | Security | Securityaffairs |
16.12.18 | How to protect yourself as the threat of scam apps grows | Spam blog | Eset |
16.12.18 | | Attack | SANS |
15.12.18 | Magellan RCE flaw in SQLite potentially affects billions of apps | Vulnerebility | Securityaffairs |
15.12.18 | Critical SQLite Flaw Leaves Millions of Apps Vulnerable to Hackers | Vulnerebility | Thehackernews |
15.12.18 | Microsoft Launches AI Malware Prediction Competition with $25K Prize | Security | Bleepingcomputer |
15.12.18 | 123456 Is the Most Used Password for the 5th Year in a Row | Security | Bleepingcomputer |
15.12.18 | Facebook Photo API Bug Exposed Pics of Up to 6.8 Million Users | Social | Bleepingcomputer |
15.12.18 | Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail | Malware blog | Symantec |
15.12.18 | How threat actors are using SMB vulnerabilities | Vulnerebility blog | Malwarebytes |
15.12.18 | Compromising vital infrastructure: the power grid | Cyber blog | Malwarebytes |
15.12.18 | Data scraping treasure trove found in the wild | Incident blog | Malwarebytes |
15.12.18 | Bitcoin Bomb Scare Associated with Sextortion Scammers | Cryptocurrency blog | Cisco Talos |
15.12.18 | | Vulnerebility | Net-security |
15.12.18 | | IoT | Net-security |
15.12.18 | | Hacking | Net-security |
14.12.18 | New Shamoon Malware Variant Targets Italian Oil and Gas Company | Virus | Thehackernews |
14.12.18 | Identity Intelligence Firm 4iQ Lands $18 Million in Series B Funding | IT | Securityweek |
14.12.18 | Siemens Patches Several Critical Flaws in SINUMERIK Controllers | ICS | Securityweek |
14.12.18 | Facebook Paid Out $1.1 Million in Bug Bounties in 2018 | Social | Securityweek |
14.12.18 | Facebook Photo API Bug Exposed Pics of Up to 6.8 Million Users | Social | Bleepingcomputer |
14.12.18 | | Hacking | Net-security |
14.12.18 | | Security | Net-security |
14.12.18 | Save the Children Charity Org Scammed for Almost $1 Million | Security | Bleepingcomputer |
14.12.18 | WordPress Security Patch Addresses Privacy Leak Bug | Vulnerebility | Bleepingcomputer |
14.12.18 | WordPress version 5.0.1 addressed several vulnerabilities | Vulnerebility | Securityaffairs |
14.12.18 | New Sofacy campaign aims at Government agencies across the world | APT | Securityaffairs |
14.12.18 | Authorities: Wave of Hoax Bomb Threats Made Across US | Spam | Securityweek |
14.12.18 | Shamoon 3 Targets Energy Sector in Middle East | APT | Securityweek |
14.12.18 | Fake Bomb Threat Emails Demanding Bitcoins Sparked Chaos Across US, Canada | Cryptocurrency | Thehackernews |
14.12.18 | What are Deep Neural Networks Learning About Malware? | Malware blog | FireEye |
14.12.18 | Adventures in Video Conferencing Part 5: Where Do We Go from Here? | Vulnerebility blog | Project Zero |
14.12.18 | Malaysian government targeted with mash-up espionage toolkit | BigBrother blog | Eset |
14.12.18 | AP Exclusive: Iran Hackers Hunt Nuke Workers, US Officials | BigBrothers | Securityweek |
14.12.18 | Arctic Wolf Acquires Risk Assessment Firm RootSecure | IT | Securityweek |
14.12.18 | New Bomb Threat Email Scam Campaign Demanding $20K in Bitcoin | Cryptocurrency | Bleepingcomputer |
14.12.18 | | Attack Virus | Net-security |
14.12.18 | | Android | Net-security |
14.12.18 | | BigBrothers | Net-security |
14.12.18 | | Cryptocurrency | Net-security |
14.12.18 | | Security | Net-security |
14.12.18 | | Cryptocurrency | SANS |
13.12.18 | Shamoon Disk-Wiping Malware Re-emerges with Two New Variants | Virus | Bleepingcomputer |
