Date | Name | Category | Web |
30.11.18 | Mitre Uses ATT&CK Framework to Evaluate Enterprise Security Products | Security | Securityweek |
30.11.18 | New PowerShell Backdoor Resembles "MuddyWater" Malware | Virus | Securityweek |
30.11.18 | Marriott Hit by Massive Data Breach: 500 Million Starwood Customers Impacted | Incindent | Securityweek |
30.11.18 | Facebook Mulled Charging for Access to User Data | Social | Securityweek |
30.11.18 | Google Makes Secure LDAP Generally Available | Security | Securityweek |
30.11.18 | Zoom Conferencing App Exposes Enterprises to Attacks | Attack | Securityweek |
30.11.18 | Brazilian Financial Malware Spreads Beyond National Boundaries | Virus | Securityweek |
30.11.18 | Colorado Agency Targeted in Nationwide Ransomware Scheme | Ransomware | Securityweek |
30.11.18 | Marriott Data Breach Affects 500 Million Starwood Guests | Incindent | Bleepingcomputer |
30.11.18 | 2014 Marriott Data Breach Exposed, 500M Guests Impacted | Incindent | Threatpost |
30.11.18 | New KingMiner Threat Shows Cryptominer Evolution | Cryptocurrency | Bleepingcomputer |
30.11.18 | Mozilla Firefox Expands DNS-over-HTTPS (DoH) Test to Release Channel | Security | Bleepingcomputer |
30.11.18 | SKY Brasil Exposes 32 Million Customer Records | Incindent | Bleepingcomputer |
30.11.18 | Records of 114 Million US Citizen and Companies Exposed Online | Incindent | Bleepingcomputer |
30.11.18 | Dell Systems Hacked to Steal Customer Information | Incindent | Bleepingcomputer |
30.11.18 | Dissecting the Mindscrew-Powershell Obfuscation | Virus | Securityaffairs |
30.11.18 | First Annual Cyberwarcon | Congress | Kaspersky |
30.11.18 | | Attack | Threatpost |
30.11.18 | | Vulnerebility | Threatpost |
30.11.18 | | Vulnerebility | Threatpost |
29.11.18 | Cisco Patches SQL Injection Flaw in Prime License Manager | Vulnerebility | Securityweek |
29.11.18 | Researchers Introduce Smart Greybox Fuzzing | Vulnerebility | Securityweek |
29.11.18 | Indian Police Break Up International Computer Virus Scam | Virus | Securityweek |
29.11.18 | AWS Security Hub Aggregates Alerts From Third-Party Tools | Security | Securityweek |
29.11.18 | Dell Resets User Passwords Following Data Breach | Incindent | Securityweek |
29.11.18 | Google Accused of Manipulation to Track Users | BigBrothers | Securityweek |
29.11.18 | AutoIt-Compiled Worm Spreads Backdoor via Removable Drives | Virus | Securityweek |
29.11.18 | Threat Actor Targets Middle East With DNS Redirections | Attack | Securityweek |
29.11.18 | U.S. Charges Two Iranians Over SamSam Ransomware Attacks | Ransomware | Securityweek |
29.11.18 | Cyber Risk Exchange Startup CyberGRX Raises $30 Million | IT | Securityweek |
29.11.18 | Knock-Knock Docker!! Will you let me in? Open API Abuse in Docker Containers | Security | Securityaffairs |
29.11.18 | Records of 114 Million US Citizen and Companies Exposed Online | Incindent | Bleepingcomputer |
29.11.18 | Dell Systems Hacked to Steal Customer Information | Incindent | Bleepingcomputer |
29.11.18 | Bing is Warning that the VLC Media Player Site is Unsafe | Security | Bleepingcomputer |
29.11.18 | Windows 10 Build 18290 Released to Insiders With Start Menu Improvements | IT | Bleepingcomputer |
29.11.18 | AccuDoc Data Breach impacted 2.6 Million Atrium Health patients | Incindent | Securityaffairs |
29.11.18 | FBI along with security firms dismantled 3ve Ad Fraud Operation | CyberCrime | Securityaffairs |
29.11.18 | Dell Resets All Customers' Passwords After Potential Security Breach | Incindent | Thehackernews |
29.11.18 | U.S Charges Two Iranian Hackers for SamSam Ransomware Attacks | Ransomware | Thehackernews |
29.11.18 | TA18-331A : 3ve – Major Online Ad Fraud Operation | CERT | US CERT |
29.11.18 | | Incindent | Threatpost |
29.11.18 | | Vulnerebility | Threatpost |
29.11.18 | | Cryptocurrency | Threatpost |
29.11.18 | | CyberCrime | Threatpost |
29.11.18 | | Exploit | Threatpost |
28.11.18 | Kaspersky Security Bulletin 2018. Story of the year: miners | Cryptocurrency | Kaspersky |
28.11.18 | Windows 10 October 2018 Update Build 17763.167 Released to Insiders With Fixes | Vulnerebility | Bleepingcomputer |
28.11.18 | DOJ Indicts Two Iranian Hackers for SamSam Ransomware Operation | Ransomware | Bleepingcomputer |
28.11.18 | The One Planet York Data Breach That Was a Data Leak | Incindent | Bleepingcomputer |
28.11.18 | Tech Support Scams Using Multiple Obfuscation Methods to Bypass Detection | Spam | Bleepingcomputer |
28.11.18 | FBI Shuts Down Multimillion Dollar – 3ve – Ad Fraud Operation | BotNet | Thehackernews |
28.11.18 | Industry Reactions to USPS Exposing User Data | Incindent | Securityweek |
28.11.18 | Initial patch for Webex Meetings flaw WebExec was incomplete. Cisco fixed it again | Vulnerebility | Securityaffairs |
28.11.18 | British MP: Facebook was aware about Russian activity at least since 2014 | Social | Securityaffairs |
28.11.18 | Data Breach Hits 2.6 Million Atrium Health Patients | Incindent | Securityweek |
28.11.18 | New Zealand Halts Huawei From 5G Upgrade Over Security Fears | BigBrothers | Securityweek |
28.11.18 | Industry Reactions to USPS Exposing User Data | Incindent | Securityweek |
28.11.18 | | Virus | Threatpost |
28.11.18 | | Vulnerebility | Threatpost |
28.11.18 | | Android | Threatpost |
28.11.18 | | Virus | Threatpost |
28.11.18 | Sennheiser Headset Software Could Allow Man-in-the-Middle SSL Attacks | Attack | Bleepingcomputer |
28.11.18 | 3ve Ad-Fraud Botnet with Billions of Daily Ad Requests Shut Down | BotNet | Bleepingcomputer |
28.11.18 | Uber fined nearly $1.2 Million by Dutch and UK Data Protection Authorities over data breach | Incindent | Securityaffairs |
28.11.18 | Sophisticated '3ve' Ad Fraud Scheme Dismantled, Operators Indicted | Crime | Securityweek |
28.11.18 | Cylance Adds AWS Support to CylancePROTECT | Safety | Securityweek |
28.11.18 | Cryptocurrency-Stealing Code Distributed via Popular Library | Cryptocurrency | Securityweek |
27.11.18 | Windows 10 Cumulative Updates Released With Fix For File Association Bug | Vulnerebility | Bleepingcomputer |
27.11.18 | Windows Defender Can Detect Accessibility Tool Backdoors | Safety | Bleepingcomputer |
27.11.18 | Facebook Knew About Russian Activity in 2014: British MP | Social | Securityweek |
27.11.18 | Cisco Releases Second Patch for Webex Meetings Vulnerability | Vulnerebility | Securityweek |
27.11.18 | Siemens Warns of Linux, GNU Flaws in Controller Platform | Vulnerebility | Securityweek |
27.11.18 | Microsoft Details Cause of Recent Multi-Factor Authentication Outage | Safety | Securityweek |
27.11.18 | Acceptto Emerges from Stealth with Behavioral Biometric Authentication Platform | Security | Securityweek |
27.11.18 | Uber Fined Nearly $1.2 Million by Dutch, UK Over Data Breach | Incindent | Securityweek |
27.11.18 | Uber fined $1.1 million by UK and Dutch regulators over 2016 data breach | Incindent | Thehackernews |
27.11.18 | 8 Popular Android Apps Caught Up In Million-Dollar Ad Fraud Scheme | Android | Thehackernews |
27.11.18 | The SLoad Powershell malspam is expanding to Italy | Spam Virus | Securityaffairs |
27.11.18 | Uber Fined for Covering Up 2016 Data Breach | Incindent | Bleepingcomputer |
27.11.18 | New BEC Scams Take Advantage of the California Wildfires | Spam | Thehackernews |
27.11.18 | Backdoor in Popular JavaScript Library Set to Steal Cryptocurrency | Cryptocurrency | Thehackernews |
27.11.18 | Chrome and Firefox Developers Aim to Remove Support for FTP | IT | Thehackernews |
27.11.18 | ECC Memory Vulnerable to Rowhammer Attack | Attack | Thehackernews |
27.11.18 | Researchers Use Smart Bulb for Data Exfiltration | Security | Securityweek |
27.11.18 | Orkus Exits Stealth Mode With Cloud Security Platform | Security | Securityweek |
27.11.18 | DoS Vulnerabilities Impact Linux Kernel | Vulnerebility | Securityweek |
27.11.18 | UK Parliament Seizes Confidential Facebook Documents | BigBrothers | Securityweek |
27.11.18 | Google Wants to Ensure Integrity of EU Parliamentary Elections | BigBrothers | Securityweek |
27.11.18 | U.S. Postal Service API Flaw Exposes Data of 60 Million Customers | Vulnerebility | Securityweek |
27.11.18 | Gov Committee Raises Concerns Over UK Critical Infrastructure Security | BigBrothers | Securityweek |
27.11.18 | Rogue Developer Infects Widely Used NodeJS Module to Steal Bitcoin | Cryptocurrency | Thehackernews |
27.11.18 | Experts demonstrate how to exfiltrate data using smart bulbs | Hacking | Securityaffairs |
27.11.18 | UK Parliament seized confidential Facebook docs to investigate its data protection policies. | BigBrothers | Securityaffairs |
27.11.18 | Ransomware attack disrupted emergency rooms at Ohio Hospital System | Ransomware | Securityaffairs |
27.11.18 | When Do You Need to Report a Data Breach? | Incindent | Securityaffairs |
27.11.18 | | Incindent | Threatpost |
27.11.18 | | Incindent | Threatpost |
26.11.18 | HR Software Firm PageUp Finds No Evidence of Data Theft | Incindent | Securityweek |
26.11.18 | | Social | Threatpost |
26.11.18 | | Mobil | Threatpost |
26.11.18 | Threat predictions for industrial security in 2019 | ICS | Kaspersky |
26.11.18 | Cryptocurrency threat predictions for 2019 | Cryptocurrency | Kaspersky |
26.11.18 | Cyberthreats to financial institutions 2019: overview and predictions | Cyber | Kaspersky |
26.11.18 | Experts found a new powerful modular Linux cryptominer | Cryptocurrency | Securityaffairs |
26.11.18 | Hacker stole $1m from Silicon Valley executive via SIM swap | Crime | Securityaffairs |
26.11.18 | Very trivial Spotify phishing campaign uncovered by experts | Phishing | Securityaffairs |
25.11.18 | Facebook appeals UK fine in Cambridge Analytica privacy Scandal | Social | Securityaffairs |
24.11.18 | | Social | Threatpost |
24.11.18 | Chat app Knuddels fined €20k under GDPR regulation | Privacy | Securityaffairs |
24.11.18 | North Korea-linked group Lazarus targets Latin American banks | APT | Securityaffairs |
24.11.18 | US Government is asking allies to ban Huawei equipment | BigBrothers | Securityaffairs |
24.11.18 | Beware Black Friday & Cyber Monday shoppers: fake products, credit cards scams and other types of fraud | Cyber | Securityaffairs |
24.11.18 | The Rotexy mobile Trojan – banker and ransomware | Ransomware | Kaspersky |
24.11.18 | VMware fixed Workstation flaw disclosed at the Tianfu Cup PWN competition | Vulnerebility | PBWCZ.CZ |
24.11.18 | New Emotet Thanksgiving campaign differs from previous ones | Virus | PBWCZ.CZ |
24.11.18 | Exclusive Cybaze ZLab – Yoroi – Hunting Cozy Bear, new campaign, old habits | APT | PBWCZ.CZ |
24.11.18 | Software company OSIsoft has suffered a data breach | Incindent | PBWCZ.CZ |
24.11.18 | 13 fraudulent apps into Google Play have been downloaded 560,000+ times | Android | PBWCZ.CZ |
23.11.18 | Google is Adding Force-Installed Extension Removal to the Chrome Cleanup Tool | Android | Bleepingcomputer |
23.11.18 | First GDPR Sanction in Germany Fines Flirty Chat Platform EUR 20,000 | Privacy | Bleepingcomputer |
23.11.18 | Rotexy Mobile Trojan Launches 70k+ Attacks in Three Months | Android | Bleepingcomputer |
23.11.18 | Aurora / Zorro Ransomware Actively Being Distributed | Ransomware | Bleepingcomputer |
23.11.18 | | Vulnerebility | Threatpost |
23.11.18 | | Security | Threatpost |
23.11.18 | US Postal Service Exposes Data of 60 Million Users for Over a Year | Incindent | Bleepingcomputer |
23.11.18 | PSA: Phishing Levels Rise Ahead of Black Friday and Cyber Monday | Phishing | Bleepingcomputer |
23.11.18 | Kaspersky Security Bulletin: Threat Predictions for 2019 | Security | PBWCZ.CZ |
23.11.18 | Chaining 3 zero-days allowed pen testers to hack Apple macOS computers | Apple | PBWCZ.CZ |
23.11.18 | Flaw allowing identity spoofing affects authentication based on German eID cards | Vulnerebility | PBWCZ.CZ |
23.11.18 | VMware fixed Workstation flaw disclosed at the Tianfu Cup PWN competition | Vulnerebility | Securityaffairs |
23.11.18 | New Emotet Thanksgiving campaign differs from previous ones | Virus | Securityaffairs |
23.11.18 | Exclusive Cybaze ZLab – Yoroi – Hunting Cozy Bear, new campaign, old habits | APT | Securityaffairs |
23.11.18 | 13 fraudulent apps into Google Play have been downloaded 560,000+ times | Android | Securityaffairs |
23.11.18 | Software company OSIsoft has suffered a data breach | Incindent | Securityaffairs |
22.11.18 | | IoT | Threatpost |
22.11.18 | | Security | Threatpost |
22.11.18 | US Postal Service Left 60 Million Users Data Exposed For Over a Year | Incindent | Thehackernews |
22.11.18 | How Just Opening A Site In Safari Could Have Hacked Your Apple macOS | Apple | Thehackernews |
22.11.18 | Get paid up to $40,000 for finding ways to hack Facebook or Instagram accounts | Social | Thehackernews |
22.11.18 | Split View Mode Is Now Available for Skype on Windows 10 | IT | Bleepingcomputer |
22.11.18 | How a Security Test for DropBox Revealed 3 Apple Zero Day Vulnerabilities | Vulnerebility | Bleepingcomputer |
22.11.18 | Microsoft Launcher Beta Gets a Big Update With New Features | IT | Bleepingcomputer |
22.11.18 | German eID Authentication Flaw Lets You Change Identity | BigBrothers | Bleepingcomputer |
22.11.18 | Mozilla Overhauls Content Blocking Settings in Firefox 65 | Security | Bleepingcomputer |
22.11.18 | Amazon Data Leak Exposes Email Addresses Right Before Black Friday | Incindent | Bleepingcomputer |
22.11.18 | A flaw in US Postal Service website exposed data on 60 Million Users | Incindent Vulnerebility | PBWCZ.CZ |
22.11.18 | Facebook increases rewards for its bug bounty program and facilitate bug submission | Social | PBWCZ.CZ |
22.11.18 | Amazon UK is notifying a data breach to its customers days before Black Friday | Spam | PBWCZ.CZ |
22.11.18 | Experts found flaws in Dell EMC and VMware Products. Patch them now! | Vulnerebility | PBWCZ.CZ |
22.11.18 | Sofacy APT group used a new tool in latest attacks, the Cannon | APT | PBWCZ.CZ |
22.11.18 | Hackers target Drupal servers chaining several flaws, including Drupalgeddon2 and DirtyCOW | Vulnerebility | PBWCZ.CZ |
