Yearly Archives: 2018

Expert disclosed a new passcode bypass to access photos and contacts on a locked iPhone

iOS passionate Jose Rodriguez disclosed a new passcode bypass bug that could be to access photos and contacts on a locked iPhone XS. The security passionate Jose Rodriguez has discovered a new […]

Posted in Cyber Security News | Comments Off on Expert disclosed a new passcode bypass to access photos and contacts on a locked iPhone

Hackers Breached into System that Interacts with HealthCare.gov

Centers for Medicare and Medicaid Services announced hackers breached into a computer system that interacts with HealthCare.gov. Hackers breached into a computer system that interacts with HealthCare.gov, according to Centers for Medicare […]

Posted in Cyber Security News | Comments Off on Hackers Breached into System that Interacts with HealthCare.gov

Thousands of applications affected by a zero-day issue injQuery File Upload plugin

A security researcher discovered a zero-day vulnerability, tracked as CVE-2018-9206, that affects older versions of the jQuery File Upload plugin since 2010. Attackers can exploit the vulnerability to carry out several […]

Posted in Cyber Security News | Comments Off on Thousands of applications affected by a zero-day issue injQuery File Upload plugin

Branch.io Flaws may have affected as many as 685 million individuals

More than 685 million users may have been exposed to XSS attacks due to a flaw in Branch.io service used by Tinder, Shopify, and many others. Security Affairs was the […]

Posted in Cyber Security News | Comments Off on Branch.io Flaws may have affected as many as 685 million individuals

Breaking News: Trend Micro Redefines Endpoint Security with Apex One™

Trend Micro is excited to bring you Apex One™, the evolution of our endpoint security solution for enterprise. Apex One™ combines a breadth of threat detection & response capability with […]

Posted in Cyber Security News | Comments Off on Breaking News: Trend Micro Redefines Endpoint Security with Apex One™

A Russian cyber vigilante is patching outdated MikroTik routers exposed online

A Russian-speaking hacker, who goes by the name of Alexey, claims to have hacked into over 100,000 MikroTik routers with a specific intent, disinfect them. Earlier August, experts uncovered a massive crypto jacking campaign that was […]

Posted in Cyber Security News | Comments Off on A Russian cyber vigilante is patching outdated MikroTik routers exposed online

Ex-NASA contractor pleaded guilty for cyberstalking crimes

A former NASA contractor has pleaded guilty for a cyberstalking scheme, the man blackmailed seven women threatening to publish their nude pictures. Richard Bauer (28), an ex-NASA contractor has pleaded guilty […]

Posted in Cyber Security News | Comments Off on Ex-NASA contractor pleaded guilty for cyberstalking crimes

Pentagon Defense Department travel records data breach

Pentagon – Defense Department travel records suffered a data breach that compromised the personal information and credit card data of U.S. military and civilian personnel. The Pentagon revealed that the Defense […]

Posted in Cyber Security News | Comments Off on Pentagon Defense Department travel records data breach

New Gallmaker APT group eschews malware in cyber espionage campaigns

A previously unknown cyber espionage group, tracked as Gallmaker, has been targeting entities in the government, military and defense sectors since at least 2017. A new cyber espionage group tracked as […]

Posted in Cyber Security News | Comments Off on New Gallmaker APT group eschews malware in cyber espionage campaigns

October Patch Tuesday Update

Light Month Follows Microsoft’s Pause on Windows 10 Update by Chris Goettl, director of product management, Security, Ivanti Microsoft has given us a ‘Fall Break’ this October with a very […]

Posted in Cyber Security News | Comments Off on October Patch Tuesday Update

APT28 group return to covert intelligence gathering ops in Europe and South America.

Experts from Symantec collected evidence that APT28 group returns to covert intelligence gathering operations in Europe and South America. APT28 state-sponsored group (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM) seems to have shifted the […]

Posted in Cyber Security News | Comments Off on APT28 group return to covert intelligence gathering ops in Europe and South America.

Sony Bravia Smart TVs affected by a critical vulnerability

Experts at FortiGuard Labs team discovered three vulnerabilities in eight Sony Bravia smart TVs, one of them rated as critical. Patch management is a crucial aspect for IoT devices, smart […]

Posted in Cyber Security News | Comments Off on Sony Bravia Smart TVs affected by a critical vulnerability

DHS issued an alert on attacks aimed at Managed Service Providers

The United States Department of Homeland Security (DHS) is warning of ongoing activity from an advanced persistent threat (APT) actor targeting global managed service providers (MSPs). The DHS issued an […]

Posted in Cyber Security News | Comments Off on DHS issued an alert on attacks aimed at Managed Service Providers

Cyber Defense Global Edition and Global Awards for 2018

Cyber Defense Magazine (CDM), the industry’s leading electronic information security magazine has spent the past six months scouring the globe and found thousands of companies who create and offer the […]

Posted in Cyber Security News | Comments Off on Cyber Defense Global Edition and Global Awards for 2018

The ‘Gazorp’ Azorult Builder emerged from the Dark Web

Checkpoint experts discovered in the Dark Web an online builder, dubbed Gazorp, that allows crooks to create customized binaries for the Azorult malware. Security researchers from Checkpoint have discovered in the Dark Web an […]

Posted in Cyber Security News | Comments Off on The ‘Gazorp’ Azorult Builder emerged from the Dark Web

