List - Úvod  List  2018  2017  2016  2015  All 

   

Home  Analysis  Android  Apple  APT  Attack  BigBrothers  BotNet  Congress  Crime  Crypto  Cryptocurrency  Cyber  CyberCrime  CyberSpy  CyberWar  Exploit  Forensics  Hacking  ICS  Incindent  iOS  IT  IoT  Mobil  OS  Phishing  Privacy  Ransomware  Safety  Security  Social  Spam  Virus  Vulnerebility  List  EN  CZ  Page

Date

Name

Categorie

Web

3.12.18

Experts found data belonging to 82 Million US Users exposed on unprotected Elasticsearch Instances

Incindent

Securityaffairs

3.12.18

New Zealand Security Bureau halts Spark from using Huawei 5G equipment

BigBrothers

Securityaffairs

3.12.18

Espionage, ID Theft? Myriad Risks From Stolen Marriott Data

Incindent

Securityweek

3.12.18

Lawsuits Filed Against Marriott Over Massive Data Breach

Incindent

Securityweek

3.12.18

Russian Hackers Use BREXIT Lures in Recent Attacks

BigBrothers

Securityweek

3.12.18

Kaspersky's U.S. Government Ban Upheld by Appeals Court

BigBrothers

Securityweek

3.12.18

NATO Exercises Cyber Defences as Threat Grows

BigBrothers

Securityweek

3.12.18

Mozilla to Provide MSI Installers Starting with Firefox 65

Security

Bleepingcomputer

3.12.18

Hacker hijacks printers worldwide to promote popular YouTube channel

Hacking

Securityaffairs

3.12.18

Moscow’s New Cable Car closed due to a ransomware infection

Ransomware

Securityaffairs

3.12.18

Cisco addressed SQL Injection flaw in Cisco Prime License Manager

Vulnerebility

Securityaffairs

2.12.18

UK's NCSC Explains How They Handle Discovered Vulnerabilities

BigBrothers

Bleepingcomputer

2.12.18

ETERNALSILENCE – 270K+ devices vulnerable to UPnProxy Botnet build using NSA hacking tools

BigBrothers

Securityaffairs

2.12.18

Wireshark update 2.6.5 available

Vulnerebility blog

SANS

2.12.18

The Evolution of BackSwap

Malware blog

Checkpoint

2.12.18

Injecting Code into Windows Protected Processes using COM - Part 2

Exploit blog

Project Zero

2.12.18

Marriott Starwood data breach: 5 defensive steps travelers should take now

Incident blog

Eset

2.12.18

Cyberattacks on financial sector worries Americans most

Attack blog

Eset

1.12.18

MITRE evaluates Enterprise security products using the ATT&CK Framework

Security

Securityaffairs

1.12.18

New PowerShell-based Backdoor points to MuddyWater

Virus

Securityaffairs

1.12.18

327 million Marriott guests affected in Starwood Data Breach

Incindent

Securityaffairs

1.12.18

Mozilla Testing DNS-over-HTTPS in Firefox

Security

Securityweek

1.12.18

Hackers Using NSA Hacking Tools to Build Botnet

BotNet

Securityweek

1.12.18

Someone Hacked 150,000 Printers to Promote PewDiePie YouTube Channel

Hacking

Thehackernews

1.12.18

Moscow's New Cable Car System Infected with Ransomware the Day After it Opens

Ransomware

Bleepingcomputer

1.12.18

CCleaner 5.50 Now Allows You to Disable Automatic Updates

IT

Bleepingcomputer

1.12.18

Making a Ransomware Payment? It May Now Violate U.S. Sanctions

Ransomware

Bleepingcomputer

1.12.18

Bing Warns VLC Media Player Site is ‘Suspicious’ in Likely False-Positive Gaff

Security

Threatpost

30.11.18

Mitre Uses ATT&CK Framework to Evaluate Enterprise Security Products

Security

Securityweek

30.11.18

New PowerShell Backdoor Resembles "MuddyWater" Malware

Virus

Securityweek

30.11.18

Marriott Hit by Massive Data Breach: 500 Million Starwood Customers Impacted

Incindent

Securityweek

30.11.18

Facebook Mulled Charging for Access to User Data

Social

Securityweek

30.11.18

Google Makes Secure LDAP Generally Available

Security

Securityweek

30.11.18

Zoom Conferencing App Exposes Enterprises to Attacks

Attack

Securityweek

30.11.18

Brazilian Financial Malware Spreads Beyond National Boundaries

Virus

Securityweek

30.11.18

Colorado Agency Targeted in Nationwide Ransomware Scheme

Ransomware

Securityweek

30.11.18

Marriott Data Breach Affects 500 Million Starwood Guests

Incindent

Bleepingcomputer

30.11.18

2014 Marriott Data Breach Exposed, 500M Guests Impacted

Incindent

Threatpost

30.11.18

New KingMiner Threat Shows Cryptominer Evolution

Cryptocurrency

Bleepingcomputer

30.11.18

Mozilla Firefox Expands DNS-over-HTTPS (DoH) Test to Release Channel

Security

Bleepingcomputer

30.11.18

SKY Brasil Exposes 32 Million Customer Records

Incindent

Bleepingcomputer

30.11.18

Records of 114 Million US Citizen and Companies Exposed Online

Incindent

Bleepingcomputer

30.11.18

Dell Systems Hacked to Steal Customer Information

Incindent

Bleepingcomputer

30.11.18

Dissecting the Mindscrew-Powershell Obfuscation

Virus

Securityaffairs

30.11.18

First Annual Cyberwarcon

Congress

Kaspersky

30.11.18

Hackers Breach Dunkin’ Donuts Accounts in Credential Stuffing Attack

Attack

Threatpost

30.11.18

Cisco Patches Critical Bug in License Management Tool

Vulnerebility

Threatpost

30.11.18

Critical Zoom Flaw Lets Hackers Hijack Conference Meetings

Vulnerebility

Threatpost

29.11.18

Cisco Patches SQL Injection Flaw in Prime License Manager

Vulnerebility

Securityweek

29.11.18

Researchers Introduce Smart Greybox Fuzzing

Vulnerebility

Securityweek

29.11.18

Indian Police Break Up International Computer Virus Scam

Virus

Securityweek

29.11.18

AWS Security Hub Aggregates Alerts From Third-Party Tools

Security

Securityweek

29.11.18

Dell Resets User Passwords Following Data Breach

Incindent

Securityweek

29.11.18

Google Accused of Manipulation to Track Users

BigBrothers

Securityweek

29.11.18

AutoIt-Compiled Worm Spreads Backdoor via Removable Drives

Virus

Securityweek

29.11.18

Threat Actor Targets Middle East With DNS Redirections

Attack

Securityweek

29.11.18

U.S. Charges Two Iranians Over SamSam Ransomware Attacks

Ransomware

Securityweek

29.11.18

Cyber Risk Exchange Startup CyberGRX Raises $30 Million

IT

Securityweek

29.11.18

Knock-Knock Docker!! Will you let me in? Open API Abuse in Docker Containers

Security

Securityaffairs

29.11.18

Records of 114 Million US Citizen and Companies Exposed Online

Incindent

Bleepingcomputer

29.11.18

Dell Systems Hacked to Steal Customer Information

Incindent

Bleepingcomputer

29.11.18

Bing is Warning that the VLC Media Player Site is Unsafe

Security

Bleepingcomputer

29.11.18

Windows 10 Build 18290 Released to Insiders With Start Menu Improvements

IT

Bleepingcomputer

29.11.18

AccuDoc Data Breach impacted 2.6 Million Atrium Health patients

Incindent

Securityaffairs

29.11.18

FBI along with security firms dismantled 3ve Ad Fraud Operation

CyberCrime

Securityaffairs

29.11.18

Dell Resets All Customers' Passwords After Potential Security Breach

Incindent

Thehackernews

29.11.18

U.S Charges Two Iranian Hackers for SamSam Ransomware Attacks

Ransomware

Thehackernews

29.11.18

TA18-331A : 3ve – Major Online Ad Fraud Operation

CERT

US CERT

29.11.18

Dell Warns of Attempted Breach on Network

Incindent

Threatpost

29.11.18

Microsoft Warns of Two Apps That Expose Private Keys

Vulnerebility

Threatpost

29.11.18

ThreatList: Cryptominers Dominate Malware Growth in 18

Cryptocurrency

Threatpost

29.11.18

FBI Sinkholes $38M Global Ad Fraud Operation

CyberCrime

Threatpost

29.11.18

The Nature of Mass Exploitation Campaigns

Exploit

Threatpost

28.11.18

Kaspersky Security Bulletin 18. Story of the year: miners

Cryptocurrency

Kaspersky

28.11.18

Windows 10 October 18 Update Build 17763.167 Released to Insiders With Fixes

Vulnerebility

Bleepingcomputer

28.11.18

DOJ Indicts Two Iranian Hackers for SamSam Ransomware Operation

Ransomware

Bleepingcomputer

28.11.18

The One Planet York Data Breach That Was a Data Leak

Incindent

Bleepingcomputer

28.11.18

Tech Support Scams Using Multiple Obfuscation Methods to Bypass Detection

Spam

Bleepingcomputer

28.11.18

FBI Shuts Down Multimillion Dollar – 3ve – Ad Fraud Operation

BotNet

Thehackernews

28.11.18

Industry Reactions to USPS Exposing User Data

Incindent

Securityweek

28.11.18

Initial patch for Webex Meetings flaw WebExec was incomplete. Cisco fixed it again

Vulnerebility

Securityaffairs

28.11.18

British MP: Facebook was aware about Russian activity at least since 2014

Social

Securityaffairs

28.11.18

Data Breach Hits 2.6 Million Atrium Health Patients

Incindent

Securityweek

28.11.18

New Zealand Halts Huawei From 5G Upgrade Over Security Fears

BigBrothers

Securityweek

28.11.18

Industry Reactions to USPS Exposing User Data

Incindent

Securityweek

28.11.18

Pegasus Spyware Targets Investigative Journalists in Mexico

Virus

Threatpost

28.11.18

Cisco Re-Issues Patch For High-Severity WebEx Fla

Vulnerebility

Threatpost

28.11.18

Cheetah Mobile Blames SDKs for Rampant Ad Fraud in Its Android Apps

Android

Threatpost

28.11.18

Widespread Malvertising Campaign Hijacks 300 Million Sessions

Virus

Threatpost

28.11.18

Sennheiser Headset Software Could Allow Man-in-the-Middle SSL Attacks

Attack

Bleepingcomputer

28.11.18

3ve Ad-Fraud Botnet with Billions of Daily Ad Requests Shut Down

BotNet

Bleepingcomputer

28.11.18

Uber fined nearly $1.2 Million by Dutch and UK Data Protection Authorities over data breach

Incindent

Securityaffairs

28.11.18

Sophisticated '3ve' Ad Fraud Scheme Dismantled, Operators Indicted

Crime

Securityweek

28.11.18

Cylance Adds AWS Support to CylancePROTECT

Safety

Securityweek

28.11.18

Cryptocurrency-Stealing Code Distributed via Popular Library

Cryptocurrency

Securityweek

27.11.18

Windows 10 Cumulative Updates Released With Fix For File Association Bug

Vulnerebility

Bleepingcomputer

27.11.18

Windows Defender Can Detect Accessibility Tool Backdoors

Safety

Bleepingcomputer

27.11.18

Facebook Knew About Russian Activity in 2014: British MP

Social

Securityweek

27.11.18

Cisco Releases Second Patch for Webex Meetings Vulnerability

Vulnerebility

Securityweek

27.11.18

Siemens Warns of Linux, GNU Flaws in Controller Platform

Vulnerebility

Securityweek

27.11.18

Microsoft Details Cause of Recent Multi-Factor Authentication Outage

Safety

Securityweek

27.11.18

Acceptto Emerges from Stealth with Behavioral Biometric Authentication Platform

Security

Securityweek

27.11.18

Uber Fined Nearly $1.2 Million by Dutch, UK Over Data Breach

Incindent

Securityweek

27.11.18

Uber fined $1.1 million by UK and Dutch regulators over 2016 data breach

Incindent

Thehackernews

27.11.18

8 Popular Android Apps Caught Up In Million-Dollar Ad Fraud Scheme

Android

Thehackernews

27.11.18

The SLoad Powershell malspam is expanding to Italy

Spam   Virus

Securityaffairs

27.11.18

Uber Fined for Covering Up 2016 Data Breach

Incindent

Bleepingcomputer

27.11.18

New BEC Scams Take Advantage of the California Wildfires

Spam

Thehackernews

27.11.18

Backdoor in Popular JavaScript Library Set to Steal Cryptocurrency

Cryptocurrency

Thehackernews

27.11.18

Chrome and Firefox Developers Aim to Remove Support for FTP

IT

Thehackernews

27.11.18

ECC Memory Vulnerable to Rowhammer Attack

Attack

Thehackernews

27.11.18

Researchers Use Smart Bulb for Data Exfiltration

Security

Securityweek

27.11.18

Orkus Exits Stealth Mode With Cloud Security Platform

Security

Securityweek

27.11.18

DoS Vulnerabilities Impact Linux Kernel

Vulnerebility

Securityweek

27.11.18

UK Parliament Seizes Confidential Facebook Documents

BigBrothers

Securityweek

27.11.18

Google Wants to Ensure Integrity of EU Parliamentary Elections

BigBrothers

Securityweek

27.11.18

U.S. Postal Service API Flaw Exposes Data of 60 Million Customers

Vulnerebility

Securityweek

27.11.18

Gov Committee Raises Concerns Over UK Critical Infrastructure Security

BigBrothers

Securityweek

27.11.18

Rogue Developer Infects Widely Used NodeJS Module to Steal Bitcoin

Cryptocurrency

Thehackernews

27.11.18

Experts demonstrate how to exfiltrate data using smart bulbs

Hacking

Securityaffairs

27.11.18

UK Parliament seized confidential Facebook docs to investigate its data protection policies.

