Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!
For the less technical
- Internet voting is ‘not secure’ and blockchain won’t help, warns scientific body
- Dutch police take down 15 DDoS services in a week
- Security lapse exposed Clearview AI source code
- PayPal and Venmo are letting SIM swappers hijack accounts
- Over 500,000 Zoom accounts sold on hacker forums, the dark web
- Account details for 4 million Quidd users shared on hacking forum
- Phishing kit prices skyrocketed in 2019 by 149%
- Signal: 230, or not 230? That is the EARN IT question
For the more technical
- [VIDEO] OffensiveCon20 Talks
- Microsoft April 2020 Patch Tuesday comes with fixes for three zero-days + more information
- Oracle Critical Patch Update Advisory – April 2020
- Hackers are selling a critical Zoom zero-day exploit for $500,000
- TikTok vulnerability enables hackers to show users fake videos
- CVE-2020-7958 biometric data disclosure vulnerability in OnePlus 7 Pro Android phone
- Multiple kernel vulnerabilities affecting all Qualcomm devices
- Improper access control in VMware vCenter Server
- SAP Security Patches April 2020: 5 HotNews and 29 total fixes for SAP products
- Siemens industrial devices affected by ‘SegmentSmack’ Linux kernel flaw
- Discovering fake browser extensions that target users of Ledger, Trezor, MEW, Metamask, and more
- Grandstream and DrayTek devices exploited to power new Hoaxcalls DDoS botnet
- Inside the largest Connected TV bot attack
- Threat actors migrating to the cloud
- APT41 using new Speculoos backdoor to target organizations globally
- Guidance on the North Korean cyber threat (PDF)
- Grandoreiro malware now targeting banks in Spain
- Financial cyberthreats in 2019
- Malicious attackers target government and medical organizations with COVID-19 themed phishing campaigns
- Linksys forces password reset for Smart Wi-Fi accounts after router DNS hack pointed users at COVID-19 malware
- Russian state hackers behind San Francisco airport hack
- Massive data leak exposes US energy sector to cyberattack
- PoetRAT trojan targets energy sector using coronavirus lures
- RagnarLocker ransomware hits EDP energy giant, asks for €10M
- Sodinokibi Ransomware to stop taking Bitcoin to hide money trail
- COVID-19 goes mobile: Coronavirus malicious applications discovered
- Contact Tracing – Bluetooth Specification (PDF)
- You lost your second authentication factor. Now what?
- AiR-ViBeR: Exfiltrating data from air-gapped computers via covert surface vibrations
Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.