Category: Securityaffairs

A ransomware attack hit French museum network
06
Aug
2024

A ransomware attack hit French museum network

A ransomware attack hit French museum network Pierluigi Paganini August 06, 2024 The Réunion des Musées Nationaux network, including Paris’…

CISA adds Microsoft COM for Windows bug to its Known Exploited Vulnerabilities catalog
06
Aug
2024

CISA adds Microsoft COM for Windows bug to its Known Exploited Vulnerabilities catalog

CISA adds Microsoft COM for Windows bug to its Known Exploited Vulnerabilities catalog Pierluigi Paganini August 06, 2024 U.S. Cybersecurity…

Google warns of an actively exploited Android kernel flaw
06
Aug
2024

Google warns of an actively exploited Android kernel flaw

Google warns of an actively exploited Android kernel flaw Pierluigi Paganini August 06, 2024 Google addressed an actively exploited high-severity…

North Korea-linked hackers target construction and machinery sectors with watering hole and supply chain attacks
06
Aug
2024

North Korea-linked hackers target construction and machinery sectors with watering hole and supply chain attacks

North Korea-linked hackers target construction and machinery sectors with watering hole and supply chain attacks Pierluigi Paganini August 06, 2024…

Should Organizations Pay Ransom Demands?
06
Aug
2024

Should Organizations Pay Ransom Demands?

Should Organizations Pay Ransom Demands? Pierluigi Paganini August 06, 2024 Ransomware attacks are the most significant risk for modern organizations,…

Researchers warn of a new critical Apache OFBiz flaw
05
Aug
2024

Researchers warn of a new critical Apache OFBiz flaw

Researchers warn of a new critical Apache OFBiz flaw Pierluigi Paganini August 05, 2024 Researchers urge organizations using Apache OFBiz…

Keytronic incurred approximately $17 million of expenses following ransomware attack
05
Aug
2024

Keytronic incurred approximately $17 million of expenses following ransomware attack

Keytronic incurred approximately $17 million of expenses following ransomware attack Pierluigi Paganini August 05, 2024 Printed circuit board assembly (PCBA)…

A flaw in Rockwell Automation ControlLogix 1756 could expose critical control systems to unauthorized access
05
Aug
2024

A flaw in Rockwell Automation ControlLogix 1756 could expose critical control systems to unauthorized access

A flaw in Rockwell Automation ControlLogix 1756 could expose critical control systems to unauthorized access Pierluigi Paganini August 05, 2024…

China-linked APT41 breached Taiwanese research institute
05
Aug
2024

China-linked APT41 breached Taiwanese research institute

China-linked APT41 breached Taiwanese research institute Pierluigi Paganini August 05, 2024 China-linked group APT41 breached a Taiwanese government-affiliated research institute…

Chinese StormBamboo APT compromised ISP to deliver malware
04
Aug
2024

Chinese StormBamboo APT compromised ISP to deliver malware

Chinese StormBamboo APT compromised ISP to deliver malware Pierluigi Paganini August 04, 2024 A China-linked APT, tracked as StormBamboo, compromised an…

Hackers attempt to sell the personal data of 3 billion people resulting from an April data breach
04
Aug
2024

Hackers attempt to sell the personal data of 3 billion people resulting from an April data breach

Hackers attempt to sell the personal data of 3 billion people resulting from an April data breach Pierluigi Paganini August…

Security Affairs Malware Newsletter – Round 5
04
Aug
2024

Security Affairs Malware Newsletter – Round 5

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. Unplugging…