Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 99

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS

UK Security Experts Discover Huawei Flaw of National Significance

A UK government report indicates a flaw of national significance in Chinese company Huawei. The Huawei Cyber Security Evaluation Centre (HCSEC) was set up by the UK government and the tech company to evaluate equipment meant for UK networks. HCSEC…

THREAT REMOVAL
iPhone calendar virus

iPhone Calendar Virus

The so-called iPhone Calendar virus is a common threat name that refers to a group of specific suspicious apps currently affecting Apple devices. Affected devices could be iPhones, Mac computers, and iPads. This type of virus app impacts the Calendar…

CYBER NEWS

GitHub Adds Code Scanning Feature to Recognize Security Flaws

GitHub is getting a new feature that will inform the platform’s users about security flaws in their code. The feature is called Code Scanning, and it is available for both free and paid user accounts. The feature was first announced…

CYBER NEWS

Microsoft Bing Server Exposed Sensitive Search and Location Data

Microsoft has been pushing Windows users towards its Edge Browser and Bing search engine. Unfortunately, a new security report reveals that a back-end server associated with Bing has exposed sensitive data belonging to users of the mobile application. Bing Associated…

CYBER NEWS

New Bug in Firefox for Android Could Be Exploited with Zero Interaction via WiFi

A new vulnerability in Mozilla Firefox for Android was just discovered. The vulnerability was made public by security researcher Lukas Stefanko who disclosed it in a Twitter alert. The vulnerability is high-risk and it can lead to remote code execution.…

CYBER NEWS

Bluetooth Low Energy Spoofing Attack Endangers Billions of Devices

Here comes a new major, massive vulnerability that affects billions of devices, including smartphones, tablets, laptops, and IoT appliances. Dubbed BLESA, OR Bluetooth Low Energy Spoofing Attack, the flaw affects devices that run the Bluetooth Low Energy protocol, shortly known…

CYBER NEWS

KB4576754, or Yet Another Update Pushing Edge to Windows Users

Microsoft is not giving up on pushing its Edge browser to Windows users, and another mandatory update proves that. Despite adopting the Chromium engine, the company doesn’t want you to use Chrome or any other browser, and just released a…

CYBER NEWS

NetWalker Ransomware Hackers Demand $4.5 Million from Equinix

Ransomware actors are getting greedier, and another proof for that statement is the latest ransom demanded by the Netwalker group. The most recent high profile attack carried out by Netwalker ransomware is against Equinix, where clients’ data was encrypted. NetWalker…

CYBER NEWS

Google Drive Vulnerability Could Lead to Downloading Malware

A security researcher recently discovered and reported a Google Drive vulnerability which could lead to malware attacks. The bug is unpatched and could allow threat actors to spread malicious files masqueraded as legitimate documents or images. Further, this could then…

CYBER NEWS

University of Utah Attacked by Ransomware, Paid $457,059

Another case of an organization paying ransom to cybercriminals has been registered. The University of Utah in the United States just revealed that it paid a ransom in the amount of $457,059. The reason for the payment is that cybercriminals…

CYBER NEWS

CVE-2020-1530: Microsoft Releases Emergency Security Updates

Have you noticed an out-of-band security update on your Windows? The patch is an emergency update which fixes privilege escalation vulnerabilities (CVE-2020-1530, CVE-2020-1537) that affect the Windows Remote Access service in Windows 8.1 and Windows Server 2012 R2 (KB4578013). CVE-2020-1530,…

CYBER NEWS

500 Government, Enterprise Servers Attacked by FritzFrog Botnet

Security researchers recently discovered a sophisticated P2P (peer-to-peer) botnet that has carried out attacks against at least 500 government and enterpise SSH servers throughout 2020. Dubbed FritzFrog, the botnet was detected by Guardicore Labs in January. Apparently, the botnet has…

CYBER NEWS

TeamTNT Cryptomining Operation Steals AWS Credentials

A newly added feature in a previously known cryptomining operation is targeting AWS credentials, according to a report by security firm Cado Security. The malware group behind this new campaign is known as TeamTNT, a cybercrime group which has been…

CYBER NEWS

CVE-2020-1464: Microsoft Didn’t Patch Zero-Day for 2 Years

The CVE-2020-1464 vulnerability was part of the 120 security flaws addressed in August’s Patch Tuesday. This vulnerability particularly stands out as it was actively expoited in malicious attacks for at least two years before Microsoft fixed it. What Is CVE-2020-1464?…

CYBER NEWS

Instagram Caught Keeping Deleted User Data Despite GDPR

Instagram has violated the privacy of its users by retaining peoples’ photos and private direct messages on its servers even after people deleted them. The vulnerability was discovered by researcher Saugat Pokharel when he downloaded his data from Instagram last…

CYBER NEWS

Amazon’s Alexa Hacked, Contains Threatening Vulnerabilities

Currently, more than 200 million Alexa-powered devices are being used worldwide. Amazon’s intelligent virtual assistant is holding top positions in most markets. In the U.S. alone, an eMarketer predictive analysis for 2021 shows that 70% of all smart speaker owners…

CYBER NEWS

Troy Hunt’s Have I been Pwned Platform Is Going Open Source

The well-known Have I been Pwned project is going open source. The data breach search engine with hundreds of thousands of exposed records has been developed and maintained by Troy Hunt, a well-respected security and privacy expert. Who Is Troy…

CYBER NEWS

Ensiko Malware Can Target Linux, Windows, and macOS

Cybersecurity researchers recently discovered an advanced threat with a set of malicious capabilities, including ransomware. Dubbed Ensiko, the malware is a PHP web shell with ransowmare capabilities, which is capable of targeting Linux, Windows, and macOS machines. However, it can…

CYBER NEWS

Firefox 79 to Protect Against Redirect Tracking

Mozilla is adding a new protection feature to its Firefox browser that is designed to impede redirect tracking. In other words, Firefox 79 has added protection against redirect tracking. Redirect tracking is a new user tracking technique utilized by online…

CYBER NEWS

295 Malicious Chrome Extensions Installed by 80M Users

Security researchers reported a list of 295 Chrome extensions that hijack Google and Bing search results, and inject ads. The extensions have been installed by more than 80 million users of Google’s browser. AdGuard security researchers recently came across the…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree