Government hackers attacked companies more often in 2019

Organizations are more likely to become victims of state-sponsored cybercriminals. Government hackers in 2019 began to attack companies around the world more often. 25% of companies associate attacks on their business with cyber warfare or actions of other states, as showed results of a survey that conducted Radware specialists. In 2018, only 19% of organizations… Continue reading Government hackers attacked companies more often in 2019

Unknown hacker patches vulnerable Citrix servers

Recently, in the public domain appeared exploits for the critical vulnerability CVE-2019-19781, earlier found in the Citrix Application Delivery Controller (NetScaler ADC) and Citrix Gateway (NetScaler Gateway). Now it was reported that an unknown hacker accesses vulnerable Citrix servers and patches them. Recall that according to experts, this problem threatens 80,000 companies in 158 countries… Continue reading Unknown hacker patches vulnerable Citrix servers

Greta Thunberg became the most popular character in phishing campaigns

Check Point analysts prepared a traditional monthly report on the most active threats, the Global Threat Index. Greta Thunberg and Christmas became the most popular topics in spamming and phishing campaigns. For already three months, the Emotet Trojan has occupied one of the leading positions among malware: in December, Emotet affected 13% of organizations worldwide,… Continue reading Greta Thunberg became the most popular character in phishing campaigns

IS specialist introduced a PoC exploit for one of the most dangerous vulnerabilities in Windows

The day after the release of the fix for one of the most dangerous vulnerabilities in the history of Windows, security researcher Saleem Rashid demonstrated how it can be used to present a malicious site as any site on the Internet in terms of cryptography. The talk is about the vulnerability CVE-2020-0601 in the cryptographic… Continue reading IS specialist introduced a PoC exploit for one of the most dangerous vulnerabilities in Windows

Microsoft released farewell updates for Windows 7 and Windows Server 2008

On January 14, 2020, Microsoft stopped supporting Windows 7 for PCs of private users, and at the same time finally finished support of the mobile Windows 10 Mobile (1709), but released a farewell update for these OSs. By tradition, on the last day of support, the developers released the final cumulative update for Windows 7,… Continue reading Microsoft released farewell updates for Windows 7 and Windows Server 2008

Fancy Bear Attacked Ukrainian Oil And Gas Burisma Company

Fancy Bear, also known as APT28, orchestrated an attack on Burisma. Hackers linked to Russian intelligence executed a phishing campaign targeting employees of the Ukrainian oil and gas company Burisma Holdings. Security experts from Area 1 Security revealed that the criminals focused on two subsidiaries of Burisma – KUB-GAZ and ESKO-PIVNICH, along with the related… Continue reading Fancy Bear Attacked Ukrainian Oil And Gas Burisma Company

Cable Haunt Vulnerability Threats Millions of Modems with Broadcom Chips

Danish researchers have published a report on the Cable Haunt vulnerability that threats millions of cable modem with Broadcom chips. According to experts, the problem threatens more than 200 million cable modems only in Europe. Moreover, it is impossible to determine the exact number of vulnerable devices, because the vulnerability was found in the reference… Continue reading Cable Haunt Vulnerability Threats Millions of Modems with Broadcom Chips

Researcher remotely hacked iPhone using only one vulnerability

Researcher in a few minutes remotely hacked iPhone using only Apple ID and exploiting only the CVE-2019-8641 vulnerability, due to which he gained access to the user’s accounts and passwords on the device and activated the camera. Vulnerabilities in software that could compromise a system without user intervention (for example, without clicking on a malicious… Continue reading Researcher remotely hacked iPhone using only one vulnerability

Researchers hacked TikTok app via SMS

Check Point experts found many issues in one of the world’s most popular applications, TikTok. Recently researchers hacked TikTok app using sms. TikTok is available in more than 150 markets, is used in 75 languages worldwide and has more than 1 billion users. In October 2019, TikTok was called one of the most downloaded applications… Continue reading Researchers hacked TikTok app via SMS

US Homeland Security warns of possible cyberattacks by Iran

Homeland Security USA issued a warning about possible acts of terrorism and cyberattacks by Iran in response to the assassination of General Kassem Suleimani, the head of the Quds special forces of the Islamic Revolutionary Guards Corps, after the US air strike on the Iraqi capital of Baghdad on January 3. Iran is at least… Continue reading US Homeland Security warns of possible cyberattacks by Iran