22.11.18 | Experts found first Mirai bot targeting Linux servers via Hadoop YARN flaw | BotNet | PBWCZ.CZ |
22.11.18 | Flaw allowing identity spoofing affects authentication based on German eID cards | Vulnerebility | Securityaffairs |
22.11.18 | Experts found first Mirai bot targeting Linux servers via Hadoop YARN flaw | BotNet Vulnerebility | Securityaffairs |
22.11.18 | A flaw in US Postal Service website exposed data on 60 Million Users | Vulnerebility | Securityaffairs |
21.11.18 | Real Identity of Hacker Who Sold LinkedIn, Dropbox Databases Revealed | Social | Thehackernews |
21.11.18 | 3 New Code Execution Flaws Discovered in Atlantis Word Processor | Vulnerebility | Thehackernews |
21.11.18 | Two TalkTalk hackers jailed for 2015 data breach that cost it £77 million | Crime | Thehackernews |
21.11.18 | Adobe Flash Player Update Released for Remote Code Execution Vulnerability | Vulnerebility | Bleepingcomputer |
21.11.18 | MageCart Group Sabotages Rival to Ruin Data and Reputation | Incindent | Bleepingcomputer |
21.11.18 | Emotet Returns with Thanksgiving Theme and Better Phishing Tricks | Phishing | Bleepingcomputer |
21.11.18 | Mac users using Exodus cryptocurrency wallet targeted by a small spam campaign | Apple Cryptocurrency Spam | PBWCZ.CZ |
21.11.18 | TP-Link fixes 2 Remote Code Execution flaws in TL-R600VPN SOHO Router and other issues | Vulnerebility | PBWCZ.CZ |
21.11.18 | Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29 | APT | PBWCZ.CZ |
21.11.18 | Experts analyzed how Iranian OilRIG hackers tested their weaponized documents | APT | PBWCZ.CZ |
21.11.18 | Two hackers involved in the TalkTalk hack sentenced to prison | Crime | PBWCZ.CZ |
21.11.18 | Active XSS Attacks Targeting Amp for WP WordPress Plugin | Attack | Bleepingcomputer |
21.11.18 | Edge Browser Can Now Sign Into Microsoft Accounts With FIDO2 Security Keys | Safety | Bleepingcomputer |
21.11.18 | Hackers, Rocky, and 97 Other Movies are Free on YouTube | IT | Bleepingcomputer |
21.11.18 | New Cannon Trojan Is the Latest Asset of Sofacy APT Group | APT | Bleepingcomputer |
21.11.18 | | IT | Threatpost |
21.11.18 | | Virus | Threatpost |
20.11.18 | | APT | Threatpost |
20.11.18 | | Vulnerebility | Threatpost |
20.11.18 | | Phishing | Threatpost |
20.11.18 | | APT | Threatpost |
20.11.18 | Instagram Accidentally Exposed Some Users' Passwords In Plaintext | Social | Threatpost |
20.11.18 | Holding Down Any iOS Keyboard Button Turns It Into a Mouse | iOS | Bleepingcomputer |
20.11.18 | Fake Apps in Google Play Get over Half a Million Installs | Android | Bleepingcomputer |
20.11.18 | CVSS Scores Often Misleading for ICS Vulnerabilities: Experts | Vulnerebility | PBWCZ.CZ |
20.11.18 | Hackers Earn $1 Million for Zero-Day Exploits at Chinese Competition | Exploit | PBWCZ.CZ |
20.11.18 | Singapore Signs Cybersecurity Agreements With US, Canada | Congress | PBWCZ.CZ |
20.11.18 | Iran-Linked Hackers Use Just-in-Time Creation of Weaponized Attack Docs | APT | PBWCZ.CZ |
20.11.18 | Microsoft Enhances Windows Defender ATP | Security | PBWCZ.CZ |
20.11.18 | Emotet Banking Trojan Loves U.S.A Internet Providers | Virus | Bleepingcomputer |
20.11.18 | VisionDirect Data Breach Caused by MageCart Attack | Incindent | Bleepingcomputer |
20.11.18 | Hands-Free Skype Calling Now Available using Amazon Alex | IT | Bleepingcomputer |
19.11.18 | Vulnerability in AMP for WP Plugin Allowed Admin Access to WordPress | Vulnerebility | Bleepingcomputer |
19.11.18 | New Gmail Bug Allows Sending Messages Anonymously | Vulnerebility | Bleepingcomputer |
19.11.18 | Make-A-Wish Website Compromised for Cryptojacking Operation | Cryptocurrency | Bleepingcomputer |
19.11.18 | | Virus | Threatpost |
19.11.18 | | Incindent | Threatpost |
19.11.18 | Suspected Russian Hackers Impersonate State Department Aide | BigBrothers | PBWCZ.CZ |
19.11.18 | SamSam and GandCrab Illustrate Evolution of Ransomware | Ransomware | PBWCZ.CZ |
19.11.18 | Does Not Compute: Japan Cyber Security Minister Admits Shunning PCs | BigBrothers | PBWCZ.CZ |
19.11.18 | Smartphones: A Double-edged Sword for Terrorists | Mobil | PBWCZ.CZ |
19.11.18 | Instagram glitch exposed some user passwords | Social | PBWCZ.CZ |
19.11.18 | Million password resets and 2FA codes exposed in unsecured Vovox DB | Hacking Incindent | PBWCZ.CZ |
19.11.18 | Hacking Gmail’s UX with from fields for phishing attacks | Phishing | PBWCZ.CZ |
19.11.18 | Suspected APT29 hackers behind attacks on US gov agencies, think tanks, and businesses | APT | PBWCZ.CZ |
19.11.18 | 6,500+ sites deleted after Dark Web hosting provider Daniel’s Hosting hack | Hacking | PBWCZ.CZ |
19.11.18 | | Incindent | Threatpost |
19.11.18 | | Hacking | Threatpost |
19.11.18 | | Attack | Threatpost |
18.11.18 | AWS Adds New Feature for Preventing Data Leaks | Safety | PBWCZ.CZ |
18.11.18 | Google Helps G Suite Admins Enforce Strong Passwords | Android | PBWCZ.CZ |
18.11.18 | Many ATMs Can be Hacked in Minutes: Report | Hacking | PBWCZ.CZ |
18.11.18 | Europol, Diebold Nixdorf to Share Information on Cyber Threats | BigBrothers | PBWCZ.CZ |
18.11.18 | Google Scours the Internet for Dirty Android Apps | Android | PBWCZ.CZ |
18.11.18 | New set of Pakistani banks’ card dumps goes on sale on the dark web | CyberCrime | PBWCZ.CZ |
18.11.18 | Japanese government’s cybersecurity strategy chief has never used a computer | BigBrothers | PBWCZ.CZ |
18.11.18 | Using Microsoft Powerpoint as Malware Dropper | Virus | PBWCZ.CZ |
18.11.18 | TrickBot Banking Trojan Starts Stealing Windows Problem History | Virus | Bleepingcomputer |
17.11.18 | Group-IB presented latest cybercrime and nation-state hacking trends in Asia | CyberCrime | PBWCZ.CZ |
17.11.18 | Two hacker groups attacked Russian banks posing as the Central Bank of Russia | CyberCrime | PBWCZ.CZ |
17.11.18 | tRat is a new modular RAT used by the threat actor TA505 | Virus | PBWCZ.CZ |
17.11.18 | Cybaze ZLab- Yoroi team spotted a new variant of the APT28 Lojax rootkit | APT | PBWCZ.CZ |
17.11.18 | Speech Synthesis API Being Restricted in Chrome 71 Due to Abuse | Security | Bleepingcomputer |
17.11.18 | Microsoft Turns Off Ads in Windows 10 Mail App After Outrage | IT | Bleepingcomputer |
17.11.18 | Scammers Use Facebook Sharer Page to Push Tech Support Scams | Social | Bleepingcomputer |
17.11.18 | Hacker Say They Compromised ProtonMail. ProtonMail Says It's BS. | Attack | Bleepingcomputer |
16.11.18 | Secret Charges Against Julian Assange Revealed Due to "Cut-Paste" Error | BigBrothers | Thehackernews |
16.11.18 | BlackBerry to Acquire Cylance for $1.4 Billion in Cash | IT | PBWCZ.CZ |
16.11.18 | Data Protection Firm Cognigo Raises $8.5 Million | IT | PBWCZ.CZ |
16.11.18 | Dridex/Locky Operators Unleash New Malware in Recent Attack | Virus | PBWCZ.CZ |
16.11.18 | Trend Micro, Moxa Form New IIoT Security Company | IT | PBWCZ.CZ |
16.11.18 | Report Shows Increase in Email Attacks Using .com File Extensions | Phishing | PBWCZ.CZ |
16.11.18 | GreatHorn Expands Email Security Platform | Security | PBWCZ.CZ |
16.11.18 | OPM Security Improves, But Many Issues Still Unresolved: GAO | BigBrothers | PBWCZ.CZ |
16.11.18 | Industrial Cybersecurity Firm Dragos Raises $37 Million | IT | PBWCZ.CZ |
16.11.18 | Firefox Alerts Users When Visiting Breached Sites | Security | PBWCZ.CZ |
16.11.18 | Black Friday alert | Security | PBWCZ.CZ |
16.11.18 | A new exploit for zero-day vulnerability CVE-18-8589 | Exploit Vulnerebility | PBWCZ.CZ |
16.11.18 | Congress passes bill that create new Cybersecurity and Infrastructure Security Agency at DHS | BigBrothers | PBWCZ.CZ |
16.11.18 | Kaspersky Lab opens first Transparency Center in Zurich | IT | PBWCZ.CZ |
16.11.18 | Russian Banks Under Phishing Attack | Phishing | Bleepingcomputer |
16.11.18 | Gmail Bugs Allow Changing From: Field and Spoofing Recipient's Address | Hacking | Bleepingcomputer |
16.11.18 | YouTube Now Lets You Scroll Down to View Comments When in Full Screen | IT | Bleepingcomputer |
16.11.18 | Firefox Now Shows Warnings On Sites with Data Breaches | Security | Bleepingcomputer |
16.11.18 | Misconfigured Docker Services Actively Exploited in Cryptojacking Operation | Cryptocurrency | Bleepingcomputer |
16.11.18 | Windows 10 Build 18282 Released To Insiders With New Light Theme | IT | Bleepingcomputer |
16.11.18 | iPhone X, Galaxy S9, Xiaomi Mi6 Fall at Pwn2Own Tokyo | Congress | Bleepingcomputer |
16.11.18 | Infowars Store Affected by Magecart Credit Card Stealing Hack | Incindent | Bleepingcomputer |
16.11.18 | State-Sponsored Actors Focus Attacks on Asia | Attack | Bleepingcomputer |
16.11.18 | Microsoft Patches Windows Zero-Day Exploited in Cyber Attacks | Vulnerebility | Bleepingcomputer |
16.11.18 | | Attack | Threatpost |
16.11.18 | | Phishing | Threatpost |
16.11.18 | | Vulnerebility | Threatpost |
16.11.18 | | Vulnerebility | Threatpost |
15.11.18 | DUST Identity Emerges From Stealth to Protect Device Supply Chain | Safety | PBWCZ.CZ |
15.11.18 | Misconfiguration a Top Security Concern for Containers | Security | PBWCZ.CZ |
15.11.18 | Siemens Releases 7 Advisories for SIMATIC, SCALANCE Vulnerabilities | ICS | PBWCZ.CZ |
15.11.18 | US Panel Warns Against Government Purchase of Chinese Tech | IT | PBWCZ.CZ |
15.11.18 | Cathay Apologizes Over Data Breach but Denies Cover-up | Incindent | PBWCZ.CZ |
