Remove 2016 Remove Events Remove Security Remove Video
article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked threat actors posed as Samsung recruiters in a spear-phishing campaign aimed at employees at South Korean security firms. North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported.

Security 124
article thumbnail

Dutch DPA Expands Guidance on Data Breaches

Hunton Privacy

The updates aim to answer questions about data breaches received by the Dutch DPA from organizations since 2016. In particular, the Dutch DPA expanded its Q&As section on the obligation to report data breaches and on how companies must react in the event of a data breach.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

. “In recent months, Microsoft has detected cyberattacks targeting security researchers by an actor we track as ZINC. “Observed targeting includes pen testers, private offensive security researchers, and employees at security and tech companies. .” ” states the report published by Microsoft.

Security 113
article thumbnail

Elections 2024, artificial intelligence could upset world balances

Security Affairs

Key events include the European Parliament elections in June, the U.S. According to the latest threat landscape report from the European Cyber Security Agency (ENISA) , there has been an increase in the use of AI-based chatbots for fraudulent activities, deepfakes, and similar technologies over the last 12 months.

article thumbnail

Microsoft fixes Azurescape flaw in Azure Container Instances

Security Affairs

“Microsoft recently mitigated a vulnerability reported by a security researcher in the Azure Container Instances (ACI) that could potentially allow a user to access other customers’ information in the ACI service. rc2, it was released in 2016, and was affected by at least two container escape issues. Pierluigi Paganini.

Access 116
article thumbnail

Over 61% of Exchange servers vulnerable to CVE-2020-0688 attacks

Security Affairs

Security experts Simon Zuckerbraun from Zero Day Initiative published technical details on how to exploit the Microsoft Exchange CVE-2020-0688 along with a video PoC. Researchers from Rapid7 reported that 61 percent of Exchange 2010, 2013, 2016 and 2019 servers are still vulnerable to the vulnerability. Pierluigi Paganini.

article thumbnail

IoT Unravelled Part 3: Security

Troy Hunt

Now for the big challenge - security. The "s" in IoT is for Security Ok, so the joke is a stupid oldie, but a hard truth lies within it: there have been some shocking instances of security lapses in IoT devices. But there are also some quick wins, especially in the realm of "using your common sense". Let's dive into it.

IoT 143