BigBrothers

Securityaffairs

27.11.18

Ransomware attack disrupted emergency rooms at Ohio Hospital System

Ransomware

Securityaffairs

27.11.18

When Do You Need to Report a Data Breach?

Incindent

Securityaffairs

27.11.18

USPS, Amazon Data Leaks Showcase API Weaknesses

Incindent

Threatpost

27.11.18

Knuddels Flirt App Slapped with Hefty Fine After Data Breach

Incindent

Threatpost

26.11.18

HR Software Firm PageUp Finds No Evidence of Data Theft

Incindent

Securityweek

26.11.18

Spotify Phishers Hijack Music Fans’ Accounts

Social

Threatpost

26.11.18

User Confidence in Smartphone Security Abysmal

Mobil

Threatpost

26.11.18

Threat predictions for industrial security in 2019

ICS

Kaspersky

26.11.18

Cryptocurrency threat predictions for 2019

Cryptocurrency

Kaspersky

26.11.18

Cyberthreats to financial institutions 2019: overview and predictions

Cyber

Kaspersky

26.11.18

Experts found a new powerful modular Linux cryptominer

Cryptocurrency

Securityaffairs

26.11.18

Hacker stole $1m from Silicon Valley executive via SIM swap

Crime

Securityaffairs

26.11.18

Very trivial Spotify phishing campaign uncovered by experts

Phishing

Securityaffairs

25.11.18

Facebook appeals UK fine in Cambridge Analytica privacy Scandal

Social

Securityaffairs

24.11.18

Spotify Phishers Hijack Music Fans’ Accounts

Social

Threatpost

24.11.18

Chat app Knuddels fined €20k under GDPR regulation

Privacy

Securityaffairs

24.11.18

North Korea-linked group Lazarus targets Latin American banks

APT

Securityaffairs

24.11.18

US Government is asking allies to ban Huawei equipment

BigBrothers

Securityaffairs

24.11.18

Beware Black Friday & Cyber Monday shoppers: fake products, credit cards scams and other types of fraud

Cyber

Securityaffairs

24.11.18

The Rotexy mobile Trojan – banker and ransomware

Ransomware

Kaspersky

24.11.18

VMware fixed Workstation flaw disclosed at the Tianfu Cup PWN competition

Vulnerebility

PBWCZ.CZ

24.11.18

New Emotet Thanksgiving campaign differs from previous ones

Virus

PBWCZ.CZ

24.11.18

Exclusive Cybaze ZLab – Yoroi – Hunting Cozy Bear, new campaign, old habits

APT

PBWCZ.CZ

24.11.18

Software company OSIsoft has suffered a data breach

Incindent

PBWCZ.CZ

24.11.18

13 fraudulent apps into Google Play have been downloaded 560,000+ times

Android

PBWCZ.CZ

23.11.18

Kaspersky Security Bulletin: Threat Predictions for 2019

Security

PBWCZ.CZ

23.11.18

Chaining 3 zero-days allowed pen testers to hack Apple macOS computers

Apple

PBWCZ.CZ

23.11.18

Flaw allowing identity spoofing affects authentication based on German eID cards

Vulnerebility

PBWCZ.CZ

22.11.18

A flaw in US Postal Service website exposed data on 60 Million Users

Incindent  Vulnerebility

PBWCZ.CZ

22.11.18

Facebook increases rewards for its bug bounty program and facilitate bug submission

Social

PBWCZ.CZ

22.11.18

Amazon UK is notifying a data breach to its customers days before Black Friday

Spam

PBWCZ.CZ

22.11.18

Experts found flaws in Dell EMC and VMware Products. Patch them now!

Vulnerebility

PBWCZ.CZ

22.11.18

Sofacy APT group used a new tool in latest attacks, the Cannon

APT

PBWCZ.CZ

22.11.18

Hackers target Drupal servers chaining several flaws, including Drupalgeddon2 and DirtyCOW

Vulnerebility

PBWCZ.CZ

22.11.18

Experts found first Mirai bot targeting Linux servers via Hadoop YARN flaw

BotNet

PBWCZ.CZ

21.11.18

Mac users using Exodus cryptocurrency wallet targeted by a small spam campaign

Apple  Cryptocurrency  Spam

PBWCZ.CZ

21.11.18

TP-Link fixes 2 Remote Code Execution flaws in TL-R600VPN SOHO Router and other issues

Vulnerebility

PBWCZ.CZ

21.11.18

Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29

APT

PBWCZ.CZ

21.11.18

Experts analyzed how Iranian OilRIG hackers tested their weaponized documents

APT

PBWCZ.CZ

21.11.18

Two hackers involved in the TalkTalk hack sentenced to prison

Crime

PBWCZ.CZ

20.11.18

CVSS Scores Often Misleading for ICS Vulnerabilities: Experts

Vulnerebility

PBWCZ.CZ

20.11.18

Hackers Earn $1 Million for Zero-Day Exploits at Chinese Competition

Exploit

PBWCZ.CZ

20.11.18

Singapore Signs Cybersecurity Agreements With US, Canada

Congress

PBWCZ.CZ

20.11.18

Iran-Linked Hackers Use Just-in-Time Creation of Weaponized Attack Docs

APT

PBWCZ.CZ

20.11.18

Microsoft Enhances Windows Defender ATP

Security

PBWCZ.CZ

19.11.18

Suspected Russian Hackers Impersonate State Department Aide

BigBrothers

PBWCZ.CZ

19.11.18

SamSam and GandCrab Illustrate Evolution of Ransomware

Ransomware

PBWCZ.CZ

19.11.18

Does Not Compute: Japan Cyber Security Minister Admits Shunning PCs

BigBrothers

PBWCZ.CZ

19.11.18

Smartphones: A Double-edged Sword for Terrorists

Mobil

PBWCZ.CZ

19.11.18

Instagram glitch exposed some user passwords

Social

PBWCZ.CZ

19.11.18

Million password resets and 2FA codes exposed in unsecured Vovox DB

Hacking  Incindent

PBWCZ.CZ

19.11.18

Hacking Gmail’s UX with from fields for phishing attacks

Phishing

PBWCZ.CZ

19.11.18

Suspected APT29 hackers behind attacks on US gov agencies, think tanks, and businesses

APT

PBWCZ.CZ

19.11.18

6,500+ sites deleted after Dark Web hosting provider Daniel’s Hosting hack

Hacking

PBWCZ.CZ

18.11.18

AWS Adds New Feature for Preventing Data Leaks

Safety

PBWCZ.CZ

18.11.18

Google Helps G Suite Admins Enforce Strong Passwords

Android

PBWCZ.CZ

18.11.18

Many ATMs Can be Hacked in Minutes: Report

Hacking

PBWCZ.CZ

18.11.18

Europol, Diebold Nixdorf to Share Information on Cyber Threats

BigBrothers

PBWCZ.CZ

18.11.18

Google Scours the Internet for Dirty Android Apps

Android

PBWCZ.CZ

18.11.18

New set of Pakistani banks’ card dumps goes on sale on the dark web

CyberCrime

PBWCZ.CZ

18.11.18

Japanese government’s cybersecurity strategy chief has never used a computer

BigBrothers

PBWCZ.CZ

18.11.18

Using Microsoft Powerpoint as Malware Dropper

Virus

PBWCZ.CZ

17.11.18

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

CyberCrime

PBWCZ.CZ

17.11.18

Two hacker groups attacked Russian banks posing as the Central Bank of Russia

CyberCrime

PBWCZ.CZ

17.11.18

tRat is a new modular RAT used by the threat actor TA505

Virus

PBWCZ.CZ

17.11.18

Cybaze ZLab- Yoroi team spotted a new variant of the APT28 Lojax rootkit

APT

PBWCZ.CZ

16.11.18

BlackBerry to Acquire Cylance for $1.4 Billion in Cash

IT

PBWCZ.CZ

16.11.18

Data Protection Firm Cognigo Raises $8.5 Million

IT

PBWCZ.CZ

16.11.18

Dridex/Locky Operators Unleash New Malware in Recent Attack

Virus

PBWCZ.CZ

16.11.18

Trend Micro, Moxa Form New IIoT Security Company

IT

PBWCZ.CZ

16.11.18

Report Shows Increase in Email Attacks Using .com File Extensions

Phishing

PBWCZ.CZ

16.11.18

GreatHorn Expands Email Security Platform

Security

PBWCZ.CZ

16.11.18

OPM Security Improves, But Many Issues Still Unresolved: GAO

BigBrothers

PBWCZ.CZ

16.11.18

Industrial Cybersecurity Firm Dragos Raises $37 Million

IT

PBWCZ.CZ

16.11.18

Firefox Alerts Users When Visiting Breached Sites

Security

PBWCZ.CZ

16.11.18

Black Friday alert

Security

PBWCZ.CZ

16.11.18

A new exploit for zero-day vulnerability CVE-18-8589

Exploit  Vulnerebility

PBWCZ.CZ

16.11.18

Congress passes bill that create new Cybersecurity and Infrastructure Security Agency at DHS

BigBrothers

PBWCZ.CZ

16.11.18

Kaspersky Lab opens first Transparency Center in Zurich

IT

PBWCZ.CZ

15.11.18

DUST Identity Emerges From Stealth to Protect Device Supply Chain

Safety

PBWCZ.CZ

15.11.18

Misconfiguration a Top Security Concern for Containers

Security

PBWCZ.CZ

15.11.18

Siemens Releases 7 Advisories for SIMATIC, SCALANCE Vulnerabilities

ICS

PBWCZ.CZ

15.11.18

US Panel Warns Against Government Purchase of Chinese Tech

IT

PBWCZ.CZ

15.11.18

Cathay Apologizes Over Data Breach but Denies Cover-up

Incindent

PBWCZ.CZ

15.11.18

iPhone X Exploits Earn Hackers Over $100,000

Congress

PBWCZ.CZ

15.11.18

Chinese TEMP.Periscope cyberespionage group was using TTPs associated with Russian APTs

CyberSpy

PBWCZ.CZ

15.11.18

Senior German officials wants exclude Chinese firms from building 5G infrastructure

IT

PBWCZ.CZ

15.11.18

Pwn2Own Tokyo 18 – iPhone X exploits paid over $100,000

Congress

PBWCZ.CZ

15.11.18

Cyber espionage group used CVE-18-8589 Windows Zero-Day in Middle East Attacks

CyberSpy  Vulnerebility

PBWCZ.CZ

15.11.18

Boffins discovered seven new Meltdown and Spectre attacks

Attack

PBWCZ.CZ

15.11.18

The ‘MartyMcFly’ investigation: Italian naval industry under attack

Virus

PBWCZ.CZ

14.11.18

APT Group Uses Windows Zero-Day in Middle East Attacks

APT

PBWCZ.CZ

14.11.18

Cloud Security Firm Netskope Raises $168.7 Million

IT

PBWCZ.CZ

14.11.18

APT Simulation Provider XM Cyber Raises $22 Million

APT

PBWCZ.CZ

14.11.18

Sophisticated Cyberattack Targets Pakistani Military

CyberWar

PBWCZ.CZ

14.11.18

Cathay Says 'Most Intense' Period of Data Breach Lasted Months

Incindent

PBWCZ.CZ

14.11.18

State vs. Federal Privacy Laws: The Battle for Consumer Data Protection

BigBrothers  Privacy

PBWCZ.CZ

14.11.18

Seven Hacking Groups Operate Under “Magecart” Umbrella, Analysis Shows

CyberCrime

PBWCZ.CZ

14.11.18

Microsoft Patches Actively Exploited Windows Vulnerability

Vulnerebility

PBWCZ.CZ

14.11.18

Adobe Patches Disclosed Acrobat Vulnerability

Vulnerebility

PBWCZ.CZ

14.11.18

SAP Patches Critical Vulnerability in HANA Streaming Analytics

Vulnerebility

PBWCZ.CZ

14.11.18

Facebook flaw could have exposed private info of users and their friends

Social

PBWCZ.CZ

14.11.18

Operation Shaheen – Pakistan Air Force members targeted by nation-state attackers

CyberSpy

PBWCZ.CZ

14.11.18

Microsoft’s Patch Tuesday updates for November 18 fix actively exploited Windows flaw

Vulnerebility

PBWCZ.CZ

14.11.18

Samsung Galaxy S9, iPhone X Hacked at Pwn2Own Tokyo

Congress

PBWCZ.CZ

14.11.18

Intel Asks for Comments on Draft Federal Privacy Law

IT

PBWCZ.CZ

14.11.18

New Cloudflare DNS App Brings Increased Privacy for Mobile Devices

Mobil

PBWCZ.CZ

14.11.18

Researcher Bypasses Windows UAC by Spoofing Trusted Directory

Vulnerebility

PBWCZ.CZ

14.11.18

51 States Pledge Support for Global Cybersecurity Rules

BigBrothers

PBWCZ.CZ

14.11.18

Google Services Inaccessible Due to BGP Leak

CyberSpy

PBWCZ.CZ

13.11.18

Cathay Pacific waited six months before disclosing the security breach

Incindent

PBWCZ.CZ

13.11.18

Hacking the hackers – IOT botnet author adds his own backdoor on top of a ZTE router backdoor

BotNet  IoT

PBWCZ.CZ

13.11.18

Expert found a way to bypass Windows UAC by mocking trusted Directory

Vulnerebility

PBWCZ.CZ

13.11.18

Google Services down due to BGP leak, traffic hijacked through Russia, China, and Nigeria

BigBrothers

PBWCZ.CZ

13.11.18

IT threat evolution Q3 18

CyberCrime  CyberSpy

PBWCZ.CZ

13.11.18

IT threat evolution Q3 18. Statistics

Analysis  Cyber  Cryptocurrency  Security

PBWCZ.CZ

13.11.18

Cyberattacks Top Risk to Business in North America, EAP, Europe: WEF

BigBrothers

PBWCZ.CZ

13.11.18

Google Introduces Security Transparency Report for Android

Android

PBWCZ.CZ

12.11.18

France seeks Global Talks on Cyberspace security and a “code of good conduct”

BigBrothers

PBWCZ.CZ

12.11.18

A critical flaw in GDPR compliance plugin for WordPress exploited in the wild

Vulnerebility

PBWCZ.CZ

12.11.18

Reading the Android Ecosystem Security Transparency Report

Android

PBWCZ.CZ

12.11.18

Hackers Exploit Flaw in GDPR Compliance Plugin for WordPress

Vulnerebility

PBWCZ.CZ

12.11.18

Elon Musk BITCOIN Twitter scam, a simple and profitable fraud for crooks

Cryptocurrency  Social

PBWCZ.CZ

12.11.18

Linux Cryptocurrency miner leverages rootkit to avoid detection

Cryptocurrency

PBWCZ.CZ

12.11.18

CVE-18-15961: Adobe ColdFusion Flaw exploited in attacks in the wild

Vulnerebility

PBWCZ.CZ

11.11.18

Symantec shared details of North Korean Lazarus’s FastCash Trojan used to hack banks

APT

PBWCZ.CZ

11.11.18

Nginx server security flaws expose more than a million of servers to DoS attacks

Vulnerebility

PBWCZ.CZ

11.11.18

VPN vs. proxy: which is better to stay anonymous online?

Safety

PBWCZ.CZ

11.11.18

"Inception Attackers" Combine Old Exploit and New Backdoor

Vulnerebility

PBWCZ.CZ

11.11.18

VMware Patches VM Escape Flaw Disclosed at Chinese Hacking Contest

Vulnerebility

PBWCZ.CZ

11.11.18

Data from ‘almost all’ Pakistani banks stolen, Pakistani debit card details surface on the dark web

CyberCrime

PBWCZ.CZ

10.11.18

Flaws in Roche Medical Devices Can Put Patients at Risk

Vulnerebility

PBWCZ.CZ

10.11.18

ForeScout Acquires Industrial Security Firm SecurityMatters for $113 Million in Cash

IT

PBWCZ.CZ

10.11.18

Prioritizing Flaws Based on Severity Increasingly Ineffective: Study

Vulnerebility

PBWCZ.CZ

10.11.18

Adobe ColdFusion Vulnerability Exploited in the Wild

Vulnerebility

PBWCZ.CZ

10.11.18

Entrust Datacard Acquires Spanish Firm Safelayer

IT

PBWCZ.CZ

9.11.18

Snowden speaks about the role of surveillance firm NSO Group in Khashoggi murder

BigBrothers

PBWCZ.CZ

9.11.18

Compliance to Cybersecurity Requirements and False Claims Act

Cyber

PBWCZ.CZ

9.11.18

BCMPUPnP_Hunter Botnet infected 400k routers to turn them in email spammers

BotNet

PBWCZ.CZ

9.11.18

New Spam Botnet Likely Infected 400,000 Devices

BotNet  Spam

PBWCZ.CZ

9.11.18

Man Behind DDoS Attacks on Gaming Companies Pleads Guilty

Attack

PBWCZ.CZ

9.11.18

Default Account Exposes Cisco Switches to Remote Attacks

Attack

PBWCZ.CZ

9.11.18

Several Vulnerabilities Patched in nginx

Vulnerebility

PBWCZ.CZ

9.11.18

DJI Drone Vulnerability Exposed Customer Data, Flight Logs, Photos and Videos

Vulnerebility

PBWCZ.CZ

9.11.18

689,272 plaintext records of Amex India customers exposed online

Hacking  Incindent

PBWCZ.CZ

9.11.18

Experts detailed how China Telecom used BGP hijacking to redirect traffic worldwide

BigBrothers

PBWCZ.CZ

8.11.18

U.S. Cyber Command Shares Malware via VirusTotal

Virus

PBWCZ.CZ

8.11.18

The Starter Pistol Has Been Fired for Artificial Intelligence Regulation in Europe

IT

PBWCZ.CZ

8.11.18

China Telecom Constantly Misdirects Internet Traffic

BigBrothers

PBWCZ.CZ

8.11.18

Evernote Flaw Allows Hackers to Steal Files, Execute Commands

Hacking  Vulnerebility

PBWCZ.CZ

8.11.18

BehavioSec Adds New Features to Behavioral Biometrics Platform

Safety

PBWCZ.CZ

8.11.18

Microsoft Releases Guidance for Users Concerned About Flawed SSD Encryption

Safety

PBWCZ.CZ

8.11.18

Google Wants More Projects Integrated With OSS-Fuzz

IT

PBWCZ.CZ

8.11.18

30 Years Ago, the World's First Cyberattack Set the Stage for Modern Cybersecurity Challenges

Cyber

PBWCZ.CZ

8.11.18

U.S. Cyber Command CNMF Shares unclassified malware samples via VirusTotal

BigBrothers

PBWCZ.CZ

8.11.18

A flaw in WooCommerce WordPress Plugin could be exploited to take over e-stores

Exploit Vulnerebility

PBWCZ.CZ

8.11.18

U.S. Air Force announced Hack the Air Force 3.0, the third Bug Bounty Program

BigBrothers

PBWCZ.CZ

8.11.18

XSS flaw in Evernote allows attackers to execute commands and steal files

Vulnerebility

PBWCZ.CZ

8.11.18

World Wide Web Inventor Wants New 'Contract' to Make Web Safe

Security

PBWCZ.CZ

8.11.18

VMware Unveils New Blockchain Service

IT

PBWCZ.CZ

8.11.18

Hackers Target Telegram, Instagram Users in Iran

Hacking

PBWCZ.CZ

8.11.18

Researcher Drops Oracle VirtualBox Zero-Day

Vulnerebility

PBWCZ.CZ

8.11.18

Google Removes Vulnerable Library from Android

Vulnerebility

PBWCZ.CZ

7.11.18

UK Regulator Calls for Tougher Rules on Personal Data Use

BigBrothers

PBWCZ.CZ

7.11.18

Facebook Blocks 115 Accounts on Eve of US Election

Social

PBWCZ.CZ

7.11.18

Apache Struts Users Told to Update Vulnerable Component

Vulnerebility

PBWCZ.CZ

7.11.18

Psycho-Analytics Could Aid Insider Threat Detection

Security

PBWCZ.CZ

7.11.18

Researchers Break Full-Disk Encryption of Popular SSDs

Safety

PBWCZ.CZ

7.11.18

HSBC Bank USA Warns Customers of Data Breach

Incindent

PBWCZ.CZ

7.11.18

Spam and phishing in Q3 18

Phishing  Spam

PBWCZ.CZ

7.11.18

Hey there! How much are you worth?

Hacking

PBWCZ.CZ

6.11.18

Flaws in several self-encrypting SSDs allows attackers to decrypt data they contain

Attack  Crypto  Vulnerebility

PBWCZ.CZ

6.11.18

IBM Watson will be used by NIST to assign CVSS scores to vulnerabilities

Vulnerebility

PBWCZ.CZ

6.11.18

U.S. Air Force Announces Third Bug Bounty Program

BigBrothers

PBWCZ.CZ

6.11.18

ICS Devices Vulnerable to Side-Channel Attacks: Researcher

ICS

PBWCZ.CZ

6.11.18

Symantec Acquires Appthority, Javelin Networks

IT

PBWCZ.CZ

6.11.18

Addressing the 3 Million Person Cybersecurity Workforce Gap

Cyber

PBWCZ.CZ

6.11.18

Thoma Bravo Buys Veracode From Broadcom for $950 Million

IT

PBWCZ.CZ

6.11.18

New Side-Channel Vulnerability Leaks Sensitive Data From Intel Chips

Vulnerebility

PBWCZ.CZ

6.11.18

Iran Accuses Israel of Failed Cyber Attack

BigBrothers

PBWCZ.CZ

6.11.18

Shellbot Botnet Targets IoT devices and Linux servers

BotNet  IoT

PBWCZ.CZ

6.11.18

Google dorks were the root cause of a catastrophic compromise of CIA’s communications

BigBrothers

PBWCZ.CZ

6.11.18

New attack by Anonymous Italy: personal data from ministries and police have been released online

BigBrothers

PBWCZ.CZ

5.11.18

Flaw in Icecast streaming media server allows to take off online Radio Stations

Vulnerebility

PBWCZ.CZ

5.11.18

USB drives are primary vector for destructive threats to industrial facilities

Virus

PBWCZ.CZ

5.11.18

High severity XML external entity flaw affects Sauter building automation product

ICS

PBWCZ.CZ

5.11.18

PortSmash flaw in Hyper-Threading CPU could allow sensitive data theft

Vulnerebility

PBWCZ.CZ

5.11.18

Crooks offered for sale private messages for 81k Facebook accounts

Social

PBWCZ.CZ

5.11.18

SamSam ransomware continues to make damages. Call it targeted Ransomware

Ransomware

PBWCZ.CZ

5.11.18

Twitter deletes over 10,000 accounts that aim to influence U.S. voting

Social

PBWCZ.CZ

5.11.18

Kraken ransomware 2.0 is available through the RaaS model

Ransomware

PBWCZ.CZ

5.11.18

Apple T2 security chip in new MacBooks disconnects Microphone when lid is closed

Apple

PBWCZ.CZ

5.11.18

Kemp Cites Voter Database Hacking Attempt, Gives No Evidence

BigBrothers

PBWCZ.CZ

3.11.18

Sauter Quickly Patches Flaw in Building Automation Software

Vulnerebility

PBWCZ.CZ

3.11.18

Radisson Hotel Group Hit by Data Breach

Incindent

PBWCZ.CZ

3.11.18

Joshua Adam Schulte, ex CIA employee, accused of continuing leaks from prison

BigBrothers

PBWCZ.CZ

3.11.18

FIFA was hacked again, this is the second hack in a year

Hacking

PBWCZ.CZ

3.11.18

Top Australia Defence company Austal notifies a serious security breach

BigBrothers

PBWCZ.CZ

3.11.18

CISCO warn of a zero-day DoS flaw that is being actively exploited in attacks

Exploit

PBWCZ.CZ

3.11.18

Cyber attack exposes sensitive data about a nuclear power plant in France

BigBrothers

PBWCZ.CZ

2.11.18

Top Australia Defence Firm Reports Serious Cyber Breach

BigBrothers

PBWCZ.CZ

2.11.18

Qualys Acquires Container Security Firm Layered Insight

BigBrothers

PBWCZ.CZ

2.11.18

Cisco Warns of Zero-Day Vulnerability in Security Appliances

Vulnerebility

PBWCZ.CZ

2.11.18

Google Boosts Account Security With New Tools, Protections

Security

PBWCZ.CZ

2.11.18

Law Enforcement Faces Dilemma in Assessing Online Threats

Security

PBWCZ.CZ

2.11.18

Bluetooth Chip Flaws Expose Enterprises to Remote Attacks

Vulnerebility

PBWCZ.CZ

2.11.18

Cyberattacks Against Energy Sector Are Higher Than Average: Report

Attack

PBWCZ.CZ

2.11.18

USB Drives Deliver Dangerous Malware to Industrial Facilities: Honeywell

Virus

PBWCZ.CZ

2.11.18

Bot Fighter Shape Security Raises $26 Million

BotNet

PBWCZ.CZ

2.11.18

U.S. Intel Budget Soars Under Trump

BigBrothers

PBWCZ.CZ

2.11.18

US Accuses China, Taiwan Firms With Stealing Secrets From Chip Giant Micron

BigBrothers

PBWCZ.CZ

2.11.18

New Bill Proposes Prison for Execs Misusing Consumer Data

BigBrothers

PBWCZ.CZ

2.11.18

DDoS Attacks in Q3 18

Attack

PBWCZ.CZ

2.11.18

BLEEDINGBIT Bluetooth flaws in TI chips expose enterprises to remote attacks

Vulnerebility

PBWCZ.CZ

2.11.18

‘Aaron Smith’ Sextortion scam campaigns hit tens of thousands of individuals

Spam

PBWCZ.CZ

1.11.18

0x20k of Ghost Squad Hackers Releases ODay Exploit Targeting Apache Hadoop

Exploit

PBWCZ.CZ

1.11.18

Iran hit by a more aggressive and sophisticated Stuxnet version

BigBrothers

PBWCZ.CZ

1.11.18

85 Millions of voter records available for sale ahead of the 18 US Midterm Elections

BigBrothers

PBWCZ.CZ

1.11.18

The Radisson Hotel Group has suffered a data breach

Incindent

PBWCZ.CZ

31.10.18

UK Regulator Issues Second GDPR Enforcement Notice on Canadian Firm

BigBrothers

PBWCZ.CZ

31.10.18

Apple Patches Passcode Bypass, FaceTime Flaws in iOS. Accuses China of Hacking Aerospace, Tech Companies

Apple

PBWCZ.CZ

31.10.18

Ex-Air Force Airman in New Mexico Accused of Computer Fraud

BigBrothers

PBWCZ.CZ

31.10.18

Proposal for Cybersecurity Civilian Corps Gets Mixed Reception

BigBrothers

PBWCZ.CZ

31.10.18

iOS Lockscreen Bypass Abuses New Group FaceTime Feature

Apple

PBWCZ.CZ

31.10.18

Signal Unveils New 'Sealed Sender' Feature

Safety

PBWCZ.CZ

31.10.18

A few hours after Apple released iOS 12.1, a researcher presented a Passcode Bypass issue

Apple

PBWCZ.CZ

31.10.18

Windows Defender is the first antivirus solution that can run in a sandbox

Safety

PBWCZ.CZ

31.10.18

Girl Scouts data breach exposed personal information of 2,800 members

Incindent

PBWCZ.CZ

30.10.18

AI-Facilitated Product Aims to Stop Spear-Phishing Attacks

Phishing

PBWCZ.CZ

30.10.18

92% of External Web Apps Have Exploitable Security Flaws or Weaknesses: Report

Vulnerebility

PBWCZ.CZ

30.10.18

Internet-Exposed HMIs Put Energy, Water Facilities at Risk: Report

ICS

PBWCZ.CZ

30.10.18

The author of the Mirai botnet gets six months of house arrest

BotNet

PBWCZ.CZ

30.10.18

Google Launches reCAPTCHA v3

Security

PBWCZ.CZ

30.10.18

X.Org Flaw Exposes Unix-Like OSes to Attacks

Vulnerebility

PBWCZ.CZ

30.10.18

Russian Held as Agent Studied US Groups' Cyberdefenses

BigBrothers

PBWCZ.CZ

30.10.18

US Election Integrity Depends on Security-Challenged Firms

BigBrothers

PBWCZ.CZ

30.10.18

Recently discovered DemonBot Botnet targets Hadoop servers

BotNet

PBWCZ.CZ

29.10.18

‘DemonBot' Botnet Targets Hadoop Servers

BotNet

PBWCZ.CZ

29.10.18

Mirai Author Gets House Arrest for DDoS Attacks on University

BotNet

PBWCZ.CZ

29.10.18

Microsoft Creates Sandbox for Windows Defender

Safety

PBWCZ.CZ

29.10.18

Logical Bug in Microsoft Word's 'Online Video' Allows Code Execution

Vulnerebility

PBWCZ.CZ

29.10.18

IBM buys Red Hat for $34 Billion, it is largest software transaction in history

IT

PBWCZ.CZ

29.10.18

Systemd flaw could cause the crash or hijack of vulnerable Linux machines

Vulnerebility

PBWCZ.CZ

29.10.18

Crooks continue to abuse exposed Docker APIs for Cryptojacking

Cryptocurrency  Cyber

PBWCZ.CZ

29.10.18

The Belgacom hack was the work of the UK GCHQ intelligence agency

BigBrothers

PBWCZ.CZ

29.10.18

How to deliver malware using weaponized Microsoft Office docs embedding YouTube video

Virus

PBWCZ.CZ

28.10.18

Analysis of North Korea's Internet Traffic Shows a Nation Run Like a Criminal Syndicate

BigBrothers  Cyber

PBWCZ.CZ

28.10.18

Apple and Samsung fined millions for “planned obsolescence” of old smartphones

Apple

PBWCZ.CZ

28.10.18

A few dollars to bring down sites with new Bushido-based DDoS-for-hire service

Attack

PBWCZ.CZ

27.10.18

Apple CEO Backs Privacy Laws, Warns Data Being 'Weaponized'

Apple

PBWCZ.CZ

27.10.18

SOC-as-a-Service Firm Arctic Wolf Networks Raises $45 Million

IT

PBWCZ.CZ

27.10.18

British Airways: additional 185,000 passengers may have been affected

Incindent

PBWCZ.CZ

27.10.18

CVE-18-14665 privilege escalation flaw affects popular Linux distros

Vulnerebility

PBWCZ.CZ

27.10.18

Multiple Vulnerabilities Patched in ASRock Drivers

Vulnerebility

PBWCZ.CZ

27.10.18

'TimpDoor' Malware Turns Android Devices into Proxies

Android

PBWCZ.CZ

27.10.18

Researchers Find Command Injection Flaw in Cisco WebEx

Vulnerebility

PBWCZ.CZ

27.10.18

Questions Mount Over Delay After Cathay Pacific Admits Huge Data Leak

Incindent

PBWCZ.CZ

27.10.18

UK Regulator Hits Facebook With Maximum Fine

Social

PBWCZ.CZ

27.10.18

BA Says 185,000 More Customers Affected in Cyber Attack

Attack  Incindent

PBWCZ.CZ

26.10.18

Experts presented BOTCHAIN, the first fully functional Botnet built upon the Bitcoin Protocol

BotNet

PBWCZ.CZ

26.10.18

UK ICO fines Facebook with maximum for Cambridge Analytica scandal

Social

PBWCZ.CZ

26.10.18

Experts released a free Decryption Tool for GandCrab ransomware

Ransomware

PBWCZ.CZ

26.10.18

Phishing for knowledge

Phishing

PBWCZ.CZ

26.10.18

Banking Trojans in Google Play Pose as Utility Apps

Android

PBWCZ.CZ

26.10.18

Mac Malware Injects Ads Into Encrypted Traffic

Apple

PBWCZ.CZ

26.10.18

Google requires 2 years of Android security updates for popular devices

Android

PBWCZ.CZ

26.10.18

Experts discovered a severe command injection flaw in Cisco Webex Meetings Desktop

Vulnerebility

PBWCZ.CZ

25.10.18

Cathay Pacific Hit by Data Leak Affecting 9.4M Passengers

Incindent

PBWCZ.CZ

25.10.18

Exploit for New Windows Zero-Day Published on Twitter

Exploit  Vulnerebility

PBWCZ.CZ

25.10.18

Check Point Acquires Dome9 for $175 Million

IT

PBWCZ.CZ

25.10.18

Cathay Pacific data breach affecting 9.4 million passengers

Incindent

PBWCZ.CZ

25.10.18

Magecart hackers change tactic and target vulnerable Magento extensions

Vulnerebility

PBWCZ.CZ

25.10.18

Magecart Hackers Now Targeting Vulnerable Magento Extensions

Incindent  Vulnerebility

PBWCZ.CZ

25.10.18

Firefox 63 Blocks Tracking Cookies

Security

PBWCZ.CZ

25.10.18

Google Blocks New Ad Fraud Scheme

Security

PBWCZ.CZ

25.10.18

Pentagon Launches Continuous Bug Bounty Program

BigBrothers

PBWCZ.CZ

25.10.18

Yahoo to Pay $50M, Other Costs for Massive Security Breach

Incindent

PBWCZ.CZ

25.10.18

SandboxEscaper expert is back and disclosed a new Windows Zero-Day

Vulnerebility

PBWCZ.CZ

24.10.18

DDoS-Capable IoT Botnet 'Chalubo' Rises

BotNet  IoT

PBWCZ.CZ

24.10.18

The Rise of The Virtual Security Officer

Security

PBWCZ.CZ

24.10.18

Plaintext Passwords Often Put Industrial Systems at Risk: Report

Cyber

PBWCZ.CZ

24.10.18

Mozilla Offers VPN Service to Firefox Users

Security

PBWCZ.CZ

24.10.18

Oracle Adds New Security Services to Cloud Platform

Security

PBWCZ.CZ

24.10.18

Super Micro to Customers: Chinese Spy Chips Story Is Wrong

BigBrothers

PBWCZ.CZ

24.10.18

Triton Malware Linked to Russian Government Research Institute

BigBrothers  Virus

PBWCZ.CZ

24.10.18

Fortinet Tackles Insider Threats with ZoneFox Acquisition

Security

PBWCZ.CZ

24.10.18

Critical flaw affects Cisco Video Surveillance Manager

Vulnerebility

PBWCZ.CZ

24.10.18

Chalubo, a new IoT botnet emerges in the threat landscape

IoT  BotNet

PBWCZ.CZ

24.10.18

For the first time Japanese commission ordered Facebook to improve security

Social

PBWCZ.CZ

24.10.18

To Secure Medical Devices, the FDA Turns to Ethical Hackers

BigBrothers

PBWCZ.CZ

24.10.18

The new Azorult 3.3 is available in the cybercrime underground market

CyberCrime

PBWCZ.CZ

24.10.18

Message Decryption Key for Signal Desktop application stored in plain text

Crypto

PBWCZ.CZ

24.10.18

Russian Government-owned research institute linked to Triton attacks

BigBrothers

PBWCZ.CZ

23.10.18

Japan Orders Facebook to Improve Data Protection

Social

PBWCZ.CZ

23.10.18

Recent Branch.io Patch Creates New XSS Flaw

Vulnerebility

PBWCZ.CZ

23.10.18

Securing the Vote Against Increasing Threats

Security

PBWCZ.CZ

23.10.18

Hackers Deface Website of Saudi Investment Forum

Hacking

PBWCZ.CZ

23.10.18

Flaw in Media Library Impacts VLC, Other Software

Vulnerebility

PBWCZ.CZ

23.10.18

Cisco, F5 Networks Investigate libssh Vulnerability Impact

Vulnerebility

PBWCZ.CZ

23.10.18

The fix for the DOM-based XSS in Branch.io introduced a new XSS flaw

Vulnerebility

PBWCZ.CZ

23.10.18

Saudi Future Investment Initiative website defaced by the hackers

Hacking

PBWCZ.CZ

23.10.18

Cyberbit Launches Portable ICS Security Assessment Solution

ICS

PBWCZ.CZ

23.10.18

Google Boosts Android Security with Protected Confirmation

Android

PBWCZ.CZ

23.10.18

NATO military command center should be fully operational in 2023

BigBrothers

PBWCZ.CZ

23.10.18

MPlayer and VLC media player affected by critical flaw CVE-18-4013

Vulnerebility

PBWCZ.CZ

23.10.18

Israel Defense Forces were searching systems to spy on private social media messages

BigBrothers

PBWCZ.CZ

23.10.18

FreeRTOS flaws expose millions of IoT devices to cyber attacks

Vulnerebility

PBWCZ.CZ

22.10.18

City Pays $2,000 in Computer Ransomware Attack

Ransomware

PBWCZ.CZ

22.10.18

0-Day in jQuery Plugin Impacts Thousands of Applications

Vulnerebility

PBWCZ.CZ

22.10.18

NSA-Linked 'DarkPulsar' Exploit Tool Detailed

BigBrothers

PBWCZ.CZ

22.10.18

DarkPulsar and other NSA hacking tools used in hacking operations in the wild

BigBrothers

PBWCZ.CZ

22.10.18

Drupal dev team fixed Remote Code Execution flaws in the popular CMS

Vulnerebility

PBWCZ.CZ

22.10.18

Thousands of applications affected by a zero-day issue in jQuery File Upload plugin

Vulnerebility

PBWCZ.CZ

22.10.18

Syrian victims of the GandCrab ransomware can decrypt their files for free

Ransomware

PBWCZ.CZ

22.10.18

WizCase Report: Vulnerabilities found in WD My Book, NetGear Stora, SeaGate Home, Medion LifeCloud NAS

Vulnerebility

PBWCZ.CZ

22.10.18

Hackers breached into system that interacts with HealthCare.gov

Incindent

PBWCZ.CZ

21.10.18

Chinese Hackers Use 'Datper' Trojan in Recent Campaign

CyberSpy  Virus

PBWCZ.CZ

21.10.18

Flaws Open Telepresence Robots to Prying Eyes

Vulnerebility

PBWCZ.CZ

21.10.18

Splunk Patches Several Flaws in Enterprise, Light Products

Vulnerebility

PBWCZ.CZ

21.10.18

Remote Code Execution Flaws Patched in Drupal

Vulnerebility

PBWCZ.CZ

21.10.18

Mozilla Brings Encrypted SNI to Firefox Nightly

Safety

PBWCZ.CZ

21.10.18

EU Leaders Vow Tough Action on Cyber Attacks

BigBrothers

PBWCZ.CZ

21.10.18

FreeRTOS Vulnerabilities Expose Many Systems to Attacks

Vulnerebility

PBWCZ.CZ

21.10.18

Server With National Guard Personnel Data Target of Attack

Attack

PBWCZ.CZ

20.10.18

DarkPulsar

APT

PBWCZ.CZ

20.10.18

DarkPulsar FAQ

APT

PBWCZ.CZ

20.10.18

Splunk addressed several vulnerabilities in Enterprise and Light products

Vulnerebility

PBWCZ.CZ

20.10.18

MartyMcFly Malware: new Cyber-Espionage Campaign targeting Italian Naval Industry

CyberSpy  Virus

PBWCZ.CZ

20.10.18

Chaining three critical vulnerabilities allows takeover of D-Link routers

Vulnerebility

PBWCZ.CZ

20.10.18

The author of the LuminosityLink RAT sentenced to 30 Months in Prison

Virus

PBWCZ.CZ

20.10.18

Group-IB: 14 cyber attacks on crypto exchanges resulted in a loss of $882 million

Cryptocurrency

PBWCZ.CZ

20.10.18

Attackers behind Operation Oceansalt reuse code from Chinese Comment Crew

APT

PBWCZ.CZ

19.10.18

LuminosityLink RAT Author Sentenced to 30 Months in Prison

CyberCrime

PBWCZ.CZ

19.10.18

NFCdrip Attack Proves Long-Range Data Exfiltration via NFC

Attack

PBWCZ.CZ

19.10.18

'GreyEnergy' Cyberspies Target Ukraine, Poland

BigBrothers

PBWCZ.CZ

19.10.18

Chrome 70 Updates Sign-In Options, Patches 23 Flaws

Vulnerebility

PBWCZ.CZ

19.10.18

Libssh Vulnerability Exposes Servers to Attacks

Vulnerebility

PBWCZ.CZ

19.10.18

Britain Leads Calls for EU Action Against Hackers

BigBrothers

PBWCZ.CZ

19.10.18

Ex-Equifax Manager Gets Home Confinement for Insider Trading

Crime

PBWCZ.CZ

19.10.18

Tumblr Vulnerability Exposed User Account Information

Vulnerebility

PBWCZ.CZ

19.10.18

Ex-Virginia Teacher Charged in 2014 'Celebgate' Hacking

Crime

PBWCZ.CZ

19.10.18

Facebook Launches 'War Room' to Combat Manipulation

Social

PBWCZ.CZ

19.10.18

'Operation Oceansalt' Reuses Code from Chinese Group APT1

APT

PBWCZ.CZ

19.10.18

Google Pixel 3 Improves Data Protection with Security Chip

Safety

PBWCZ.CZ

19.10.18

Apple's Revamped Privacy Website Offers Users Access to Their Data

Apple

PBWCZ.CZ

18.10.18

Open Source Security Management Firm WhiteSource Raises $35 Million

IT

PBWCZ.CZ

18.10.18

After 2016 Hack, Illinois Says Election System Secure

BigBrothers  Hacking

PBWCZ.CZ

18.10.18

Branch.io Flaws Exposed Tinder, Shopify, Yelp Users to XSS Attacks

Vulnerebility

PBWCZ.CZ

18.10.18

Critical Vulnerabilities Allow Takeover of D-Link Routers

Vulnerebility

PBWCZ.CZ

18.10.18

FDA Warns of Flaws in Medtronic Programmers

Vulnerebility

PBWCZ.CZ

18.10.18

Feds Investigate After Hackers Attack Water Utility

Attack

PBWCZ.CZ

18.10.18

Google Boosts Protection of Backups in Android

Android

PBWCZ.CZ

18.10.18

Chef Launches New Version for DevSecOps Automated Compliance

Safety

PBWCZ.CZ

18.10.18

Insurer Anthem Will Pay Record $16M for Massive Data Breach

Virus

PBWCZ.CZ

18.10.18

Malicious RTF Documents Deliver Information Stealers

Safety

PBWCZ.CZ

18.10.18

Major Browsers to Kill TLS 1.0, 1.1

Safety

PBWCZ.CZ

18.10.18

Many Federal Agencies Fail to Meet DMARC Implementation Deadline

Safety

PBWCZ.CZ

18.10.18

Microsoft Incompletely Patches JET Database Vulnerability

Vulnerebility

PBWCZ.CZ

18.10.18

New IBM Security Platform Connects Data, Tools From Several Vendors

Safety

PBWCZ.CZ

18.10.18

New iPhone Passcode Bypass Method Found Days After Patch

Apple

PBWCZ.CZ

18.10.18

Open Source Security Management Firm WhiteSource Raises $35 Million

IT

PBWCZ.CZ

18.10.18

Oracle's October 18 Update Includes 301 Security Fixes

Vulnerebility

PBWCZ.CZ

18.10.18

Russia-Linked Hackers Target Diplomatic Entities in Central Asia

BigBrothers

PBWCZ.CZ

18.10.18

Tech Giants Concerned About Australia's Encryption Laws

Security

PBWCZ.CZ

18.10.18

VMware Patches Code Execution Flaw in Virtual Graphics Card

Vulnerebility

PBWCZ.CZ

18.10.18

Utimaco's Acquisition of Atalla HSM Product Line Gets Regulatory Clearance

Safety

PBWCZ.CZ

18.10.18

Web Isolation Firm Garrison Technologies Raises $30 Million

IT

PBWCZ.CZ

17.10.18

VMware addressed Code Execution Flaw in its ESXi, Workstation, and Fusion products

Vulnerebility

PBWCZ.CZ

17.10.18

Russia-linked BlackEnergy backed new cyber attacks on Ukraine’s state bodies

APT  BigBrothers

PBWCZ.CZ

17.10.18

Russia-linked APT group DustSquad targets diplomatic entities in Central Asia

APT

PBWCZ.CZ

17.10.18

Online market for counterfeit goods in Russia has reached $1,5 billion

CyberCrime

PBWCZ.CZ

17.10.18

How Cybercriminals are Targeting free Wi-Fi Users?

CyberCrime

PBWCZ.CZ

17.10.18

Brazil expert discovers Oracle flaw that allows massive DDoS attacks

Vulnerebility

PBWCZ.CZ

17.10.18

Branch.io Flaws may have affected as many as 685 million individuals

Vulnerebility

PBWCZ.CZ

17.10.18

35 million US voter records available for sale in a hacking forum

BigBrothers

PBWCZ.CZ

17.10.18

A crippling ransomware attack hit a water utility in the aftermath of Hurricane Florence

Ransomware

PBWCZ.CZ

17.10.18

A simple message containing certain symbols could crash the Sony PlayStation 4

Hacking

PBWCZ.CZ

17.10.18

Expert disclosed a new passcode bypass to access photos and contacts on a locked iPhone

Apple

PBWCZ.CZ

17.10.18

Thousands of servers easy to hack due to a LibSSH Flaw

Vulnerebility

PBWCZ.CZ

15.10.18

A Russian cyber vigilante is patching outdated MikroTik routers exposed online

Vulnerebility

PBWCZ.CZ

15.10.18

Microsoft fixed the Zero-Day for JET flaw, but the fix is incomplete

Vulnerebility

PBWCZ.CZ

14.10.18

Purging Long-Forgotten Online Accounts: Worth the Trouble?

Security

PBWCZ.CZ

14.10.18

Pentagon Reveals Cyber Breach of Travel Records

BigBrothers

PBWCZ.CZ

14.10.18

Pentagon Defense Department travel records data breach

BigBrothers

PBWCZ.CZ

14.10.18

Ex-NASA Contractor Pleads Guilty in Cyberstalking Scheme

BigBrothers

PBWCZ.CZ

14.10.18

Experts warn of fake Adobe Flash update hiding a miner that works as a legitimate update

Virus

PBWCZ.CZ

14.10.18

Facebook Says Hackers Accessed Data of 29 Million Users

Social

PBWCZ.CZ

14.10.18

Industry Reactions to Google+ Security Incident: Feedback Friday

Social

PBWCZ.CZ

14.10.18

NHS is still assessing the cost of WannaCry one year later

Ransomware

PBWCZ.CZ

14.10.18

U.S. Senators Demand Internal Memo Related to Google+ Incident

BigBrothers

PBWCZ.CZ

13.10.18

Hackers targeting Drupal vulnerabilities to install the Shellbot Backdoor

Vulnerebility

PBWCZ.CZ

13.10.18

Fitmetrix fitness software company may have exposed millions of customer records

Incindent

PBWCZ.CZ

13.10.18

DOM-XSS Bug Affecting Tinder, Shopify, Yelp, and More

Vulnerebility

PBWCZ.CZ

13.10.18

Facebook Data Breach Update: attackers accessed data of 29 Million users

Social

PBWCZ.CZ

13.10.18

Five Eyes Intelligence agencies warn of popular hacking tools

BigBrothers

PBWCZ.CZ

13.10.18

MuddyWater expands operations

APT

PBWCZ.CZ

13.10.18

Threats in the Netherlands

APT

PBWCZ.CZ

13.10.18

Zero-day exploit (CVE-18-8453) used in targeted attacks

Vulnerebility

PBWCZ.CZ

12.10.18

Security Automation Firm Demisto Raises $43 Million

IT

PBWCZ.CZ

12.10.18

Juniper Networks provides dozens of fix for vulnerabilities in Junos OS

Vulnerebility

PBWCZ.CZ

12.10.18

Juniper Patches Serious Flaws in Junos OS

Vulnerebility

PBWCZ.CZ

12.10.18

Audit Finds No Critical Flaws in Firefox Update System

Vulnerebility

PBWCZ.CZ

12.10.18

Exaramel Malware Links Industroyer ICS malware and NotPetya wiper

Ransomware

PBWCZ.CZ

12.10.18

Facebook Purges 251 Accounts to Thwart Deception

Social

PBWCZ.CZ

12.10.18

'Five Eyes' Agencies Release Joint Report on Hacking Tools

BigBrothers

PBWCZ.CZ

12.10.18

Google Hardens Android Kernel

Android

PBWCZ.CZ

12.10.18

Hackers Exploit Drupalgeddon2 to Install Backdoor

Exploit

PBWCZ.CZ

12.10.18

Mozilla Delays Distrust of Symantec Certificates

Security

PBWCZ.CZ

11.10.18

SAP October 18 set of patches fixes first Hot News security note for SAP BusinessObjects in 5 years

Vulnerebility

PBWCZ.CZ

11.10.18

SAP Patches Critical Vulnerability in BusinessObjects

Vulnerebility

PBWCZ.CZ

11.10.18

MuddyWater Threat Actor Expands Targets List

CyberSpy

PBWCZ.CZ

11.10.18

Many Siemens Products Affected by Foreshadow Vulnerabilities

Vulnerebility

PBWCZ.CZ

11.10.18

Magecart Attack Hits 'Shopper Approved'

Attack

PBWCZ.CZ

11.10.18

KeyBoy Abuses Popular Office Exploits for Malware Delivery

Exploit  Virus

PBWCZ.CZ

11.10.18

First GDPR Enforcement is Followed by First GDPR Appeal

Privacy

PBWCZ.CZ

11.10.18

Cyberspy Group 'Gallmaker' Targets Military, Government Organizations

CyberSpy

PBWCZ.CZ

11.10.18

Imperva to be Acquired for $2.1 Billion by Thoma Bravo

IT

PBWCZ.CZ

11.10.18

New Gallmaker APT group eschews malware in cyber espionage campaigns

APT

PBWCZ.CZ

11.10.18

Windows Zero-Day Exploited in Attacks Aimed at Middle East

Vulnerebility

PBWCZ.CZ

10.10.18

Project Strobe, what will change after the Google security breach?

Incindent

PBWCZ.CZ

10.10.18

New Pentagon Weapons Systems Easily Hacked: Report

BigBrothers

PBWCZ.CZ

10.10.18

KnowBe4 Brings Artificial Intelligence to Security Awareness Training

Security

PBWCZ.CZ

10.10.18

Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks

Cyber

PBWCZ.CZ

10.10.18

Google Tightens Rules Around App Permissions

Incindent

PBWCZ.CZ

10.10.18

CVE-18-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East

Vulnerebility

PBWCZ.CZ

10.10.18

Apple Tells Congress Chinese Spy Chip Story Is False

Apple

PBWCZ.CZ

10.10.18

Apple Patches Passcode Bypass in iOS

Apple

PBWCZ.CZ

10.10.18

Google Launch Event Overshadowed by Privacy Firestorm

Privacy

PBWCZ.CZ

10.10.18

Hackers can compromise your WhatsApp account by tricking you into answering a video call

Hacking

PBWCZ.CZ

10.10.18

Microsoft Patches Windows Zero-Day Exploited by 'FruityArmor' Group

Vulnerebility

PBWCZ.CZ

10.10.18

Millions of Xiongmai video surveillance devices can be easily hacked via cloud feature

Privacy

PBWCZ.CZ

10.10.18

No Security Fixes in Patch Tuesday Updates for Flash Player

Vulnerebility

PBWCZ.CZ

10.10.18

Researchers presented an improved version of the WPA KRACK attack

Attack

PBWCZ.CZ

10.10.18

Researchers KRACK Wi-Fi Again, More Efficiently This Time

Attack

PBWCZ.CZ

9.10.18

WECON PI Studio HMI software affected by code execution flaws

Vulnerebility

PBWCZ.CZ

9.10.18

How Secure Are Bitcoin Wallets, Really?

Security

PBWCZ.CZ

9.10.18

California to Ban Weak Passwords

Incindent

PBWCZ.CZ

9.10.18

Google was aware of a flaw that exposed over 500,000 of Google Plus users, but did not disclose it

Social

PBWCZ.CZ

9.10.18

Google Says Social Network Bug Exposed Private Data

Social

PBWCZ.CZ

8.10.18

UK, US Security Agencies Deny Investigating Chinese Spy Chips

BigBrothers

PBWCZ.CZ

8.10.18

Shedding Skin – Turla’s Fresh Faces

APT

PBWCZ.CZ

8.10.18

Russia's Hackers Long Tied to Military, Secret Services

BigBrothers

PBWCZ.CZ

8.10.18

APT28 group return to covert intelligence gathering ops in Europe and South America.

APT

PBWCZ.CZ

8.10.18

D-Link fixed several flaws in Central WiFiManager access point management tool

vVulnerebility

PBWCZ.CZ

8.10.18

Expert presented a new attack technique to compromise MikroTik Routers

Hacking

PBWCZ.CZ

8.10.18

Google Criticizes Apple Over Safari Security, Flaw Disclosures

Apple

PBWCZ.CZ

8.10.18

Man Pleads Guilty to Hacking Websites of New York City Comptroller and West Point

BigBrothers

PBWCZ.CZ

8.10.18

Silk Road Admin Pleads Guilty

Crime

PBWCZ.CZ

8.10.18

The Git Project addresses a critical arbitrary code execution vulnerability in Git

Vulnerebility

PBWCZ.CZ

7.10.18

Windows 10 October 18 Update could cause CCleaner stop working

Security

PBWCZ.CZ

7.10.18

Silk Road admin pleaded guilty to drug trafficking charges and faces up to 20 years in prison

Crime

PBWCZ.CZ

7.10.18

Sales intel firm Apollo data breach exposed more than 200 million contact records

Incindent

PBWCZ.CZ

7.10.18

Russian State-Sponsored Operations Begin to Overlap: Kaspersky

BigBrothers

PBWCZ.CZ

7.10.18

New Splunk IoT Solution Helps Secure ICS

ICS

PBWCZ.CZ

7.10.18

DHS Warns of Threats to Precision Agriculture

BigBrothers

PBWCZ.CZ

7.10.18

D-Link Patches Code Execution, XSS Flaws in Management Tool

Vulnerebility

PBWCZ.CZ

7.10.18

China Tech Stocks Lenovo, ZTE Tumble After Chip Hack Report

BigBrothers

PBWCZ.CZ

7.10.18

Industry Reactions to Chinese Spy Chips: Feedback Friday

BigBrothers

PBWCZ.CZ

7.10.18

Sony Bravia Smart TVs affected by a critical vulnerability

Vulnerebility

PBWCZ.CZ

7.10.18

West Accuses Russian Spy Agency of Scores of Attacks

BigBrothers

PBWCZ.CZ

6.10.18

US DoJ indicted 7 Russian Intelligence officers for attacking Anti-Doping Organizations

BigBrothers

PBWCZ.CZ

6.10.18

Experts warns of a new extortion campaign based on the Breach Compilation archive

Spam

PBWCZ.CZ

6.10.18

DHS issued an alert on attacks aimed at Managed Service Providers

BigBrothers

PBWCZ.CZ

5.10.18

Canada blames Russia for cyber attacks against its structures

BigBrothers

PBWCZ.CZ

5.10.18

Canada Says it Was Targeted by Russian Cyber Attacks

BigBrothers

PBWCZ.CZ

5.10.18

CloudKnox Raises $10.8 Million to Help Manage Cloud Privileges

IT

PBWCZ.CZ

5.10.18

DHS Warns of Threats to Precision Agriculture

BigBrothers

PBWCZ.CZ

5.10.18

Google Turns on G Suite Alerts for State-Sponsored Attacks

Attack

PBWCZ.CZ

5.10.18

Hackers Earn $150,000 in Marine Corps Bug Bounty Program

Security

PBWCZ.CZ

5.10.18

China Used Tiny Chips on US Computers to Steal Secrets: Report

BigBrothers

PBWCZ.CZ

5.10.18

China planted tiny chips on US computers for cyber espionage

BigBrothers

PBWCZ.CZ

5.10.18

North Korean Attacks on Banks Attributed to 'APT38' Group

APT

PBWCZ.CZ

5.10.18

Roaming Mantis part III: iOS crypto-mining and spreading via malicious content delivery system

Apple

PBWCZ.CZ

5.10.18

U.S. Charges 7 Russian Intel Officers as West Condemns GRU

BigBrothers

PBWCZ.CZ

5.10.18

UK, Australia Blame Russia for Bad Rabbit, Other Attacks

BigBrothers

PBWCZ.CZ

5.10.18

US to Let NATO Use its Cyber Defense Skills

BigBrothers

PBWCZ.CZ

5.10.18

Wickr Announces General Availability of Anti-Censorship Tool

Security

PBWCZ.CZ

4.10.18

US offers its cyber warfare defense capabilities to NATO

BigBrothers

PBWCZ.CZ

4.10.18

U.S. Links North Korean Government to ATM Hacks

BigBrothers

PBWCZ.CZ

4.10.18

Tesco Bank Fined by UK Regulator Over Hacking

Hacking

PBWCZ.CZ

4.10.18

NKorea Said to Have Stolen a Fortune in Online Bank Heists

APT

PBWCZ.CZ

4.10.18

Hidden Cobra APT used the new ATM cash-out scheme FASTCash to hit banks worldwide

APT

PBWCZ.CZ

4.10.18

Facebook Says No Apps Were Accessed in Recent Hack

Social

PBWCZ.CZ

4.10.18

CVE-18-4251 – Apple did not disable Intel Manufacturing Mode in its laptops

Vulnerebility

PBWCZ.CZ

4.10.18

APT38 is behind financially motivated attacks carried out by North Korea

APT

PBWCZ.CZ

4.10.18

Canadian restaurant chain Recipe suffered a network outage, is it a ransomware attack?

Ransomware

PBWCZ.CZ

4.10.18

California Law Sets Up Fresh Legal Clash Over 'Net Neutrality'

BigBrothers

PBWCZ.CZ

4.10.18

Apple Chief Says Firm Guards Data Privacy in China

Apple

PBWCZ.CZ

4.10.18

Betabot - An Example of Cheap Modern Malware Sophistication

Virus

PBWCZ.CZ

4.10.18

Foxit Reader Update Patches Over 100 Vulnerabilities

Vulnerebility

PBWCZ.CZ

4.10.18

Palo Alto Networks to Acquire Cloud Security Firm RedLock for $173 Million

IT

PBWCZ.CZ

4.10.18

Researchers Link New NOKKI Malware to North Korean Actor

Virus

PBWCZ.CZ

4.10.18

Tanium Raises $200 Million at $6.5 Billion Valuation

IT

PBWCZ.CZ

3.10.18

Researchers associated the recently discovered NOKKI Malware to North Korean APT

APT

PBWCZ.CZ

3.10.18

New Danabot Banking Malware campaign now targets banks in the U.S.

Virus

PBWCZ.CZ

3.10.18

Foxit Reader 9.3 addresses 118 Vulnerabilities, 18 of them rated as critical

Vulnerebility

PBWCZ.CZ

3.10.18

Experts found 9 NAS flaws that expose LenovoEMC, Iomega Devices to hack

Vulnerebility

PBWCZ.CZ

3.10.18

Z-LAB Report – Analyzing the GandCrab v5 ransomware

Ransomware

PBWCZ.CZ

2.10.18

Weak Passwords Abused for 'FruitFly' Mac Malware Distribution

Apple

PBWCZ.CZ

2.10.18

U.S. Energy Department Invests Another $28 Million in Cybersecurity

BigBrothers

PBWCZ.CZ

2.10.18

The Scandals Bedevilling Facebook

Social

PBWCZ.CZ

2.10.18

The ‘Gazorp’ Azorult Builder emerged from the Dark Web

Virus

PBWCZ.CZ

2.10.18

RDP Increasingly Abused in Attacks: FBI

Attack

PBWCZ.CZ

2.10.18

Passcode Bypass Method Exposes Photos, Contacts on iPhone XS

Apple

PBWCZ.CZ

2.10.18

New Twitter Rules Target Fake Accounts, Hackers

Social

PBWCZ.CZ

2.10.18

Industry Reactions to Facebook Hack

Social

PBWCZ.CZ

2.10.18

Google Tightens Rules for Chrome Extensions

Privacy

PBWCZ.CZ

2.10.18

GhostDNS malware already infected over 100K+ devices and targets 70+ different types of home routers

Virus

PBWCZ.CZ

2.10.18

Fileless Malware Attacks on the Rise, Microsoft Says

Virus

PBWCZ.CZ

2.10.18

FCA fines Tesco Bank £16.4m over 2016 cyber attack

Attack

PBWCZ.CZ

2.10.18

Adobe Patches 86 Vulnerabilities in Acrobat Products

Vulnerebility

PBWCZ.CZ

2.10.18

Adobe security updates for Acrobat fix 86 Vulnerabilities, 46 rated as critical

Vulnerebility

PBWCZ.CZ

2.10.18

California IoT Cybersecurity Bill Signed into Law

IoT

PBWCZ.CZ

1.10.18

Estonia sues Gemalto for 152M euros over flaws in citizen ID cards issued by the company

CyberSpy

PBWCZ.CZ

1.10.18

Expert demonstrated how to access contacts and photos from a locked iPhone XS

Apple

PBWCZ.CZ

1.10.18

Several Bugs Exploited in Massive Facebook Hack

Social  Vulnerebility

PBWCZ.CZ

1.10.18

Telegram CVE-18-17780 flaw causes the leak of IP addresses when initiating calls

Vulnerebility

PBWCZ.CZ

30.9.18

FBI IC3 warns of cyber attacks exploiting Remote Desktop Protocol (RDP)

CyberCrime

PBWCZ.CZ

30.9.18

Torii botnet, probably the most sophisticated IoT botnet of ever

BotNet

PBWCZ.CZ

29.9.18

Facebook hacked – 50 Million Users’ Data exposed in the security breach

Social

PBWCZ.CZ

29.9.18

Facebook: User shadow data, including phone numbers may be used by advertisers

Social

PBWCZ.CZ

29.9.18

Trustwave expert found 2 credential leak issues in Windows PureVPN Client

Vulnerebility

PBWCZ.CZ

29.9.18

Vulnerabilities in PureVPN Client Leak User Credentials

Vulnerebility

PBWCZ.CZ

28.9.18

USB threats from malware to miners

Virus

PBWCZ.CZ

28.9.18

Talos experts published technical details for other seven VPNFilter modules

Virus

PBWCZ.CZ

28.9.18

Researchers Find 'Authentication Weakness' in Apple's Device Enrollment Program

Apple

PBWCZ.CZ

28.9.18

Researchers: 11-Year-Old Flaw in Vote Scanner Still Unfixed

Vulnerebility

PBWCZ.CZ

28.9.18

QRecorder app in the Play Store was hiding a Banking Trojan that targets European banks

Android

PBWCZ.CZ

28.9.18

Port of San Diego Hit by Ransomware

Ransomware

PBWCZ.CZ

28.9.18

Port of San Diego hit by a cyber attack a few days after the attack on the Port of Barcelona

Attack

PBWCZ.CZ

28.9.18

Pangu hackers are back, they realized the iOS 12 Jailbreak

Apple

PBWCZ.CZ

28.9.18

Notorious Hackers Serve SpicyOmelette to Unsuspecting Victims

Virus

PBWCZ.CZ

28.9.18

No Patches for Critical Flaws in Fuji Electric Servo System, Drives

ICS

PBWCZ.CZ

28.9.18

Meet Torii, a Stealthy, Versatile and Highly Persistent IoT Botnet

BotNet  IoT

PBWCZ.CZ

28.9.18

Man Sentenced to Prison for ATM Jackpotting

Attack

PBWCZ.CZ

28.9.18

Chronicle Unveils VirusTotal Enterprise

Security

PBWCZ.CZ

28.9.18

Hide 'N Seek IoT Botnet Now Targets Android Devices

Android

PBWCZ.CZ

28.9.18

Google Project Zero Discloses New Linux Kernel Flaw

Vulnerebility

PBWCZ.CZ

28.9.18

Facebook Admits Phone Numbers May be Used to Target Ads

Social

PBWCZ.CZ

28.9.18

EU Lawmakers Push for Cybersecurity, Data Audit of Facebook

BigBrothers

PBWCZ.CZ

28.9.18

CVE-18-1718 -Google Project Zero reports a new Linux Kernel flaw

Vulnerebility

PBWCZ.CZ

27.9.18

Crypto-Miners Slip Into Google Play

Cryptocurrency

PBWCZ.CZ

27.9.18

Darktrace Raises $50 Million at $1.65 Billion Valuation

Crime

PBWCZ.CZ

27.9.18

eCommerce Fraud Prevention Firm Forter Raises $50 Million

Crime

PBWCZ.CZ

27.9.18

Firefox Notifies Users of Compromised Accounts

Incindent

PBWCZ.CZ

27.9.18

Former NSA TAO hacker sentenced to 66 months in prison over Kaspersky Leak

BigBrothers

PBWCZ.CZ

27.9.18

Hide and Seek (HNS) IoT Botnet targets Android devices with ADB option enabled

BotNet  IoT

PBWCZ.CZ

27.9.18

Industrial Cybersecurity Firm Nozomi Networks Raises $30 Million

IT

PBWCZ.CZ

27.9.18

Linux Kernel Vulnerability Affects Red Hat, CentOS, Debian

Vulnerebility

PBWCZ.CZ

27.9.18

Microsoft Adds New Tools to Azure DDoS Protection

Safety

PBWCZ.CZ

27.9.18

Mutagen Astronomy Linux Kernel vulnerability affects Red Hat, CentOS, and Debian distros

Vulnerebility

PBWCZ.CZ

27.9.18

New VPNFilter Modules Reveal Extensive Capabilities

Virus

PBWCZ.CZ

27.9.18

Researchers See Improvements in Vehicle Cybersecurity

Cyber

PBWCZ.CZ

27.9.18

Russian Cyberspies Use UEFI Rootkit in Attacks

APT  CyberSpy

PBWCZ.CZ

27.9.18

Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild

APT

PBWCZ.CZ

27.9.18

Senate Committee Approves Several Cybersecurity Bills

BigBrothers

PBWCZ.CZ

27.9.18

Senate Panel to Hear From Internet Execs on Privacy Policies

BigBrothers

PBWCZ.CZ

27.9.18

Test Case Probes Jurisdictional Reach of GDPR

Privacy

PBWCZ.CZ

27.9.18

Uber agrees to pay $148 million in massive 2016 data breach settlement

Incindent

PBWCZ.CZ

26.9.18

U.S. Unveils First Step Toward New Online Privacy Rules

BigBrothers

PBWCZ.CZ

26.9.18

Third-Party Patch Available for Microsoft JET Database Zero-Day

Vulnerebility

PBWCZ.CZ

26.9.18

oPatch community released micro patches for Microsoft JET Database Zero-Day

Vulnerebility

PBWCZ.CZ

26.9.18

Ex-NSA Hacker Sentenced to Jail Over Kaspersky Leak

BigBrothers

PBWCZ.CZ

26.9.18

Crooks leverages Kodi Media Player add-ons for malware distribution

Virus

PBWCZ.CZ

26.9.18

Cloudflare Encrypts SNI Across Its Network

Crypto

PBWCZ.CZ

25.9.18

Bitcoin Core Team fixes a critical DDoS flaw in wallet software

Vulnerebility

PBWCZ.CZ

25.9.18

Akamai Report: Credential stuffing attacks are a growing threat

Attack

PBWCZ.CZ

25.9.18

Experts uncovered a new Adwind campaign aimed at Linux, Windows, and macOS systems

Apple

PBWCZ.CZ

25.9.18

macOS Mojave Patches Vulnerabilities, But New Flaws Already Emerge

Apple

PBWCZ.CZ

25.9.18

Microsoft Boosts Azure Security With Array of New Tools

Security

PBWCZ.CZ

25.9.18

New Adwind Campaign Targets Linux, Windows, and macOS

Apple

PBWCZ.CZ

25.9.18

Over 6 Million Users Hit by Breach at Fashion Retailer SHEIN

Incindent

PBWCZ.CZ

25.9.18

SHEIN Data breach affected 6.42 million users

Incindent

PBWCZ.CZ

25.9.18

Symantec Completes Internal Accounting Investigation

Security

PBWCZ.CZ

25.9.18

Testing Firm NSS Labs Declares War on Antivirus Industry

Analysis

PBWCZ.CZ

25.9.18

Threats posed by using RATs in ICS

ICS  Virus

PBWCZ.CZ

25.9.18

U.S. General Service Administration Launches Bug Bounty Program

BigBrothers

PBWCZ.CZ

25.9.18

White hat hacker found a macOS Mojave privacy bypass 0-day flaw on release day

Apple

PBWCZ.CZ

24.9.18

Operator of Counter AV Service Sentenced to 14 Years in Prison

Crime

PBWCZ.CZ

24.9.18

Industry Reactions to New National Cyber Strategy

Cyber

PBWCZ.CZ

24.9.18

Hackers Target Real Estate Deals, With Devastating Impact

Hacking

PBWCZ.CZ

24.9.18

Bug Exposed Direct Messages of Millions of Twitter Users

Social

PBWCZ.CZ

24.9.18

Cisco Removes Default Password From Video Surveillance Manager

Vulnerebility

PBWCZ.CZ

24.9.18

Cloudflare Launches Security Service for Tor Users

Security

PBWCZ.CZ

24.9.18

Credential Stuffing Attacks Are Reaching DDoS Proportions

Attack

PBWCZ.CZ

24.9.18

Firefox DoS issue crashes the browser and sometimes the Windows OS

Hacking

PBWCZ.CZ

24.9.18

New trends in the world of IoT threats

IoT

PBWCZ.CZ

24.9.18

New Virobot Ransomware and Botnet Emerges

Ransomware

PBWCZ.CZ

24.9.18

ZDI Shares Details of Microsoft JET Database Zero-Day

Vulnerebility

PBWCZ.CZ

23.9.18

Ngrok Mining Botnet

BotNet

PBWCZ.CZ

23.9.18

New Virobot malware combines ransomware and botnet capabilities

Ransomware

PBWCZ.CZ

23.9.18

Expert disclosed an unpatched zero-day flaw in all supported versions of Microsoft Windows

Vulnerebility

PBWCZ.CZ

23.9.18

DanaBot banking Trojan evolves and now targets European countries

Virus

PBWCZ.CZ

23.9.18

Hackers target Port of Barcelona, maritime operations had not affected

CyberCrime

PBWCZ.CZ

23.9.18

Operator of Scan4You Malware-Scanning sentenced to 14 Years in prison

Crime

PBWCZ.CZ

22.9.18

U.S. Takes Off the Gloves in Global Cyber Wars: Top Oficials

CyberWar

PBWCZ.CZ

22.9.18

Rockwell Automation Patches Severe Flaws in Communications Software

Vulnerebility

PBWCZ.CZ

22.9.18

Report Reveals Widespread Use of Pegasus Spyware

Virus

PBWCZ.CZ

22.9.18

Rapid7 Adds Automation, Orchestration Capabilities to Insight Platform

IT

PBWCZ.CZ

22.9.18

NSA-Linked 'DarkPulsar' Exploit Tool Detailed

BigBrothers

PBWCZ.CZ

22.9.18

Legitimate RATs Pose Serious Risk to Industrial Systems

Virus

PBWCZ.CZ

22.9.18

Lawmaker: US Senate, Staff Targeted by State-Backed Hackers

BigBrothers

PBWCZ.CZ

22.9.18

Japan Digital Currency Exchange Hacked, Losing $60 Million

Cryptocurrency

PBWCZ.CZ

22.9.18

China Arrests Suspect for Customer Data Leak at Accor Partner

Crime

PBWCZ.CZ

22.9.18

FBI Warns of Cyber-Thieves Targeting Payroll Accounts

BigBrothers

PBWCZ.CZ

22.9.18

Facebook Building a 'War Room' to Battle Election Meddling

Social

PBWCZ.CZ

22.9.18

Facebook Boosts Protections for Political Candidates

Social

PBWCZ.CZ

22.9.18

Cisco Patches Code Execution in Webex Player

Vulnerebility

PBWCZ.CZ

22.9.18

Accounting Firm Moss Adams Acquires Cybersecurity Firm AsTech

IT

PBWCZ.CZ

22.9.18

Card Data-Scraping Magecart Code Found on Newegg

Incindent

PBWCZ.CZ

22.9.18

Department of Defense Releases New Cyber Strategy

BigBrothers

PBWCZ.CZ

22.9.18

DMARC Fully Implemented on Two Thirds of U.S. Government Domains

Safety

PBWCZ.CZ

22.9.18

Embrace RPKI to Secure BGP Routing, Cloudflare Says

Safety

PBWCZ.CZ

21.9.18

Cisco fixes Remote Code Execution flaws in Webex Network Recording Player

Vulnerebility

PBWCZ.CZ

21.9.18

Hackers stole $60 Million worth of cryptocurrencies from Japanese Zaif exchange

Cryptocurrency

PBWCZ.CZ

21.9.18

Homebuyers Being Targeted by Money Transfer Scam

Spam

PBWCZ.CZ

21.9.18

Sustes Malware: CPU for Monero

Virus

PBWCZ.CZ

21.9.18

US State Department confirms data breach to unclassified email system

BigBrothers

PBWCZ.CZ

20.9.18

Swiss, Russian FMs to Meet Next Week on Spy Row

CyberSpy

PBWCZ.CZ

20.9.18

Symantec Launches Free Election Security Service

IT

PBWCZ.CZ

20.9.18

Patching Not Enough; Organizations Must Adopt Zero-Trust Practices: Report

Vulnerebility

PBWCZ.CZ

20.9.18

NSA Leak Fuels Rise in Hacking for Crypto Mining: Report

Cryptocurrency

PBWCZ.CZ

20.9.18

New Tool Helps G Suite Admins Uncover Security Threats

Security

PBWCZ.CZ

20.9.18

Nation State Cyber Attacks on Rise, Says Europol

BigBrothers

PBWCZ.CZ

20.9.18

Mirai Authors Avoid Prison After Working With FBI

BotNet

PBWCZ.CZ

20.9.18

Magecart cybercrime group stole customers’ credit cards from Newegg electronics retailer

CyberCrime

PBWCZ.CZ

20.9.18

iOS 12 Brings Patches for 16 Security Vulnerabilities

BigBrothers

PBWCZ.CZ

20.9.18

Georgia's Use of Electronic Voting Machines Allowed for Midterms

IT

PBWCZ.CZ

20.9.18

Fidelis Cybersecurity Raises $25 Million

Virus

PBWCZ.CZ

20.9.18

Destructive Xbash Linux Malware Targets Enterprise Intranets

IoT

PBWCZ.CZ

20.9.18

Critical Vulnerability Impacts Hundreds of Thousands of IoT Cameras

Attack

PBWCZ.CZ

20.9.18

Click2Gov Attacks on U.S. Cities Attributed to Previously Unknown Group

Incindent

PBWCZ.CZ

20.9.18

Access to over 3,000 compromised sites sold on Russian black marketplace MagBo

Incindent

PBWCZ.CZ

20.9.18

Adobe issued a critical out-of-band patch to address CVE-18-12848 Acrobat flaw

Vulnerebility

PBWCZ.CZ

20.9.18

Adobe Patches Code Execution, Other Flaws in Acrobat and Reader

Vulnerebility

PBWCZ.CZ

20.9.18

Cloudflare Helps Boost DNSSEC Adoption as Key Rollover Nears

Safety

PBWCZ.CZ

19.9.18

Dissecting the first Gafgyt bot implementing the “Non Un-Packable” NUP technique

BotNet

PBWCZ.CZ

19.9.18

Evolution of threat landscape for IoT devices – H1 18

IoT

PBWCZ.CZ

19.9.18

Flaw in Western Digital My Cloud exposes the content to hackers

Vulnerebility

PBWCZ.CZ

19.9.18

Mirai authors avoid the jail by helping US authorities in other investigations

BotNet

PBWCZ.CZ

19.9.18

NSO mobile Pegasus Spyware used in operations in 45 countries

CyberSpy

PBWCZ.CZ

18.9.18

Wisconsin Officials Prepare for Potential Election Hackers

Hacking

PBWCZ.CZ

18.9.18

New XBash malware combines features from ransomware, cryptocurrency miners, botnets, and worms

Ransomware  Virus

PBWCZ.CZ

18.9.18

MageCart Attackers Compromise Cloud Service Firm Feedify

Hacking

PBWCZ.CZ

18.9.18

Google's Android Team Finds Serious Flaw in Honeywell Devices

Android

PBWCZ.CZ

18.9.18

Google Android team found high severity flaw in Honeywell Android-based handheld computers

Android

PBWCZ.CZ

18.9.18

Facebook Offers Rewards for Access Token Exposure Flaws

Social

PBWCZ.CZ

18.9.18

EOSBet Gambling application hacked, crooks stole $200,000 worth of EOS

Hacking

PBWCZ.CZ

18.9.18

Cracked Windows installations are serially infected with EternalBlue exploit code

Virus

PBWCZ.CZ

18.9.18

Code Execution in Alpine Linux Impacts Containers

Vulnerebility

PBWCZ.CZ

18.9.18

CISOs and the Quest for Cybersecurity Metrics Fit for Business

Cyber

PBWCZ.CZ

18.9.18

Amazon is investigating allegations that its staff is selling customer data

Privacy

PBWCZ.CZ

18.9.18

Altaba Settles Yahoo Breach Lawsuits for $47 Million

IT

PBWCZ.CZ

18.9.18

Amazon Probing Staff Data Leaks

Incindent

PBWCZ.CZ

18.9.18

EternalBlue-Vulnerable Systems Serially Infected

Virus

PBWCZ.CZ

18.9.18

Greek authorities approved extradition of Russian hacker Alexander Vinnik to Russia

Crime

PBWCZ.CZ

18.9.18

New Bill Aims to Address Cybersecurity Workforce Shortage

Cyber

PBWCZ.CZ

18.9.18

Ransomware Disrupts Flight Boards at U.K. Airport

Ransomware

PBWCZ.CZ

17.9.18

Researcher devised a new CSS & HTML attack that causes iPhone reboot or freezes Macs

Apple

PBWCZ.CZ

17.9.18

One year later BlueBorne disclosure, over 2 Billion devices are still vulnerable

Vulnerebility

PBWCZ.CZ

17.9.18

China-linked APT10 group behind new attacks on the Japanese media sector

APT

PBWCZ.CZ

17.9.18

Feedify cloud service architecture compromised by MageCart crime gang

CyberCrime

PBWCZ.CZ

17.9.18

Experts disclose a Webroot SecureAnywhere macOS Kernel Level bug found months ago

Apple

PBWCZ.CZ

17.9.18

Cyber attack took offline flight display screens at the Bristol Airport

Attack

PBWCZ.CZ

17.9.18

Dutch expelled two Russian spies over hack plan on Swiss lab working on Skripal case

BigBrothers

PBWCZ.CZ

16.9.18

LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company

Virus

PBWCZ.CZ

15.9.18

Trump OKs Sanctions for Foreigners Who Meddle in Elections

BigBrothers

PBWCZ.CZ

15.9.18

Secureworks Launches New Security Maturity Model

Security

PBWCZ.CZ

15.9.18

Russian Spies Arrested on Suspicion of Plans to Hack Swiss Laboratory

BigBrothers

PBWCZ.CZ

15.9.18

China-linked APT10 Hackers Update Attack Techniques

APT

PBWCZ.CZ

15.9.18

How Apple's Safari Browser Will Try to Thwart Data Tracking

Apple

PBWCZ.CZ

15.9.18

German Troops Face Russian 'Hybrid War' in Lithuania: Merkel

BigBrothers

PBWCZ.CZ

14.9.18

Forcepoint Launches Critical Infrastructure Business Unit

ICS

PBWCZ.CZ

14.9.18

Flaws in firmware expose almost any modern PC to Cold Boot Attacks

Attack

PBWCZ.CZ

14.9.18

Flaws Found in Fuji Electric Tool That Links Corporate PCs to ICS

ICS

PBWCZ.CZ

14.9.18

Bomgar to Acquire BeyondTrust

IT

PBWCZ.CZ

14.9.18

Greek Supreme Court Approves Russian Request for Bitcoin Suspect

BigBrothers

PBWCZ.CZ

14.9.18

Iran-Linked OilRig APT group targets high-ranking office in a Middle Eastern nation

APT

PBWCZ.CZ

14.9.18

Kelihos botmaster pleads guilty in U.S. District Court in Connecticut

BotNet  Crime

PBWCZ.CZ

14.9.18

Kelihos Botnet Author Pleads Guilty in U.S. Court

BotNet

PBWCZ.CZ

14.9.18

Multi-Stage Malware Heavily Used in Recent Cobalt Attacks

Attack  Virus

PBWCZ.CZ

14.9.18

N. Korea Calls Sony, Wannacry Hack Charges Smear Campaign

BigBrothers

PBWCZ.CZ

14.9.18

New Firmware Flaws Resurrect Cold Boot Attacks

Attack

PBWCZ.CZ

14.9.18

New Python-based Ransomware Poses as Locky

Ransomware

PBWCZ.CZ

14.9.18

One Year Later, Over 2 Billion Devices Still Exposed to BlueBorne Attacks

Attack

PBWCZ.CZ

14.9.18

One-Third of Data Breaches Led to People Losing Jobs: Kaspersky

IT

PBWCZ.CZ

14.9.18

Operator at kayo.moe found a 42M Record Credential Stuffing Data ready to use

Incindent

PBWCZ.CZ

14.9.18

Report: Kansas Plans to Spend $4.6M on Election Security

IT

PBWCZ.CZ

14.9.18

Senators Concerned About State Department's Cybersecurity Failures

BigBrothers

PBWCZ.CZ

14.9.18

Talking UK Cyberwar With Sir David Omand

CyberWar

PBWCZ.CZ

14.9.18

Trend Micro, HITRUST Launch New Cyber Risk Management Firm Cysiv

IT

PBWCZ.CZ

13.9.18

New PyLocky Ransomware stands out for anti-machine learning capability

Ransomware

PBWCZ.CZ

13.9.18

Cobalt crime gang is using again CobInt malware in attacks on former soviet states

CyberCrime

PBWCZ.CZ

13.9.18

ICS CERT warns of several flaws Fuji Electric Fuji Electric V-Server

ICS

PBWCZ.CZ

13.9.18

September 18 Security Notes address a total of 14 flaws in SAP products

Vulnerebility

PBWCZ.CZ

12.9.18

SAP Patches Critical Vulnerability in Business Client

Vulnerebility

PBWCZ.CZ

12.9.18

Romanian Court Rules Hacker Can be Extradited to US

Crime

PBWCZ.CZ

12.9.18

Researchers show how to clone Tesla S Key Fobs in a few seconds

Hacking

PBWCZ.CZ

12.9.18

OpenSSL 1.1.1 Released With TLS 1.3, Security Improvements

Security

PBWCZ.CZ

12.9.18

British Airways, Another Victim of Ongoing Magecart Attacks

Incindent

PBWCZ.CZ

12.9.18

Address Bar Spoofing Flaw Found in Edge, Safari

Vulnerebility

PBWCZ.CZ

12.9.18

Adobe Patch Tuesday for September 18 fixes 10 flaws in Flash Player and ColdFusion

Vulnerebility

PBWCZ.CZ

12.9.18

Google Case Set to Examine if EU Data Rules Extend Globally

Privacy

PBWCZ.CZ

12.9.18

Microsoft Patches Windows Zero-Day Disclosed via Twitter

Vulnerebility

PBWCZ.CZ

12.9.18

Trend Micro Admits That Its Mac Apps Collect User Data

Privacy

PBWCZ.CZ

12.9.18

Zerodium Discloses Flaw That Allows Code Execution in Tor Browser

Vulnerebility

PBWCZ.CZ

11.9.18

Chinese LuckyMouse APT has been using a digitally signed network filtering driver in recent attacks

APT

PBWCZ.CZ

11.9.18

MageCart crime gang is behind the British Airways data breach

Crime

PBWCZ.CZ

11.9.18

Other 3,700 MikroTik Routers compromised in cryptoJacking campaigns

Hacking

PBWCZ.CZ

11.9.18

Trend Micro Apps removed from Mac App Store after being caught exfiltrating user data

Vulnerebility

PBWCZ.CZ

11.9.18

Zerodium disclose exploit for NoScript bug in version 7 of Tor Browser

Exploit

PBWCZ.CZ

10.9.18

Mac Apps From Apple's App Store Steal User Data, Researchers Say

Apple

PBWCZ.CZ

10.9.18

Georgia Extradites Russian Data Theft Suspect to US

BigBrothers

PBWCZ.CZ

10.9.18

GAO Report shed the lights on the failures behind the Equifax hack

Incindent

PBWCZ.CZ

10.9.18

A growing number of iOS apps collect and sell location data

Apple

PBWCZ.CZ

10.9.18

Android September 18 Patches Fix Critical Flaws

Android

PBWCZ.CZ

10.9.18

Attackers Made 9,000 Unauthorized Database Queries in Equifax Hack: Report

Hacking

PBWCZ.CZ

10.9.18

VPN Firms Release New Patches for Privilege Escalation Flaw

Vulnerebility

PBWCZ.CZ

10.9.18

Cyber Insurance Market to Double by 2020, Says Munich Re

Cyber

PBWCZ.CZ

10.9.18

Domestic Kitten – An Iranian surveillance operation under the radar since 2016

APT

PBWCZ.CZ

10.9.18

Fallout exploit kit appeared in the threat landscape in malvertising campaigns

Exploit

PBWCZ.CZ

10.9.18

Google Launches Alert Center for G Suite

Security

PBWCZ.CZ

10.9.18

China-linked Hackers Use Signed Network Filtering Driver in Recent Attacks

CyberSpy

PBWCZ.CZ

10.9.18

IoT Botnets Target Apache Struts, SonicWall GMS

IoT

PBWCZ.CZ

10.9.18

Mirai and Gafgyt target Apache Struts and SonicWall to hit enterprises

BotNet

PBWCZ.CZ

10.9.18

Professionalizing Cybersecurity Practitioners

Cyber

PBWCZ.CZ

10.9.18

The main source of infection on ICS systems was the internet in H1 18

ICS

PBWCZ.CZ

9.10.18

Code Execution Flaws Found in WECON Industrial Products

ICS

PBWCZ.CZ