13.12.18 | Remotely controlled EV home chargers – the threats and vulnerabilities | Vulnerebility | Kaspersky |
13.12.18 | French foreign ministry announced its Travel Alert Registry Hack | BigBrothers | Securityaffairs |
13.12.18 | Operation Sharpshooter targets critical infrastructure and global defense | Cyber | Securityaffairs |
13.12.18 | ID Numbers for 120 Million Brazilians taxpayers exposed online | Incindent | Securityaffairs |
13.12.18 | Kubernetes Security Firm Tigera Raises $30 Million | IT | Securityweek |
13.12.18 | Russia-Linked Phishing Attacks Hit Government Agencies on Four Continents | BigBrothers | Securityweek |
13.12.18 | "Operation Sharpshooter" Hits Global Defense, Critical Infrastructure Firms | Cyber | Securityweek |
13.12.18 | Several Vulnerabilities Patched With Release of WordPress 5.0.1 | Vulnerebility | Securityweek |
13.12.18 | GitLab Launches Public Bug Bounty Program | Security | Securityweek |
13.12.18 | Adventures in Video Conferencing Part 4: What Didn't Work Out with WhatsApp | Vulnerebility blog | Project Zero |
13.12.18 | 50 CVEs in 50 Days: Fuzzing Adobe Reader | Vulnerebility blog | Checkpoint |
13.12.18 | FLARE Script Series: Automating Objective-C Code Analysis with Emulation | Malware blog | FireEye |
13.12.18 | France's Travel Alert Registry Hacked | Hacking | Securityweek |
13.12.18 | Rhode Island Sues Alphabet Over Google+ Security Incidents | Social | Securityweek |
13.12.18 | U.S. Believes Chinese Intelligence Behind Marriott Hack | BigBrothers | Securityweek |
13.12.18 | Grammarly Launches Public Bug Bounty Program | Security | Securityweek |
13.12.18 | New Variant of Shamoon Malware Uploaded to VirusTotal | Virus | Securityweek |
13.12.18 | U.S. House Report Blasts Equifax Over Poor Security Leading to Massive 2017 Breach | Incindent | Securityweek |
13.12.18 | Super Micro: No Malicious Hardware Found on Motherboards | BigBrothers | Securityweek |
13.12.18 | Personal Details of 120 Million Brazilians Exposed | Incindent | Securityweek |
13.12.18 | | Security | Net-security |
13.12.18 | | Cyber | Net-security |
13.12.18 | | IT | Net-security |
13.12.18 | | BigBrothers | Net-security |
13.12.18 | | BigBrothers | Net-security |
13.12.18 | | Android | Threatpost |
13.12.18 | | APT | Threatpost |
13.12.18 | | Attack Phishing | SANS |
13.12.18 | A new variant of Shamoon was uploaded to Virus Total while Saipem was under attack | Virus | Securityaffairs |
13.12.18 | Cyber attack hit the Italian oil and gas services company Saipem | Cyber | Securityaffairs |
13.12.18 | New LamePyre macOS Malware Sends Screenshots to Attacker | Apple | Bleepingcomputer |
13.12.18 | Taxpayer ID Numbers for 120 Million Brazilians Exposed Online | Incindent | Bleepingcomputer |
13.12.18 | Op 'Sharpshooter' Uses Lazarus Group Tactics, Techniques, and Procedures | APT | Bleepingcomputer |
13.12.18 | Windows 10 Notepad is Getting Better UTF-8 Encoding Support | IT | Bleepingcomputer |
12.12.18 | | Vulnerebility | Net-security |
12.12.18 | | Spam | Threatpost |
12.12.18 | | CyberCrime | Threatpost |
12.12.18 | | BigBrothers | Threatpost |
12.12.18 | Android Trojan steals money from PayPal accounts even with 2FA on | Malware blog | Eset |
12.12.18 | Google+ to shut earlier as new bug exposed data of 52.5 million users | Social blog | Eset |
12.12.18 | Flurry of new Mac malware drops in December | Malware blog | Malwarebytes |
12.12.18 | Data scraping treasure trove found in the wild | Security blog | Malwarebytes |
12.12.18 | Adventures in Video Conferencing Part 3: The Even Wilder World of WhatsApp | Exploit blog | Project Zero |
12.12.18 | Vulnerability Spotlight: Adobe Acrobat Reader DC text field remote code execution vulnerability | Vulnerebility blog | Cisco Talos |
12.12.18 | Microsoft Patch Tuesday — December 2018: Vulnerability disclosures and Snort coverage | Vulnerebility blog | Cisco Talos |
12.12.18 | Android Malware Tricks User to Log into PayPal to Steal Funds | Android | Bleepingcomputer |
12.12.18 | Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611) | Vulnerebility | Kaspersky |
12.12.18 | New threat actor SandCat exploited recently patched CVE-2018-8611 0day | Vulnerebility | Securityaffairs |
12.12.18 | SAP Patches Critical Vulnerability in Hybris Commerce | Vulnerebility | Securityweek |
12.12.18 | Claroty Adds New Capabilities to Industrial Security Platform | Security | Securityweek |
12.12.18 | Windows Zero-Day Exploited by New 'SandCat' Group | Vulnerebility | Securityweek |
12.12.18 | dobe's Year-End Update Patches 87 Flaws in Acrobat Software | Vulnerebility | Thehackernews |
12.12.18 | Microsoft Issues Patch for Windows Zero-Day Flaw Under Active Attack | Vulnerebility | Thehackernews |
12.12.18 | Updates Released For Critical Vulnerabilities in Adobe Acrobat and Reader | Vulnerebility | Bleepingcomputer |
12.12.18 | Microsoft December 2018 Patch Tuesday Fixes Actively Used Zero-Day Vulnerability | Vulnerebility | Bleepingcomputer |
12.12.18 | Windows 10 Cumulative Updates Released With Fix for Windows Media Player | Vulnerebility | Bleepingcomputer |
12.12.18 | Novidade, a new Exploit Kit is targeting SOHO Routers | Exploit | Securityaffairs |
12.12.18 | Group-IB identifies leaked credentials of 40,000 users of government websites in 30 countries | CyberCrime | Securityaffairs |
12.12.18 | Hertz, Clear Partner to Speed Rentals With Biometric Scans | Security | Securityweek |
12.12.18 | Windows Kernel Vulnerability Exploited in Attacks | Attack Vulnerebility | Securityweek |
12.12.18 | Adobe Patches 87 Vulnerabilities in Acrobat Software | Vulnerebility | Securityweek |
12.12.18 | | IoT | Net-security |
12.12.18 | | Safety | Net-security |
12.12.18 | | Android | Net-security |
12.12.18 | | Attack | Net-security |
12.12.18 | | Virus | Net-security |
12.12.18 | | IT | Net-security |
12.12.18 | | Vulnerebility | SANS |
12.12.18 | | Vulnerebility | Threatpost |
12.12.18 | | Virus | Threatpost |
12.12.18 | | Social | Threatpost |
12.12.18 | | Privacy | Threatpost |
11.12.18 | Mozilla Firefox 64.0 Released - Here's What's New | Security | Bleepingcomputer |
11.12.18 | Cobalt Bank Robbers Use New ThreadKit Malicious Doc Builder | Virus | Bleepingcomputer |
11.12.18 | Hackers Steal Over 40k Logins for Gov Services in 30 Countries | Incindent | Bleepingcomputer |
11.12.18 | Seedworm Spy Gang Stores Malware on GitHub, Keeps Up with Infosec Advances | Virus | Bleepingcomputer |
11.12.18 | Seedworm APT Group targeted more than 130 victims in 30 organizations since Sept | APT | Securityaffairs |
11.12.18 | phpMyAdmin Releases Critical Software Update — Patch Your Sites Now! | Vulnerebility | Thehackernews |
11.12.18 | New Exploit Kit Targets SOHO Routers | Exploit | Securityweek |
11.12.18 | House Releases Cybersecurity Strategies Report | Cyber | Securityweek |
11.12.18 | Russian Critical Infrastructure Targeted by Profit-Driven Cybercriminals | BigBrothers | Securityweek |
11.12.18 | Italian Oil Services Company Saipem Hit by Cyberattack | Attack | Securityweek |
11.12.18 | Secure Messaging Applications Prone to Session Hijacking | Hacking | Securityweek |
11.12.18 | Organizations Still Slow to Detect Breaches: CrowdStrike | Incindent | Securityweek |
11.12.18 | Researchers Find Thousands of Twitter Amplification Bots in Just One Day | BotNet | Securityweek |
11.12.18 | Highly Active MuddyWater Hackers Hit 30 Organizations in 2 Months | Hacking | Securityweek |
11.12.18 | New Bug Prompts Earlier End to Google+ Social Network | Social | Securityweek |
11.12.18 | Tor Project Releases Financial Documents | Safety | Securityweek |
11.12.18 | BlackHat 18 USA | Conference | BlackHat |
11.12.18 | BlackHat 18 Europe | Conference | BlackHat |
11.12.18 | | Incindent | Net-security |
11.12.18 | | Vulnerebility | Threatpost |
11.12.18 | | Hacking | Threatpost |
11.12.18 | | Security | Threatpost |
11.12.18 | Next Generation Dark Markets? Think Amazon or eBay for criminals | Cyber blog | Eset |
11.12.18 | Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms | BigBrother blog | Symantec |
11.12.18 | Brazilian users’ mobile devices attacked by a banking Trojan | Malware blog | Dr Web |
11.12.18 | in(Secure) messaging apps — How side-channel attacks can compromise privacy in WhatsApp, Telegram, and Signal | Social blog | Cisco Talos |
11.12.18 | | Cyber | Net-security |
11.12.18 | | Cyber | Net-security |
11.12.18 | | Cyber | Net-security |
11.12.18 | | Security | Net-security |
11.12.18 | A new Mac malware combines a backdoor and a crypto-miner | Apple Cryptocurrency | Securityaffairs |
11.12.18 | Windows 10 Insider Build 18298 Brings New Features and Improvements | IT | Bleepingcomputer |
11.12.18 | Bug in Google+ API Puts at Risk Privacy of over 52 Million Users | Social | Bleepingcomputer |
11.12.18 | | Ransomware | Threatpost |
11.12.18 | | Social | Threatpost |
11.12.18 | | Cyber | Threatpost |
10.12.18 | Researchers Find a Dozen Undocumented OpenSSH Backdoors | Virus | Securityweek |
10.12.18 | New Mac Malware Combines Open-Source Backdoor and Crypto-Miner | Apple | Securityweek |
10.12.18 | Australia Anti-Encryption Law Rushed to Passage | BigBrothers | Securityweek |
10.12.18 | Android Clickfraud Op Impersonates iPhones to Bump Ad Premiums | Android Apple | Bleepingcomputer |
10.12.18 | Microsoft's New Edge Browser to Support Chrome Extensions - Even Malicious Ones | IT | Bleepingcomputer |
10.12.18 | Duke-Cohan sentenced to three years in prison due to false bomb threats and DDoS | Crime | Securityaffairs |
10.12.18 | | Spam | Threatpost |
10.12.18 | | Spam | Threatpost |
10.12.18 | | Virus | Net-security |
10.12.18 | U.K. Teen Responsible for Bomb Threats, DDoS Attacks Sentenced to Prison | Crime | Securityweek |
10.12.18 | Expert devised a new WiFi hack that works on WPA/WPA2 | Hacking | Securityaffairs |
10.12.18 | Exploit Code for the Kubernetes Flaw Is Now Available | Exploit | Bleepingcomputer |
10.12.18 | | Hacking | Net-security |
10.12.18 | The Ransomware Doctor Without a Cure | Ransomware blog | Checkpoint |
10.12.18 | | Cyber | Net-security |
10.12.18 | Linux.org Defaced via DNS Hijack | Hacking | Securityweek |
10.12.18 | | Security | Net-security |
10.12.18 | | Cyber | SANS |
9.12.18 | WordPress botnet composed of +20k installs targets other sites | BotNet | Securityaffairs |
9.12.18 | STOLEN PENCIL campaign, hackers target academic institutions. | Hacking | Securityaffairs |
9.12.18 | Pressing F7 in the Command Prompt Lists Previously Entered Commands | Hacking | Bleepingcomputer |