15.11.18 | iPhone X Exploits Earn Hackers Over $100,000 | Congress | PBWCZ.CZ |
15.11.18 | Chinese TEMP.Periscope cyberespionage group was using TTPs associated with Russian APTs | CyberSpy | PBWCZ.CZ |
15.11.18 | Senior German officials wants exclude Chinese firms from building 5G infrastructure | IT | PBWCZ.CZ |
15.11.18 | Pwn2Own Tokyo 18 – iPhone X exploits paid over $100,000 | Congress | PBWCZ.CZ |
15.11.18 | Cyber espionage group used CVE-18-8589 Windows Zero-Day in Middle East Attacks | CyberSpy Vulnerebility | PBWCZ.CZ |
15.11.18 | Boffins discovered seven new Meltdown and Spectre attacks | Attack | PBWCZ.CZ |
15.11.18 | The ‘MartyMcFly’ investigation: Italian naval industry under attack | Virus | PBWCZ.CZ |
15.11.18 | Why you need to know about Penetration Testing and Compliance Audits? | Security | Thehackernews |
15.11.18 | Popular AMP Plugin for WordPress Patches Critical Flaw – Update Now | Vulnerebility | Thehackernews |
15.11.18 | 0-Days Found in iPhone X, Samsung Galaxy S9, Xiaomi Mi6 Phones | Congress | Thehackernews |
15.11.18 | 7 New Meltdown and Spectre-type CPU Flaws Affect Intel, AMD, ARM CPUs | Vulnerebility | Thehackernews |
15.11.18 | | APT | Threatpost |
15.11.18 | | Security | Threatpost |
15.11.18 | | Hacking | Threatpost |
15.11.18 | | Virus | Threatpost |
14.11.18 | APT Group Uses Windows Zero-Day in Middle East Attacks | APT | PBWCZ.CZ |
14.11.18 | Cloud Security Firm Netskope Raises $168.7 Million | IT | PBWCZ.CZ |
14.11.18 | APT Simulation Provider XM Cyber Raises $22 Million | APT | PBWCZ.CZ |
14.11.18 | Sophisticated Cyberattack Targets Pakistani Military | CyberWar | PBWCZ.CZ |
14.11.18 | Cathay Says 'Most Intense' Period of Data Breach Lasted Months | Incindent | PBWCZ.CZ |
14.11.18 | State vs. Federal Privacy Laws: The Battle for Consumer Data Protection | BigBrothers Privacy | PBWCZ.CZ |
14.11.18 | Seven Hacking Groups Operate Under “Magecart” Umbrella, Analysis Shows | CyberCrime | PBWCZ.CZ |
14.11.18 | Microsoft Patches Actively Exploited Windows Vulnerability | Vulnerebility | PBWCZ.CZ |
14.11.18 | Adobe Patches Disclosed Acrobat Vulnerability | Vulnerebility | PBWCZ.CZ |
14.11.18 | SAP Patches Critical Vulnerability in HANA Streaming Analytics | Vulnerebility | PBWCZ.CZ |
14.11.18 | Facebook flaw could have exposed private info of users and their friends | Social | PBWCZ.CZ |
14.11.18 | Operation Shaheen – Pakistan Air Force members targeted by nation-state attackers | CyberSpy | PBWCZ.CZ |
14.11.18 | Microsoft’s Patch Tuesday updates for November 18 fix actively exploited Windows flaw | Vulnerebility | PBWCZ.CZ |
14.11.18 | Samsung Galaxy S9, iPhone X Hacked at Pwn2Own Tokyo | Congress | PBWCZ.CZ |
14.11.18 | Intel Asks for Comments on Draft Federal Privacy Law | IT | PBWCZ.CZ |
14.11.18 | New Cloudflare DNS App Brings Increased Privacy for Mobile Devices | Mobil | PBWCZ.CZ |
14.11.18 | Researcher Bypasses Windows UAC by Spoofing Trusted Directory | Vulnerebility | PBWCZ.CZ |
14.11.18 | 51 States Pledge Support for Global Cybersecurity Rules | BigBrothers | PBWCZ.CZ |
14.11.18 | Google Services Inaccessible Due to BGP Leak | CyberSpy | PBWCZ.CZ |
13.11.18 | Cathay Pacific waited six months before disclosing the security breach | Incindent | PBWCZ.CZ |
13.11.18 | Hacking the hackers – IOT botnet author adds his own backdoor on top of a ZTE router backdoor | BotNet IoT | PBWCZ.CZ |
13.11.18 | Expert found a way to bypass Windows UAC by mocking trusted Directory | Vulnerebility | PBWCZ.CZ |
13.11.18 | Google Services down due to BGP leak, traffic hijacked through Russia, China, and Nigeria | BigBrothers | PBWCZ.CZ |
13.11.18 | IT threat evolution Q3 18 | CyberCrime CyberSpy | PBWCZ.CZ |
13.11.18 | IT threat evolution Q3 18. Statistics | Analysis Cyber Cryptocurrency Security | PBWCZ.CZ |
13.11.18 | Cyberattacks Top Risk to Business in North America, EAP, Europe: WEF | BigBrothers | PBWCZ.CZ |
13.11.18 | Google Introduces Security Transparency Report for Android | Android | PBWCZ.CZ |
12.11.18 | France seeks Global Talks on Cyberspace security and a “code of good conduct” | BigBrothers | PBWCZ.CZ |
12.11.18 | A critical flaw in GDPR compliance plugin for WordPress exploited in the wild | Vulnerebility | PBWCZ.CZ |
12.11.18 | Reading the Android Ecosystem Security Transparency Report | Android | PBWCZ.CZ |
12.11.18 | Hackers Exploit Flaw in GDPR Compliance Plugin for WordPress | Vulnerebility | PBWCZ.CZ |
12.11.18 | Elon Musk BITCOIN Twitter scam, a simple and profitable fraud for crooks | Cryptocurrency Social | PBWCZ.CZ |
12.11.18 | Linux Cryptocurrency miner leverages rootkit to avoid detection | Cryptocurrency | PBWCZ.CZ |
12.11.18 | CVE-18-15961: Adobe ColdFusion Flaw exploited in attacks in the wild | Vulnerebility | PBWCZ.CZ |
11.11.18 | Symantec shared details of North Korean Lazarus’s FastCash Trojan used to hack banks | APT | PBWCZ.CZ |
11.11.18 | Nginx server security flaws expose more than a million of servers to DoS attacks | Vulnerebility | PBWCZ.CZ |
11.11.18 | VPN vs. proxy: which is better to stay anonymous online? | Safety | PBWCZ.CZ |
11.11.18 | "Inception Attackers" Combine Old Exploit and New Backdoor | Vulnerebility | PBWCZ.CZ |
11.11.18 | VMware Patches VM Escape Flaw Disclosed at Chinese Hacking Contest | Vulnerebility | PBWCZ.CZ |
11.11.18 | Data from ‘almost all’ Pakistani banks stolen, Pakistani debit card details surface on the dark web | CyberCrime | PBWCZ.CZ |
10.11.18 | Flaws in Roche Medical Devices Can Put Patients at Risk | Vulnerebility | PBWCZ.CZ |
10.11.18 | ForeScout Acquires Industrial Security Firm SecurityMatters for $113 Million in Cash | IT | PBWCZ.CZ |
10.11.18 | Prioritizing Flaws Based on Severity Increasingly Ineffective: Study | Vulnerebility | PBWCZ.CZ |
10.11.18 | Adobe ColdFusion Vulnerability Exploited in the Wild | Vulnerebility | PBWCZ.CZ |
10.11.18 | Entrust Datacard Acquires Spanish Firm Safelayer | IT | PBWCZ.CZ |
9.11.18 | Snowden speaks about the role of surveillance firm NSO Group in Khashoggi murder | BigBrothers | PBWCZ.CZ |
9.11.18 | Compliance to Cybersecurity Requirements and False Claims Act | Cyber | PBWCZ.CZ |
9.11.18 | BCMPUPnP_Hunter Botnet infected 400k routers to turn them in email spammers | BotNet | PBWCZ.CZ |
9.11.18 | New Spam Botnet Likely Infected 400,000 Devices | BotNet Spam | PBWCZ.CZ |
9.11.18 | Man Behind DDoS Attacks on Gaming Companies Pleads Guilty | Attack | PBWCZ.CZ |
9.11.18 | Default Account Exposes Cisco Switches to Remote Attacks | Attack | PBWCZ.CZ |
9.11.18 | Several Vulnerabilities Patched in nginx | Vulnerebility | PBWCZ.CZ |
9.11.18 | DJI Drone Vulnerability Exposed Customer Data, Flight Logs, Photos and Videos | Vulnerebility | PBWCZ.CZ |
9.11.18 | 689,272 plaintext records of Amex India customers exposed online | Hacking Incindent | PBWCZ.CZ |
9.11.18 | Experts detailed how China Telecom used BGP hijacking to redirect traffic worldwide | BigBrothers | PBWCZ.CZ |
8.11.18 | U.S. Cyber Command Shares Malware via VirusTotal | Virus | PBWCZ.CZ |
8.11.18 | The Starter Pistol Has Been Fired for Artificial Intelligence Regulation in Europe | IT | PBWCZ.CZ |
8.11.18 | China Telecom Constantly Misdirects Internet Traffic | BigBrothers | PBWCZ.CZ |
8.11.18 | Evernote Flaw Allows Hackers to Steal Files, Execute Commands | Hacking Vulnerebility | PBWCZ.CZ |
8.11.18 | BehavioSec Adds New Features to Behavioral Biometrics Platform | Safety | PBWCZ.CZ |
8.11.18 | Microsoft Releases Guidance for Users Concerned About Flawed SSD Encryption | Safety | PBWCZ.CZ |
8.11.18 | Google Wants More Projects Integrated With OSS-Fuzz | IT | PBWCZ.CZ |
8.11.18 | 30 Years Ago, the World's First Cyberattack Set the Stage for Modern Cybersecurity Challenges | Cyber | PBWCZ.CZ |
8.11.18 | U.S. Cyber Command CNMF Shares unclassified malware samples via VirusTotal | BigBrothers | PBWCZ.CZ |
8.11.18 | A flaw in WooCommerce WordPress Plugin could be exploited to take over e-stores | Exploit Vulnerebility | PBWCZ.CZ |
8.11.18 | U.S. Air Force announced Hack the Air Force 3.0, the third Bug Bounty Program | BigBrothers | PBWCZ.CZ |
8.11.18 | XSS flaw in Evernote allows attackers to execute commands and steal files | Vulnerebility | PBWCZ.CZ |
8.11.18 | World Wide Web Inventor Wants New 'Contract' to Make Web Safe | Security | PBWCZ.CZ |
8.11.18 | VMware Unveils New Blockchain Service | IT | PBWCZ.CZ |
8.11.18 | Hackers Target Telegram, Instagram Users in Iran | Hacking | PBWCZ.CZ |
8.11.18 | Researcher Drops Oracle VirtualBox Zero-Day | Vulnerebility | PBWCZ.CZ |
8.11.18 | Google Removes Vulnerable Library from Android | Vulnerebility | PBWCZ.CZ |
7.11.18 | UK Regulator Calls for Tougher Rules on Personal Data Use | BigBrothers | PBWCZ.CZ |
7.11.18 | Facebook Blocks 115 Accounts on Eve of US Election | Social | PBWCZ.CZ |
7.11.18 | Apache Struts Users Told to Update Vulnerable Component | Vulnerebility | PBWCZ.CZ |
7.11.18 | Psycho-Analytics Could Aid Insider Threat Detection | Security | PBWCZ.CZ |
7.11.18 | Researchers Break Full-Disk Encryption of Popular SSDs | Safety | PBWCZ.CZ |
7.11.18 | HSBC Bank USA Warns Customers of Data Breach | Incindent | PBWCZ.CZ |
7.11.18 | Spam and phishing in Q3 18 | Phishing Spam | PBWCZ.CZ |
7.11.18 | Hey there! How much are you worth? | Hacking | PBWCZ.CZ |
6.11.18 | Flaws in several self-encrypting SSDs allows attackers to decrypt data they contain | Attack Crypto Vulnerebility | PBWCZ.CZ |
6.11.18 | IBM Watson will be used by NIST to assign CVSS scores to vulnerabilities | Vulnerebility | PBWCZ.CZ |
6.11.18 | U.S. Air Force Announces Third Bug Bounty Program | BigBrothers | PBWCZ.CZ |
6.11.18 | ICS Devices Vulnerable to Side-Channel Attacks: Researcher | ICS | PBWCZ.CZ |
6.11.18 | Symantec Acquires Appthority, Javelin Networks | IT | PBWCZ.CZ |
6.11.18 | Addressing the 3 Million Person Cybersecurity Workforce Gap | Cyber | PBWCZ.CZ |
6.11.18 | Thoma Bravo Buys Veracode From Broadcom for $950 Million | IT | PBWCZ.CZ |
6.11.18 | New Side-Channel Vulnerability Leaks Sensitive Data From Intel Chips | Vulnerebility | PBWCZ.CZ |
6.11.18 | Iran Accuses Israel of Failed Cyber Attack | BigBrothers | PBWCZ.CZ |
6.11.18 | Shellbot Botnet Targets IoT devices and Linux servers | BotNet IoT | PBWCZ.CZ |
6.11.18 | Google dorks were the root cause of a catastrophic compromise of CIA’s communications | BigBrothers | PBWCZ.CZ |
6.11.18 | New attack by Anonymous Italy: personal data from ministries and police have been released online | BigBrothers | PBWCZ.CZ |
5.11.18 | Flaw in Icecast streaming media server allows to take off online Radio Stations | Vulnerebility | PBWCZ.CZ |
5.11.18 | USB drives are primary vector for destructive threats to industrial facilities | Virus | PBWCZ.CZ |
5.11.18 | High severity XML external entity flaw affects Sauter building automation product | ICS | PBWCZ.CZ |
5.11.18 | PortSmash flaw in Hyper-Threading CPU could allow sensitive data theft | Vulnerebility | PBWCZ.CZ |
5.11.18 | Crooks offered for sale private messages for 81k Facebook accounts | Social | PBWCZ.CZ |
5.11.18 | SamSam ransomware continues to make damages. Call it targeted Ransomware | Ransomware | PBWCZ.CZ |
5.11.18 | Twitter deletes over 10,000 accounts that aim to influence U.S. voting | Social | PBWCZ.CZ |
5.11.18 | Kraken ransomware 2.0 is available through the RaaS model | Ransomware | PBWCZ.CZ |
5.11.18 | Apple T2 security chip in new MacBooks disconnects Microphone when lid is closed | Apple | PBWCZ.CZ |
5.11.18 | Kemp Cites Voter Database Hacking Attempt, Gives No Evidence | BigBrothers | PBWCZ.CZ |
3.11.18 | Sauter Quickly Patches Flaw in Building Automation Software | Vulnerebility | PBWCZ.CZ |
3.11.18 | Radisson Hotel Group Hit by Data Breach | Incindent | PBWCZ.CZ |
3.11.18 | Joshua Adam Schulte, ex CIA employee, accused of continuing leaks from prison | BigBrothers | PBWCZ.CZ |
3.11.18 | FIFA was hacked again, this is the second hack in a year | Hacking | PBWCZ.CZ |
3.11.18 | Top Australia Defence company Austal notifies a serious security breach | BigBrothers | PBWCZ.CZ |
3.11.18 | CISCO warn of a zero-day DoS flaw that is being actively exploited in attacks | Exploit | PBWCZ.CZ |
3.11.18 | Cyber attack exposes sensitive data about a nuclear power plant in France | BigBrothers | PBWCZ.CZ |
2.11.18 | Top Australia Defence Firm Reports Serious Cyber Breach | BigBrothers | PBWCZ.CZ |
2.11.18 | Qualys Acquires Container Security Firm Layered Insight | BigBrothers | PBWCZ.CZ |
2.11.18 | Cisco Warns of Zero-Day Vulnerability in Security Appliances | Vulnerebility | PBWCZ.CZ |
2.11.18 | Google Boosts Account Security With New Tools, Protections | Security | PBWCZ.CZ |
2.11.18 | Law Enforcement Faces Dilemma in Assessing Online Threats | Security | PBWCZ.CZ |
2.11.18 | Bluetooth Chip Flaws Expose Enterprises to Remote Attacks | Vulnerebility | PBWCZ.CZ |
2.11.18 | Cyberattacks Against Energy Sector Are Higher Than Average: Report | Attack | PBWCZ.CZ |
2.11.18 | USB Drives Deliver Dangerous Malware to Industrial Facilities: Honeywell | Virus | PBWCZ.CZ |
2.11.18 | Bot Fighter Shape Security Raises $26 Million | BotNet | PBWCZ.CZ |
2.11.18 | U.S. Intel Budget Soars Under Trump | BigBrothers | PBWCZ.CZ |
2.11.18 | US Accuses China, Taiwan Firms With Stealing Secrets From Chip Giant Micron | BigBrothers | PBWCZ.CZ |
2.11.18 | New Bill Proposes Prison for Execs Misusing Consumer Data | BigBrothers | PBWCZ.CZ |
2.11.18 | DDoS Attacks in Q3 18 | Attack | PBWCZ.CZ |
2.11.18 | BLEEDINGBIT Bluetooth flaws in TI chips expose enterprises to remote attacks | Vulnerebility | PBWCZ.CZ |
2.11.18 | ‘Aaron Smith’ Sextortion scam campaigns hit tens of thousands of individuals | Spam | PBWCZ.CZ |
1.11.18 | 0x20k of Ghost Squad Hackers Releases ODay Exploit Targeting Apache Hadoop | Exploit | PBWCZ.CZ |
1.11.18 | Iran hit by a more aggressive and sophisticated Stuxnet version | BigBrothers | PBWCZ.CZ |
1.11.18 | 85 Millions of voter records available for sale ahead of the 18 US Midterm Elections | BigBrothers | PBWCZ.CZ |
1.11.18 | The Radisson Hotel Group has suffered a data breach | Incindent | PBWCZ.CZ |