Security Affairs newsletter Round 204 – News of the week

Pierluigi Paganini March 10, 2019

A new round of the weekly SecurityAffairs newsletter arrived!

The best news of the week with Security Affairs.

Kindle Edition

Paper Copy

Digging The Deep Web

Once again thank you!

·      A Cobalt Strike flaw exposed attackers infrastructure

·      The operator of DDoS-for-hire service pleads guilty

·      The Wireshark Foundation released Wireshark 3.0.0

·      Annual RSA Conference Exclusive 2019 Edition of Cyber Defense Magazine is arrived

·      Experts collect more evidence that link Op ‘Sharpshooter to North Korea

·      German police storing bodycam footage on Amazon servers

·      Google Project Zero discloses zero-day in Apple macOS Kernel

·      Necurs Botnet adopts a new strategy to evade detection

·      Threat actors using FrameworkPOS malware in POS attacks

·      Google Chronicle announced Backstory to protect businesses

·      Huawei HCSTC centre opens in Brussels opens to build digital trust through verification standards

·      Hundreds of Docker Hosts compromised in cryptojacking campaigns

·      Iran-Linked Chafer APT recently used python-based backdoor

·      Microsoft enabled Retpoline mitigations against the Spectre Variant 2 for Windows 10

·      APT40 cyberespionage group supporting growth of Chinas naval sector

·      Coinbase CEO confirms that Ex-Hacking Team members will ‘Transition Out of Neutrino

·      Cybaz-Yoroi ZLAB shed the light on Op. ‘Pistacchietto: An Italian Job

·      Google Chrome Zero-Day Vulnerability CVE-2019-5786 actively exploited in the wild

·      NSA released Ghidra, its multi-platform reverse engineering framework

·      [SI-LAB] #OpJerusalem 2019 – JCry ransomware is now infecting Windows users

·      Cisco security updates fix dozens of flaws in Nexus Switches

·      Microsoft warns of economic damages caused by Iran-linked hackers

·      StealthWorker Malware Uses Windows, Linux Bots to Hack Websites

·      Too much UPnP-enabled connected devices still vulnerable to cyber attacks

·      Whitefly espionage group was linked to SingHealth Singapore Healthcare Breach

·      Evading AV with JavaScript Obfuscation

·      FBI informed software giant Citrix of a security breach

·      Google discloses Windows zero-day actively exploited in targeted attacks

·      Research confirms rampant sale of SSL/TLS certificates on darkweb

·      Zerodium $500,000 for VMware ESXi, Microsoft Hyper-V Exploits

·      More than billion records exposed online by email validation biz Verifications.io

·      SLUB Backdoor leverages GitHub and Slack in targeted attacks

·      Vulnerabilities in car alarm systems exposed 3 million cars to hack

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – newsletter, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment