Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 96

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS
person holding intel chip

Intel Adds Ransomware Protection to 11th Gen vPro Processors

Cybersecurity experts have been looking into ways to improve anti-ransomware protection. The latest enhancement in the field is already a fact. 11th Generation of Intel Core vPro Business-Class Processors Intel and Cybereason have combined their efforts to add anti-ransomware defenses…

CYBER NEWS
vulnerability exploit access granted

CVE-2021-1647 Windows Defender Zero-Day Exploited in the Wild

For Microsoft and Windows users, 2021 starts off with a heavy Patch Tuesday, addressing a total of 83 security vulnerabilities. Microsoft fixed bugs in the Windows operating system and some issues in cloud-based products, enterprise servers, and developer tools. However,…

CYBER NEWS
person YouTube mobile device

YouTube Vulnerability Could Allow Stealing Your Private Videos

David Schütz, a security researcher, just published a report detailing a YouTube security vulnerability that could make private videos visible at reduced resolution. To exploit the flaw, an attacker would need to know (or guess) the video identifier. Of course,…

CYBER NEWS
Nvidia building

16 Vulnerabilities in Nvidia GPU Display Driver and vGPU (CVE‑2021‑1051)

Sixteen vulnerabilities were discovered in the Nvidia GPU display driver and vGPU software, some of which severe. The vulnerabilities could lead to denial of service, escalation of privileges, data tampering, and information disclosure attacks. The Nvidia GPU display driver supports…

CYBER NEWS
critical vulnerabilities in firefox, chrome, and edge warning

New Critical Bugs in Firefox, Chrome and Edge (CVE-2020-16044)

Users should patch several new browser vulnerabilities affecting Chrome, Firefox, and Edge. The vulnerabilities are rated critical and could allow attackers to hijack susceptible systems. It should be noted that the Firefox flaw identified as CVE-2020-16044 is separate from the…

CYBER NEWS
whatsapp new privacy policy

Want to Continue Using WhatsApp? You Must Agree to New Privacy Policy

Are you using WhatsApp? Perhaps you are aware that Facebook owns the messaging application. Maybe this fact didn’t matter that much to the app’s dedicated users, but new Privacy Policy conditions are likely to change this attitude. WhatsApp is updating…

CYBER NEWS
babuk locker new enterprise ransomware hacker

Babuk Locker: 2021 Starts with New Enterprise Ransomware

2021 starts with new ransomware. Called Babuk Locker, the ransomware was discovered by researcher Chuong Dong. The ransomware has attacked a small number of enterprise victims. Ransom demanded by Babuk Locker criminals varies between $60,000 and $85,000 in Bitcoin. “Since…

CYBER NEWS

US Apex Laboratory Suffers Ransomware Attack and Leak of Patient Data

One of the latest significant data leaks has compromised the data of patients in the United States. Apex Laboratory, known for providing medical testing for individuals, doctors, and facilities in New York City, Long Island, and South Florida, suffered a…

CYBER NEWS
data breach alert t-mobile

T-Mobile Data Breach: 200,000 Customers Affected

T-Mobile has suffered a data breach. According to a company’s spokesperson, 0.2%, or approximately 200,000 of T-Mobile’s mobile customers were affected by an incident where phone numbers, number of lines subscribed to, and some call-related information may have been accessed.…

CYBER NEWS
google docs bug

Google Docs Bug Could Allow Hackers Hijack Sensitive Documents

Security researcher Sreeram KL has reported a vulnerability in the feedback tool in Google services. The company has patched the flaw which could have allowed attackers to steal screenshots of sensitive Google Docs documents by embedding them in a malicious…

HOW TO
VPN user iphone

How to Delete VPN on Your iPhone (Simple Instructions)

VPN apps are quite useful, protecting your identity on your mobile device when surfing the web on public Wi-Fi or mobile networks. However, like every software, VPNs are also susceptible to flaws and attacks. There are also rogue applications that…

CYBER NEWS

Operation SignSight Set Against the Vietnam Government Certification Authority

Operation SignSight is a new supply chain attack targeted against Vietnamese private companies. SignSight attackers are smart, aiming to embed malware inside an official government software toolkit. SignSight attacks aimed against the Vietnam Government Certification Authority The attack discovered and…

CYBER NEWS

CVE-2020-29491: Critical Flaws in Dell ThinOS Powering Devices in the Healthcare Sector

Two critical vulnerabilities (CVE-2020-29491 and CVE-2020-29492) with CVSS score of 10 were discovered in specific Dell Wyse this client devices. The vulnerabilities could be exploited in remote code execution attacks to access files on compromised devices, and were reported by…

CYBER NEWS
systemBC backdoor

SystemBC Tor Backdoor – the New Favorite Tool of Ransomware Operators

Sophos security researchers just released new information regarding the SystemBC tool used in multiple ransomware attacks. Similar approaches in how the tool is used could mean one or more ransomware-as-a-service affiliates deployed it. SystemBC is a backdoor providing persistent connection…

CYBER NEWS
5G planet earth

New 5G Vulnerabilities Allow Denial-of-Service and Man-in-the-Middle Attacks

Is 5G dangerous? This question definitely has more than one connotation, but we are going to look at the cybersecurity risks it could pose. Security analysis recently revealed several potential weaknesses in 5G that could be exploited in denial-of-service (DoS)…

CYBER NEWS

CVE-2020-16042: Critical Vulnerability Lurking in Firefox and Chrome

We advise you to check whether you’re running the latest version of the Firefox browser. Mozilla just fixed several vulnerabilities, one critical and several high-severity. The update is included in Firefox version 84, and it also boosts Firefox’s performance adding…

CYBER NEWS

New Gitpaste-12 Worm Is Targeting Linux Servers and IoT Devices

Security researchers recently uncovered Gitpaste-12, a new worm using GitHub and Pastebin for keeping component code. The new malware has 12 different attack modules available, says security firm Juniper. Gitpaste-12 Worm targeting Linux-based x86 servers The Gitpaste-12 worm became evident…

CYBER NEWS
medical data patient doctor

45 Million Medical Images and Records Freely Accessible Online

Medical data consists of highly sensitive personal and health details. If it is openly available to anyone, medical data can be abused in many ways. Unfortunately, we have seen plenty of medical breaches, and the trend continues. The Report: 45…

CYBER NEWS
bella remote administration trojan mac removal guide

SoReL-20M Dataset of 20 Million Malware Samples Is Now Online

If you hear that a dataset of 20 million malware samples is now available online, how would that make you feel? Maybe worried? The truth is that such a dataset is now accessible to the public, but as a part…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree