article thumbnail

Poland and Lithuania fear that data collected via FaceApp could be misused

Security Affairs

Many security experts are warning of the risks of using the popular app, threat actors could be potentially interested in data collected by FaceApp. FaceApp was developed in 2017 by Wireless Lab, when it was downloaded 80 million times, but now thanks to the challenge it is becoming viral. Pierluigi Paganini.

article thumbnail

Web Vulnerabilities Up, IoT Flaws Down

Dark Reading

The number of flaws found in WordPress and its associated plugins have tripled since 2017, while Internet of Things vulnerabilities dropped significantly, according to data collected by Imperva.

IoT 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers

Security Affairs

The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017. Sandworm were observed targeting open ports and unprotected RDP or SSH interfaces to gain access to the internet-facing systems. “Note (!) .’ “Note (!) ” reads the advisory.

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

For the past seven years, an online service known as 911 has sold access to hundreds of thousands of Microsoft Windows computers daily, allowing customers to route their Internet traffic through PCs in virtually any country or city around the globe — but predominantly in the United States. THE INTERNET NEVER FORGETS.

VPN 310
article thumbnail

On Chinese "Spy Trains"

Schneier on Security

Like the United States, China is more likely to try to get data from the US communications infrastructure, or from the large Internet companies that already collect data on our every move as part of their business model. If there's any lesson from all of this, it's that everybody spies using the Internet.

article thumbnail

StripedFly: Perennially flying under the radar

SecureList

Subsequent analysis revealed earlier instances of suspicious code dating back to 2017. Importantly, our investigation, which considered binary timestamps, indicated that this exploit was created prior to April 2017. It is worth noting that the EternalBlue exploit was publicly disclosed by the Shadow Brokers group on April 14, 2017.

Malware 118
article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

The first data that emerged from the study is that threat actors continue to look at the IoT devices with increasing interest. In the first six months of 2018, the experts observed a number of malware samples that was up three times as many samples targeting IoT devices as in the whole of 2017.

IoT 80