9.12.18 | Sextortion Emails now Leading to Ransomware and Info-Stealing Trojans | Virus | Bleepingcomputer |
9.12.18 | Europol identified 1504 money mules under EMMA 4 operation | CyberCrime | Securityaffairs |
9.12.18 | Sextortion Emails now Leading to Ransomware and Info-Stealing Trojans | Ransomware | Bleepingcomputer |
9.12.18 | | Virus | SANS |
8.12.18 | WebKit Vulnerability Affects Latest Versions of Apple Safari | Apple | Bleepingcomputer |
8.12.18 | | Virus | SANS |
8.12.18 | | IT | Threatpost |
8.12.18 | | CyberCrime | Threatpost |
8.12.18 | | Spam | Threatpost |
8.12.18 | | BigBrothers | Threatpost |
8.12.18 | | Vulnerebility | Threatpost |
7.12.18 | 168 Arrested in Money Mule Crackdown | Crime | Securityweek |
7.12.18 | DanaBot evolves beyond banking Trojan with new spam-sending capability | BotNet blog | Eset |
7.12.18 | Under Fire Huawei Agrees to UK Security Demands: Report | BigBrothers | Securityweek |
7.12.18 | California Man Gets 26-Month Prison Sentence for DDoS Attacks | Attack | Securityweek |
7.12.18 | Google Launches Cloud Security Command Center in Beta | Security | Securityweek |
7.12.18 | EU Should Worry About Huawei, Other Chinese Firms: Official | BigBrothers | Securityweek |
7.12.18 | DeepPhish Project Shows Malicious AI is Not as Dangerous as Feared | Virus | Securityweek |
7.12.18 | Vulnerability Exposes Rockwell Controllers to DoS Attacks | Vulnerebility | Securityweek |
7.12.18 | North Korea-linked Hackers Target Academic Institutions | BigBrothers | Securityweek |
7.12.18 | New Lawsuit Claims Marriott Still Exposes Customer Information | Incindent | Securityweek |
7.12.18 | DanaBot Banking Trojan Gets into Spam Business | Virus | Bleepingcomputer |
7.12.18 | DNA Testing Kits & The Security Risks in Digitized DNA | Security | Bleepingcomputer |
7.12.18 | Experts at Yoroi – Cybaze Z-Lab analyzed MuddyWater Infection Chain | Virus | Securityaffairs |
7.12.18 | Australia Passes Anti-Encryption Bill—Here's Everything You Need To Know | BigBrothers | Thehackernews |
7.12.18 | Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside | Attack | Bleepingcomputer |
7.12.18 | Botnet of 20,000 WordPress Sites Infecting Other WordPress Sites | BotNet | Bleepingcomputer |
7.12.18 | Mozilla Announces a Native ARM64 version of Firefox | IT | Bleepingcomputer |
7.12.18 | Arrest of Tech Exec Signals Tougher US Stand on China Tech Firms | BigBrothers | Securityweek |
7.12.18 | Chinese Government Suspected in Marriott Hack: Report | BigBrothers | Securityweek |
7.12.18 | Google ASPIRE to Boost Android Security and Privacy | Privacy | Securityweek |
7.12.18 | Evidence in Marriott’s subsidiary Starwood hack points out to China intel | Incindent | Securityaffairs |
7.12.18 | | Vulnerebility | SANS |
7.12.18 | | Virus | Threatpost |
7.12.18 | | Social | Threatpost |
6.12.18 | Chinese Police Arrest Dev Behind UNNAMED1989 WeChat Ransomware | Ransomware | Bleepingcomputer |
6.12.18 | Microsoft is Rebuilding Edge Browser using Chromium for Windows & macOS | IT | Bleepingcomputer |
6.12.18 | Unprotected MongoDB Exposes Scraped Profile Data of 66 Million | Incindent | Bleepingcomputer |
6.12.18 | Windows 10 Version 1809 Cumulative Update Build 17763.168 Released | IT | Bleepingcomputer |
6.12.18 | HackerOne Offers Free Sandboxes To Replicate Real-World Security Bugs | Vulnerebility | Bleepingcomputer |
6.12.18 | Apple Fixes Passcode Bypass, RCE Vulnerabilities, and More in Today's Updates. | Apple | Bleepingcomputer |
6.12.18 | Google Maps Users are Receiving Notification Spam and No One Knows Why | Spam | Bleepingcomputer |
6.12.18 | SNDBOX - an AI Powered Malware Analysis Site is Launched | Virus | Bleepingcomputer |
6.12.18 | Company Pretends to Decrypt Ransomware But Just Pays Ransom | Ransomware | Bleepingcomputer |
6.12.18 | DarkVishnya: Banks attacked through direct connection to local network | Incindent | Kaspersky |
6.12.18 | Toyota presented PASTA (Portable Automotive Security Testbed) Car-Hacking Tool | Safety | Securityaffairs |
6.12.18 | Ukraine’s SBU: Russia carried out a cyberattack on Judiciary Systems | BigBrothers | Securityaffairs |
6.12.18 | Google Patches More Than 50 Android Vulnerabilities in December | Android | Securityweek |
6.12.18 | Australia Passes Cyber Snooping Laws With Global Implications | BigBrothers | Securityweek |
6.12.18 | Siemens Wants to Release Security Advisories on Patch Tuesday | Vulnerebility | Securityweek |
6.12.18 | UK Spy Agency Joins NSA in Sharing Zero-Day Disclosure Process | BigBrothers | Securityweek |
6.12.18 | Zuckerberg Defends Facebook in New Data Breach Controversy | Social | Securityweek |
6.12.18 | Warning! Unprivileged Linux Users With UID > INT_MAX Can Execute Any Command | Hacking | Thehackernews |
6.12.18 | New Adobe Flash Zero-Day Exploit Found Hidden Inside MS Office Docs | Exploit | Thehackernews |
6.12.18 | Attorneys General File First Multistate HIPPA-Related Data Breach Lawsuit | Privacy | Securityweek |
6.12.18 | 2 Iranian Men Face New Charges Over Atlanta Cyberattack | Attack | Securityweek |
6.12.18 | Ukraine Accuses Russia of Cyberattack on Judiciary Systems | BigBrothers | Securityweek |
6.12.18 | Facebook Emails Show How it Sought to Leverage User Data | Social | Securityweek |
6.12.18 | Russian Hospital Targeted With Flash Zero-Day After Kerch Incident | Vulnerebility | Securityweek |
6.12.18 | DHS and FBI published a joint alert on SamSam Ransomware | Ransomware | Securityaffairs |
6.12.18 | CVE-2018-15982 Adobe zero-day exploited in targeted attacks | Vulnerebility | Securityaffairs |
6.12.18 | | Security | SANS |
6.12.18 | | BigBrothers | Threatpost |
6.12.18 | | Hacking | Threatpost |
6.12.18 | | Vulnerebility | Threatpost |
6.12.18 | | Vulnerebility | Threatpost |
5.12.18 | Is Malware Heading Towards a WarGames-style AI vs AI Scenario? | Virus | Securityweek |
5.12.18 | DHS Says SamSam Ransomware is Targeting Critical Infrastructure Entities | Ransomware | Securityweek |
5.12.18 | Symantec Unveils USB Scanning Station for ICS, IoT Environments | ICS | Securityweek |
5.12.18 | House GOP Campaign Arm Targeted by 'Unknown Entity' in 2018 | BigBrothers | Securityweek |
5.12.18 | Malware Dropper Supports a Dozen Decoy Document Formats | Virus | Securityweek |
5.12.18 | No Smoking Gun Tying Russia to Spear-Phishing Attack, Microsoft Says | Phishing | Securityweek |
5.12.18 | M2M Protocols Expose Industrial Systems to Attacks | ICS | Securityweek |
5.12.18 | Fake iOS Fitness Apps Steal Money | Apple | Securityweek |
5.12.18 | Firmware Security Firm Eclypsium Raises $8.75 Million | IT | Securityweek |
5.12.18 | Australia Set to Pass Sweeping Cyber Laws Despite Tech Giant Fears | Cyber | Securityweek |
5.12.18 | Adobe Fixes Zero-Day Flash Player Vulnerability Used in APT Attack on Russia | APT | Bleepingcomputer |
5.12.18 | Fractured Block Campaign: CARROTBAT dropper dupports a dozen decoy document formats | CyberCrime | Securityaffairs |
5.12.18 | Email accounts of top NRCC officials were hacked in 2018 | BigBrothers | Securityaffairs |
