Telefónica Tech Cyber Security Weekly Briefing, 8 — 19 August Google reports largest DDoS attack in history Google researchers have reported the largest DDoS attack ever recorded. Last 1 June, a Google Cloud Armor client received a series of HTTP...
Telefónica Tech Top 3 most read cybersecurity posts this year In our weekly summer compilation with the most relevant and most read contents of the Telefónica Tech blog since the beginning of this year, this time we bring you...
Telefónica Tech Cyber Security Weekly Briefing, 30 July – 5 August Possible link between Raspberry Robin malware and Evil Corp infections The Microsoft Threat Intelligence Center (MSTIC) team has published new information about the Raspberry Robin malware, first detected by the...
Telefónica Tech The 3 posts about Blockchain that you have to read Continuing with our series of posts on the most read content for each technology, this week we stop at Blockchain to learn more and better about it together with...
Telefónica Tech Cyber Security Weekly Briefing, 23-29 July New Critical Vulnerability in SonicWall Products Researchers from DBappSecurity HAT lab have discovered a critical vulnerability that affects several SonicWall Analytics On-Prem and SonicWall Global Management System products. The vulnerability, a...
Telefónica Tech Cyber Security Weekly Briefing, 16 — 22 July Lightning Framework: new malware targeting Linux environments Researchers at Intezer have published information about a new type of malware targeting Linux environments, which they have named Lightning Framework. While the...
Telefónica Tech Cyber Security Weekly Briefing, 9 — 15 July Rozena: backdoor distributed by exploiting Follina vulnerability Fortinet researchers have published an analysis of a malicious campaign in which they have detected the distribution of a new backdoor exploiting the...
Telefónica Tech Cyber Security Weekly Briefing, 1 — 8 July Raspberry Robin: worm detected in multiple Windows networks Microsoft has issued a private advisory to Microsoft Defender for Endpoint subscribers, informing about the detection of the Raspberry Robin malware in...
Telefónica Tech Time to start planting digital seeds for the future? Preparing business operations for the future of work is one of the defining problems of our time. Organisations the world over are now at the stage where their choice of...
Telefónica Tech Cyber Security Weekly Briefing, 25 June – 1 July Kaspersky investigates attacks on industrial control systems Kaspersky researchers have investigated an attack campaign targeting industrial control systems (ICS) of telcos and industrial companies in several countries on the Asian...
ElevenPaths Telefónica WannaCry File Restorer: How can we recover information deleted by WannaCry? When cyberattacks occur in large organizations, it is crucial to remember where duplicate files are stored, as this information is also subject to infection by a malware virus or...
Florence Broderick Evil FOCA is now Open Source We are really happy to announce that Evil FOCA is now Open Source. We have received lots of comments and feedback about how you are using Evil FOCA, or how...
Florence Broderick The Turkish behind pr0nClicker, uploads badware to Google Play for the fourth time During last week, the Turkish (maybe a gang, maybe just a person) behind the pr0nClickers malware got to avoid Google Play defenses and upload again dozens of fake apps...
Florence Broderick JSDialers: apps calling premium rate numbers (with new techniques) in Google Play During last year, a lot of “made in Spain” malware was found in Google Play. It was basically malware that tried to silently subscribe the victim to premium SMS numbers. From a while...
Florence Broderick HookMe, a tool for intercepting communications with API hooking HookMe is a tool for Windows that allows to intercept system processes when calling APIs needed for network connections. The tool, still in beta, was developed by Manuel Fernández (now...