article thumbnail

Security Affairs newsletter Round 377

Security Affairs

affiliate sideloads Cobalt Strike through Windows Defender Gootkit AaaS malware is still active and uses updated tactics Austria investigates DSIRF firm for allegedly developing Subzero spyware ALPHV/BlackCat ransomware gang claims to have stolen data from Creos Luxembourg S.A.

Spyware 126
article thumbnail

Spyware in the IoT – the Biggest Privacy Threat This Year

SiteLock

This is exactly what happened on October 12, 2016, when the Mirai botnet used an army of IoT devices — like security cameras, digital video recorders (DVRs) and routers — to execute a massive distributed denial of service (DDoS) attack which left much of the internet inaccessible.

IoT 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 269

Security Affairs

Maze ransomware gang hacked M&A firm Threadstone Advisors LLP Ransomware attack disrupts operations at Australian beverage company Lion Tech firms suspend use of ‘biased facial recognition technology Accessories giant Claires is the victim of a Magecart attack, credit card data exposed Black Kingdom ransomware operators exploit Pulse VPN flaws (..)

DDOS 98
article thumbnail

Security Affairs newsletter Round 340

Security Affairs

Hundreds of thousands of fake warnings of cyberattacks sent from a hacked FBI email server GravityRAT returns disguised as an end-to-end encrypted chat app Intel and AMD address high severity vulnerabilities in products and drivers New evolving Abcbot DDoS botnet targets Linux systems Retail giant Costco discloses data breach, payment card data exposed (..)

Spyware 53
article thumbnail

Security Affairs newsletter Round 350

Security Affairs

from the Lympo NTF platform.

VPN 84
article thumbnail

Security Affairs newsletter Round 240

Security Affairs

Experts warn of spike in TCP DDoS reflection attacks targeting Amazon, SoftLayer and telco infrastructure. Tracking Iran-linked APT33 group via its own VPN networks. DDoS-for-Hire Services operator sentenced to 13 months in prison. WhatsApp flaw CVE-2019-11931 could be exploited to install spyware. Pierluigi Paganini.

DDOS 51
article thumbnail

Security Affairs newsletter Round 237

Security Affairs

NordVPN, TorGuard, and VikingVPN VPN providers disclose security breaches. Swedish Government grants police the use of spyware against violent crime suspects. DDoS Attack on Amazon Web Services caused intermittently outage. Autoclerk travel reservations platform data leak also impacts US Government and military.

Spyware 42