5.12.18 | New strain of Ransomware infected over 100,000 PCs in China | Ransomware | Securityaffairs |
5.12.18 | M2M protocols can be abused to attack IoT and IIoT systems | IoT | Securityaffairs |
5.12.18 | APT review of the year | APT | Kaspersky |
5.12.18 | Ransomware Infects 100K PCs in China, Demands WeChat Payment | Ransomware | Bleepingcomputer |
5.12.18 | Windows Lite Is Microsoft’s Answer to Google Chrome OS | IT | Bleepingcomputer |
5.12.18 | Chrome 71 Released With Abusive Ad Filtering and Audio Blocking | Safety | Bleepingcomputer |
5.12.18 | National Republican Congressional Committee Hacked - Emails Exposed | BigBrothers | Bleepingcomputer |
5.12.18 | WhiteSource Bolt for GitHub: Free Open Source Vulnerability Management App for Developers | Vulnerebility | Thehackernews |
5.12.18 | NDBOX: AI-Powered Online Automated Malware Analysis Platform | Safety | Thehackernews |
5.12.18 | New Ransomware Spreading Rapidly in China Infected Over 100,000 PCs | Ransomware | Thehackernews |
5.12.18 | Adventures in Video Conferencing Part 1: The Wild World of WebRTC | Vulnerebility blog | Project Zero |
5.12.18 | The DNS Attacks We’re Still Seeing | Attack blog | F5 Labs |
5.12.18 | An introduction to offensive capabilities of Active Directory on UNIX | Security blog | Cisco Talos |
5.12.18 | | Vulnerebility | Threatpost |
5.12.18 | | Incindent | Threatpost |
5.12.18 | | Vulnerebility | Threatpost |
5.12.18 | | Incindent | Threatpost |
5.12.18 | | Incindent | Threatpost |
5.12.18 | | Virus | SANS |
4.12.18 | Kubernetes Updates Patch Critical Privilege Escalation Bug | Vulnerebility | Bleepingcomputer |
4.12.18 | Microsoft Replacing Edge With New Chromium-based Browser | IT | Bleepingcomputer |
4.12.18 | Quora Hacked - 100 Million User's Data Exposed | Incindent | Bleepingcomputer |
4.12.18 | Printeradvertising.com Spam Service Claims It Can Print Anywhere | Spam | Bleepingcomputer |
4.12.18 | Mistake causes Popular Site to be Removed from Google Search Results | IT | Bleepingcomputer |
4.12.18 | Scam iOS Fitness Apps Steal Money Through Apple Touch ID | Apple | Bleepingcomputer |
4.12.18 | Digital Oscilloscope Comes with Backdoor Accounts, Old Software Components | Virus | Bleepingcomputer |
4.12.18 | Mozilla to Provide MSI Installers Starting with Firefox 65 | Security | Bleepingcomputer |
4.12.18 | Dissecting the latest Ursnif DHL-Themed Campaign | Virus | Securityaffairs |
4.12.18 | KoffeyMaker: notebook vs. ATM | Incindent | Kaspersky |
4.12.18 | Microsoft building Chrome-based browser to replace Edge on Windows 10 | Security | Thehackernews |
4.12.18 | 4 Industries That Have to Fight the Hardest Against Cyberattacks | Cyber | Securityaffairs |
4.12.18 | Quora data breach: hackers obtained information on roughly 100 million users | Incindent | Securityaffairs |
4.12.18 | Critical Privilege Escalation Flaw Patched in Kubernetes | Vulnerebility | Securityweek |
4.12.18 | Quora Data Breach Hits 100 Million Users | Incindent | Securityweek |
4.12.18 | Israeli Firm Rejects Alleged Connection to Khashoggi Killing | BigBrothers | Securityweek |
4.12.18 | Phishing Campaign Delivers FlawedAmmyy, RMS RATs | Phishing | Securityweek |
4.12.18 | Flaws in Siglent Oscilloscope Allow Hackers to Tamper With Measurements | Vulnerebility | Securityweek |
4.12.18 | XS-Search Flaw Found in Google's Issue Tracker | Vulnerebility | Securityweek |
4.12.18 | Knowing Value of Data Assets is Crucial to Cybersecurity Risk Management | Cyber | Securityweek |
4.12.18 | Schumer Says Marriott Should Pay to Replace Hacked Passports | Incindent | Securityweek |
4.12.18 | Lenovo Pays $7.3 Million to Settle Superfish Adware Lawsuit | Crime | Securityweek |
4.12.18 | Russia-linked APT Sofacy leverages BREXIT lures in recent attacks | APT | Securityaffairs |
4.12.18 | Quora Gets Hacked – 100 Million Users Data Stolen | Incindent | Thehackernews |
4.12.18 | AA18-337A : SamSam Ransomware | CERT | US CERT |
4.12.18 | Malspam pushing Lokibot malware | Spam Virus | SANS |
4.12.18 | | Hacking | Threatpost |
4.12.18 | | BigBrothers | Threatpost |
4.12.18 | | Apple | Threatpost |
4.12.18 | | Crime | Threatpost |
4.12.18 | | Virus | Threatpost |
4.12.18 | | Incindent | Threatpost |
3.12.18 | Experts found data belonging to 82 Million US Users exposed on unprotected Elasticsearch Instances | Incindent | Securityaffairs |
3.12.18 | New Zealand Security Bureau halts Spark from using Huawei 5G equipment | BigBrothers | Securityaffairs |
3.12.18 | Espionage, ID Theft? Myriad Risks From Stolen Marriott Data | Incindent | Securityweek |
3.12.18 | Lawsuits Filed Against Marriott Over Massive Data Breach | Incindent | Securityweek |
3.12.18 | Russian Hackers Use BREXIT Lures in Recent Attacks | BigBrothers | Securityweek |
3.12.18 | Kaspersky's U.S. Government Ban Upheld by Appeals Court | BigBrothers | Securityweek |
3.12.18 | NATO Exercises Cyber Defences as Threat Grows | BigBrothers | Securityweek |
3.12.18 | Mozilla to Provide MSI Installers Starting with Firefox 65 | Security | Bleepingcomputer |
3.12.18 | Hacker hijacks printers worldwide to promote popular YouTube channel | Hacking | Securityaffairs |
3.12.18 | Moscow’s New Cable Car closed due to a ransomware infection | Ransomware | Securityaffairs |
3.12.18 | Cisco addressed SQL Injection flaw in Cisco Prime License Manager | Vulnerebility | Securityaffairs |
2.12.18 | UK's NCSC Explains How They Handle Discovered Vulnerabilities | BigBrothers | Bleepingcomputer |
2.12.18 | ETERNALSILENCE – 270K+ devices vulnerable to UPnProxy Botnet build using NSA hacking tools | BigBrothers | Securityaffairs |
2.12.18 | Wireshark update 2.6.5 available | Vulnerebility blog | SANS |
2.12.18 | The Evolution of BackSwap | Malware blog | Checkpoint |
2.12.18 | Injecting Code into Windows Protected Processes using COM - Part 2 | Exploit blog | Project Zero |
2.12.18 | Marriott Starwood data breach: 5 defensive steps travelers should take now | Incident blog | Eset |
2.12.18 | Cyberattacks on financial sector worries Americans most | Attack blog | Eset |
1.12.18 | MITRE evaluates Enterprise security products using the ATT&CK Framework | Security | Securityaffairs |
1.12.18 | New PowerShell-based Backdoor points to MuddyWater | Virus | Securityaffairs |
1.12.18 | 327 million Marriott guests affected in Starwood Data Breach | Incindent | Securityaffairs |
1.12.18 | Mozilla Testing DNS-over-HTTPS in Firefox | Security | Securityweek |
1.12.18 | Hackers Using NSA Hacking Tools to Build Botnet | BotNet | Securityweek |
1.12.18 | Someone Hacked 150,000 Printers to Promote PewDiePie YouTube Channel | Hacking | Thehackernews |
1.12.18 | Moscow's New Cable Car System Infected with Ransomware the Day After it Opens | Ransomware | Bleepingcomputer |
1.12.18 | CCleaner 5.50 Now Allows You to Disable Automatic Updates | IT | Bleepingcomputer |
1.12.18 | Making a Ransomware Payment? It May Now Violate U.S. Sanctions | Ransomware | Bleepingcomputer |
1.12.18 | | Security | Threatpost |