Operation Eligible Receiver – The Birthplace of Cybersecurity: Privileged User Management

Over 20 years ago, the NSA conducted an exercise named Operation Eligible Receiver 97. The exercise was designed to test the response capabilities of critical Department of Defense Information systems […]

Posted in Cyber Security News | Comments Off on Operation Eligible Receiver – The Birthplace of Cybersecurity: Privileged User Management

Adobe Releases Security Updates for Acrobat that Fix 86 Vulnerabilities

Adobe has released security updates to fix 86 vulnerabilities in Mac and Windows version of Adobe Acrobat and Adobe Reader, 46 of them rated as critical. Adobe has released security […]

Posted in Cyber Security News | Comments Off on Adobe Releases Security Updates for Acrobat that Fix 86 Vulnerabilities

Torii botnet, probably the most sophisticated IoT botnet of ever

Avast spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed. Security researchers spotted a new IoT botnet, tracked as Torii, […]

Posted in Cyber Security News | Comments Off on Torii botnet, probably the most sophisticated IoT botnet of ever

4 Ways to Protect Your Files from a Data Breach

Every day, malicious attackers work to find vulnerabilities they can use to steal, monitor, and siphon information from organizations. The data they want varies: patient health records, cardholder credentials, personal […]

Posted in Cyber Security News | Comments Off on 4 Ways to Protect Your Files from a Data Breach

Facebook hacked – 50 Million Users’ Data exposed in the security breach

Facebook hacked – Attackers exploited a vulnerability in the “View As” feature that allowed them to steal Facebook access tokens of 50 Million Users. Facebook hacked, this is news that is rapidly […]

Posted in Cyber Security News | Comments Off on Facebook hacked – 50 Million Users’ Data exposed in the security breach

Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild

Security experts from ESET have spotted the first UEFI rootkit of ever, the code tracked as LoJax was used in attacks in the wild. Security researchers from ESET have discovered a […]

Posted in Cyber Security News | Comments Off on Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild

50 million Facebook user accounts affected by security breach

According to Facebook, today, it discovered a security breach that affects nearly 50 million user accounts. The issue was found by its engineering team on Tuesday afternoon. “We’re taking this […]

Posted in Cyber Security News | Comments Off on 50 million Facebook user accounts affected by security breach

Hide and Seek (HNS) IoT Botnet targets Android devices with ADB option enabled

The latest samples of the HNS bot were designed to target Android devices having the wireless debugging feature ADB enabled. The Hide and Seek (HNS) IoT botnet was first spotted early this […]

Posted in Cyber Security News | Comments Off on Hide and Seek (HNS) IoT Botnet targets Android devices with ADB option enabled

The Evolving State of Enterprise Security, From Endpoint to Network

The “traditional” enterprise network died a long time ago. The modern network is open, with access to — and creation and consumption of — corporate data everywhere. It includes public […]

Posted in Cyber Security News | Comments Off on The Evolving State of Enterprise Security, From Endpoint to Network

Bitcoin Core Team fixes a critical DDoS flaw in wallet software

Bitcoin Core Software fixed a critical DDoS attack vulnerability in the Bitcoin Core wallet software tracked as CVE-2018-17144. The Bitcoin Core team urges miners to update client software with the […]

Posted in Cyber Security News | Tagged , , , , , , , , , , , | Comments Off on Bitcoin Core Team fixes a critical DDoS flaw in wallet software

Operator of Scan4You Malware-Scanning sentenced to 14 Years in prison

The Latvian expert Ruslans Bondars (37), who developed and run the counter antivirus service Scan4You has been sentenced to 14 years in prison. Bondars was convicted of conspiracy to violate […]

Posted in Cyber Security News | Comments Off on Operator of Scan4You Malware-Scanning sentenced to 14 Years in prison

Hackers stole $60 Million worth of cryptocurrencies from Japanese Zaif exchange

Cybercriminals have stolen 6.7 billion yen ($60 million) worth of cryptocurrencies from the Japanese digital currency exchange Zaif exchange. According to the Tech Bureau Corp., a Japanese cryptocurrency firm, hackers […]

Posted in Cyber Security News | Comments Off on Hackers stole $60 Million worth of cryptocurrencies from Japanese Zaif exchange

The Airport Security Nightmare

While airlines find increasingly ingenious ways to inconvenience their customers in the name of security, the real threats are now coming from cyberspace. by Tony Glover, Senior Consultant, Tony Glover […]

Posted in Cyber Security News | Comments Off on The Airport Security Nightmare

Flaw in Western Digital My Cloud exposes the content to hackers

An authentication bypass vulnerability in Western Digital My Cloud NAS could allow hackers to access the content of the storage Researchers at security firm Securify have discovered an elevation of privilege vulnerability in […]

Posted in Cyber Security News | Comments Off on Flaw in Western Digital My Cloud exposes the content to hackers

Breaking News: White House Launches National Cyber Strategy

Today, the Trump Administration released its new cyber security strategy. “We must protect the American people, the homeland, and our great American way of life.” President Donald J. Trump There […]

Posted in Cyber Security News | Comments Off on Breaking News: White House Launches National Cyber Strategy

12th Anniversary Global InfoSec Awards for 2024 are now Open! Take advantage of co-marketing packages and enter today!

X