weekly digest

Weekly News Digest #44
  • Industry News
  • weekly digest

Weekly News Digest #44

Amazon S3 buckets misconfiguration left 1,000 GB of local government data exposed The team of cybersecurity researchers from security company Wizcase identified that 1,000 GB of data and over 1.6 million files belonging to dozens of US municipalities were left exposed. All of the cities and towns that became the victims of this incident were

23 Jul 2021

Weekly News Digest #42
  • Industry News
  • Security incidents
  • +1

Weekly News Digest #42

$350,000 stolen from users by 170 Android cryptocurrency mining scam apps Users pay money for mining but get nothing. More than 170 applications from the Android ecosystem have been identified as scam services. The applications are offering cloud-based mining services to users interested in mining cryptocurrencies. Users just need to pay a fee and the

9 Jul 2021

Weekly News Digest #38
  • Industry News
  • weekly digest

Weekly News Digest #38

Critical Android RCE Bug patched by Google Google addresses more than 90 bugs in its June Security Bulletin including the critical remote code execution bug that could enable malicious actors to commandeer the targeted mobile device with vulnerabilities. The bug tracked CVE-2021-0507 is related to the Android OS system component and by exploiting this bug

11 Jun 2021

Weekly News Digest #35
  • Industry News
  • data breaches
  • +2

Weekly News Digest #35

Android apps’ cloud authentication failures have led to the large data exposure The analysis of Android apps has revealed critical cloud misconfigurations that could cause the exposure of data belonging to more than 100 million users. Check Point Research (CPR) cybersecurity firm has identified that over 23 popular mobile apps may contain third party cloud

21 May 2021

Weekly News Digest #34
  • Industry News
  • Industry News
  • +1

Weekly News Digest #34

Close to $5 million paid by Colonial Pipeline to ransomware group Colonial Pipeline paid close to $5 million to the ransomware group that committed a cyberattack against the company and locked its systems. The fuel giant’s systems have been affected for 1 week. The company experienced a ransomware attack on May 7 that forced the

14 May 2021

Weekly News Digest #32
  • Industry News
  • weekly digest

Weekly News Digest #32

Memory allocation holes found by Microsoft in IoT and industrial technology  Microsoft recommends users to monitor their network for any anomalies, segment network, and, when applicable, remove internet connections in case there is no possibility to patch an IoT/OT device.  A batch of bad memory allocation operations in code in operational technology (industrial control systems)

30 Apr 2021

Weekly Digest #15
  • Industry News
  • cybersecurity
  • +1

Weekly Digest #15

DHS warns against using Chinese hardware and digital services The DHS (US Department of Homeland Security) has published a “business advisory” warning US companies against using hardware equipment and digital services created or linked to Chinese companies. These Chinese products could contain backdoors, bug doors, or hidden data collection mechanisms that could be used by

25 Dec 2020

Weekly News Digest #8
  • Industry News
  • Industry News
  • +1

Weekly News Digest #8

800,000 SonicWall VPNs vulnerable to new remote code execution bug Over 800,000 internet-accessible SonicWall VPN appliances are vulnerable to CVE-2020-5135, a critical bug with a rating of 9.4 out of 10. It is assumed to happen under active exploitation once proof-of-concept code is made publicly available. Link here Barnes & Noble Hack: A Reading List

16 Oct 2020

Weekly News Digest #5
  • Industry News
  • cybersecurity
  • +2

Weekly News Digest #5

Ransomware attack at a German hospital leads to the death of a patient A man had a life-threatening condition and passed away after being forced to go to a more distant hospital because the nearest hospital was under a ransomware attack. German police contacted the ransomware operators via the ransom note instructions and explained that

18 Sep 2020

Subscribe to our research

Enter your email address to subscribe to Hacken Reseach and receive notifications of new posts by email

[contact-form-7 id="8165" title="Subscribe"]

Interested in getting to know whether your systems are vulnerable to cyberattacks?

Tell us about your project

  • This field is required
  • This field is required
    • telegram icon Telegram
    • whatsapp icon WhatsApp
    • wechat icon WeChat
    • signal icon Signal
  • This field is required
  • This field is required
This field is required
departure icon

1,200+ Audited Projects

companies logos

Apply for partnership

  • This field is required
  • This field is required
  • This field is required
  • This field is required
    • Foundation
    • VC
    • Angel investments
    • IDO or IEO platform
    • Protocol
    • Blockchain
    • Legal
    • Insurance
    • Development
    • Marketing
    • Influencer
    • Other
This field is required
This field is required
departure icon

1,200+ Audited Projects

companies logos

Get in touch

  • This field is required
  • This field is required
  • This field is required
  • This field is required
This field is required
By submitting this form you agree to the Privacy Policy and information beeing used to contact you
departure icon