FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks

By: Newsroom β€” May 16th 2024 at 03:16
The Microsoft Threat Intelligence team said it has observed a threat actor it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social engineering attacks. "Storm-1811 is a financially motivated cybercriminal group known to deploy Black Basta ransomware," the company said in a report published on May 15, 2024. The
☐ β˜† βœ‡ The Hacker News

Google Patches Yet Another Actively Exploited Chrome Zero-Day Vulnerability

By: Newsroom β€” May 16th 2024 at 03:01
Google has rolled out fixes to address a set of nine security issues in its Chrome browser, including a new zero-day that has been exploited in the wild. Assigned the CVE identifier CVE-2024-4947, the vulnerability relates to a type confusion bug in the V8 JavaScript and WebAssembly engine. It was reported by Kaspersky researchers Vasily Berdnikov and Boris
☐ β˜† βœ‡ The Hacker News

FBI Seizes BreachForums Again, Urges Users to Report Criminal Activity

By: Newsroom β€” May 15th 2024 at 17:52
Law enforcement agencies have officially seized control of the notorious BreachForums platform, an online bazaar known for peddling stolen data, for the second time within a year. The website ("breachforums[.]st") has been replaced by a seizure banner stating the clearnet cybercrime forum is under the control of the U.S. Federal Bureau of Investigation (FBI).  The operation is the
☐ β˜† βœ‡ The Hacker News

Android 15 Rolls Out Advanced Features to Protect Users from Scams and Malicious Apps

By: Newsroom β€” May 15th 2024 at 17:00
Google is unveiling a set of new features in Android 15 to prevent malicious apps installed on the device from capturing sensitive data. This constitutes an update to the Play Integrity API that third-party app developers can take advantage of to secure their applications against malware. "Developers can check if there are other apps running that could be capturing the screen, creating
☐ β˜† βœ‡ The Hacker News

Google Launches AI-Powered Theft and Data Protection Features for Android Devices

By: Newsroom β€” May 15th 2024 at 17:00
Google has announced a slew of privacy and security features in Android, including a suite of advanced protection features to help secure users' devices and data in the event of a theft. These features aim to help protect data before, during and after a theft attempt, the tech giant said, adding they are expected to be available via an update to Google Play services for devices running
☐ β˜† βœ‡ The Hacker News

Turla Group Deploys LunarWeb and LunarMail Backdoors in Diplomatic Missions

By: Newsroom β€” May 15th 2024 at 12:29
An unnamed European Ministry of Foreign Affairs (MFA) and its three diplomatic missions in the Middle East were targeted by two previously undocumented backdoors tracked as LunarWeb and LunarMail. ESET, which identified the activity, attributed it with medium confidence to the Russia-aligned cyberespionage group Turla (aka Iron Hunter, Pensive Ursa, Secret Blizzard, Snake, Uroburos, and Venomous
☐ β˜† βœ‡ The Hacker News

(Cyber) Risk = Probability of Occurrence x Damage

By: The Hacker News β€” May 15th 2024 at 11:38
Here’s How to Enhance Your Cyber Resilience with CVSS In late 2023, the Common Vulnerability Scoring System (CVSS) v4.0 was unveiled, succeeding the eight-year-old CVSS v3.0, with the aim to enhance vulnerability assessment for both industry and the public. This latest version introduces additional metrics like safety and automation to address criticism of lacking granularity while
☐ β˜† βœ‡ The Hacker News

Ebury Botnet Malware Compromises 400,000 Linux Servers Over Past 14 Years

By: Newsroom β€” May 15th 2024 at 10:56
A malware botnet called Ebury is estimated to have compromised 400,000 Linux servers since 2009, out of which more than 100,000 were still compromised as of late 2023. The findings come from Slovak cybersecurity firm ESET, which characterized it as one of the most advanced server-side malware campaigns for financial gain. "Ebury actors have been pursuing monetization activities [...],
☐ β˜† βœ‡ The Hacker News

It's Time to Master the Lift & Shift: Migrating from VMware vSphere to Microsoft Azure

By: The Hacker News β€” May 15th 2024 at 10:55
While cloud adoption has been top of mind for many IT professionals for nearly a decade, it’s only in recent months, with industry changes and announcements from key players, that many recognize the time to make the move is now. It may feel like a daunting task, but tools exist to help you move your virtual machines (VMs) to a public cloud provider – like Microsoft Azure
☐ β˜† βœ‡ The Hacker News

Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering

By: Newsroom β€” May 15th 2024 at 08:28
A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it's known that Alexey Pertsev, a 31-year-old Russian national, had been awaiting trial in the Netherlands on money laundering charges.
☐ β˜† βœ‡ The Hacker News

Microsoft Patches 61 Flaws, Including Two Actively Exploited Zero-Days

By: Newsroom β€” May 15th 2024 at 07:17
Microsoft has addressed a total of 61 new security flaws in its software as part of its Patch Tuesday updates for May 2024, including two zero-days which have been actively exploited in the wild. Of the 61 flaws, one is rated Critical, 59 are rated Important, and one is rated Moderate in severity. This is in addition to 30 vulnerabilities&
☐ β˜† βœ‡ The Hacker News

VMware Patches Severe Security Flaws in Workstation and Fusion Products

By: Newsroom β€” May 14th 2024 at 15:49
Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and
☐ β˜† βœ‡ The Hacker News

New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation

By: Newsroom β€” May 14th 2024 at 13:51
Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-4761, is an out-of-bounds write bug impacting the V8 JavaScript and WebAssembly engine. It was reported anonymously on May 9, 2024. Out-of-bounds write bugs could be typically
☐ β˜† βœ‡ The Hacker News

Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code

By: Newsroom β€” May 14th 2024 at 11:17
The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below - CVE-2024-25641 (CVSS score: 9.1) - An arbitrary file write vulnerability in the "Package Import" feature that
☐ β˜† βœ‡ The Hacker News

6 Mistakes Organizations Make When Deploying Advanced Authentication

By: The Hacker News β€” May 14th 2024 at 10:51
Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying
☐ β˜† βœ‡ The Hacker News

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

By: Newsroom β€” May 14th 2024 at 10:44
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and
☐ β˜† βœ‡ The Hacker News

Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices

By: Newsroom β€” May 14th 2024 at 05:16
Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. "This will help mitigate the misuse of devices designed to help keep track of belongings," the companies said in a joint statement, adding it aims to address "
☐ β˜† βœ‡ The Hacker News

MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices

By: Newsroom β€” May 13th 2024 at 14:29
The MITRE Corporation has officially made available a new threat-modeling framework called EMB3D for makers of embedded devices used in critical infrastructure environments. "The model provides a cultivated knowledge base of cyber threats to embedded devices, providing a common understanding of these threats with the security mechanisms required to mitigate them," the non-profit said
☐ β˜† βœ‡ The Hacker News

The 2024 Browser Security Report Uncovers How Every Web Session Could be a Security Minefield

By: The Hacker News β€” May 13th 2024 at 12:06
With the browser becoming the most prevalent workspace in the enterprise, it is also turning into a popular attack vector for cyber attackers. From account takeovers to malicious extensions to phishing attacks, the browser is a means for stealing sensitive data and accessing organizational systems. Security leaders who are planning their security architecture
☐ β˜† βœ‡ The Hacker News

SHQ Response Platform and Risk Centre to Enable Management and Analysts Alike

By: The Hacker News β€” May 13th 2024 at 10:19
In the last decade, there has been a growing disconnect between front-line analysts and senior management in IT and Cybersecurity. Well-documented challenges facing modern analysts revolve around a high volume of alerts, false positives, poor visibility of technical environments, and analysts spending too much time on manual tasks. The Impact of Alert Fatigue and False Positives  Analysts
☐ β˜† βœ‡ The Hacker News

Severe Vulnerabilities in Cinterion Cellular Modems Pose Risks to Various Industries

By: Newsroom β€” May 13th 2024 at 10:12
Cybersecurity researchers have disclosed multiple security flaws in Cinterion cellular modems that could be potentially exploited by threat actors to access sensitive information and achieve code execution. "These vulnerabilities include critical flaws that permit remote code execution and unauthorized privilege escalation, posing substantial risks to integral communication networks and IoT
☐ β˜† βœ‡ The Hacker News

Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia

By: Newsroom β€” May 13th 2024 at 10:01
The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities in North America, Europe, and Australia since its emergence in April 2022. In a joint advisory published by the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHS
☐ β˜† βœ‡ The Hacker News

Malicious Python Package Hides Sliver C2 Framework in Fake Requests Library Logo

By: Newsroom β€” May 13th 2024 at 06:18
Cybersecurity researchers have identified a malicious Python package that purports to be an offshoot of the popular requests library and has been found concealing a Golang-version of the Sliver command-and-control (C2) framework within a PNG image of the project's logo.  The package employing this steganographic trickery is requests-darwin-lite, which has been
☐ β˜† βœ‡ The Hacker News

FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT

By: Newsroom β€” May 11th 2024 at 07:29
The financially motivated threat actor known as FIN7 has been observed leveraging malicious Google ads spoofing legitimate brands as a means to deliver MSIX installers that culminate in the deployment of NetSupport RAT. "The threat actors used malicious websites to impersonate well-known brands, including AnyDesk, WinSCP, BlackRock, Asana, Concur, The Wall
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Deploy New Golang Malware 'Durian' Against Crypto Firms

By: Newsroom β€” May 10th 2024 at 14:54
The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at two South Korean cryptocurrency firms. "Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads, and exfiltration of files,"
☐ β˜† βœ‡ The Hacker News

CensysGPT: AI-Powered Threat Hunting for Cybersecurity Pros (Webinar)

By: The Hacker News β€” May 10th 2024 at 12:52
Artificial intelligence (AI) is transforming cybersecurity, and those leading the charge are using it to outsmart increasingly advanced cyber threats. Join us for an exciting webinar, "The Future of Threat Hunting is Powered by Generative AI," where you'll explore how AI tools are shaping the future of cybersecurity defenses. During the session, Censys Security Researcher Aidan Holland will
☐ β˜† βœ‡ The Hacker News

Chrome Zero-Day Alert β€” Update Your Browser to Patch New Vulnerability

By: Newsroom β€” May 10th 2024 at 10:23
Google on Thursday released security updates to address a zero-day flaw in Chrome that it said has been actively exploited in the wild. Tracked as CVE-2024-4671, the high-severity vulnerability has been described as a case of use-after-free in the Visuals component. It was reported by an anonymous researcher on May 7, 2024. Use-after-free bugs, which arise when a program
☐ β˜† βœ‡ The Hacker News

What's the Right EDR for You?

By: The Hacker News β€” May 10th 2024 at 10:22
A guide to finding the right endpoint detection and response (EDR) solution for your business’ unique needs. Cybersecurity has become an ongoing battle between hackers and small- and mid-sized businesses. Though perimeter security measures like antivirus and firewalls have traditionally served as the frontlines of defense, the battleground has shifted to endpoints. This is why endpoint
☐ β˜† βœ‡ The Hacker News

Malicious Android Apps Pose as Google, Instagram, WhatsApp to Steal Credentials

By: Newsroom β€” May 10th 2024 at 10:21
Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users' credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The
☐ β˜† βœ‡ The Hacker News

Researchers Uncover 'LLMjacking' Scheme Targeting Cloud-Hosted AI Models

By: Newsroom β€” May 10th 2024 at 07:41
Cybersecurity researchers have discovered a novel attack that employs stolen cloud credentials to target cloud-hosted large language model (LLM) services with the goal of selling access to other threat actors. The attack technique has been codenamed LLMjacking by the Sysdig Threat Research Team. "Once initial access was obtained, they exfiltrated cloud credentials and gained
☐ β˜† βœ‡ The Hacker News

New TunnelVision Attack Allows Hijacking of VPN Traffic via DHCP Manipulation

By: Newsroom β€” May 9th 2024 at 17:55
Researchers have detailed a Virtual Private Network (VPN) bypass technique dubbed TunnelVision that allows threat actors to snoop on victim's network traffic by just being on the same local network. The "decloaking" method has been assigned the CVE identifier CVE-2024-3661 (CVSS score: 7.6). It impacts all operating systems that implement a DHCP client and has
☐ β˜† βœ‡ The Hacker News

Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign

By: Newsroom β€” May 9th 2024 at 15:20
Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient's interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin. Clicking on the link
☐ β˜† βœ‡ The Hacker News

New Guide: How to Scale Your vCISO Services Profitably

By: The Hacker News β€” May 9th 2024 at 11:05
Cybersecurity and compliance guidance are in high demand among SMEs. However, many of them cannot afford to hire a full-time CISO. A vCISO can answer this need by offering on-demand access to top-tier cybersecurity expertise. This is also an opportunity for MSPs and MSSPs to grow their business and bottom line. MSPs and MSSPs that expand their offerings and provide vCISO services
☐ β˜† βœ‡ The Hacker News

Mirai Botnet Exploits Ivanti Connect Secure Flaws for Malicious Payload Delivery

By: Newsroom β€” May 9th 2024 at 11:04
Two recently disclosed security flaws in Ivanti Connect Secure (ICS) devices are being exploited to deploy the infamous Mirai botnet. That's according to findings from Juniper Threat Labs, which said the vulnerabilities CVE-2023-46805 and CVE-2024-21887 have been leveraged to deliver the botnet payload. While CVE-2023-46805 is an authentication bypass flaw, CVE-2024-
☐ β˜† βœ‡ The Hacker News

Critical F5 Central Manager Vulnerabilities Allow Enable Full Device Takeover

By: Newsroom β€” May 9th 2024 at 06:11
Two security vulnerabilities have been discovered in F5 Next Central Manager that could be exploited by a threat actor to seize control of the devices and create hidden rogue administrator accounts for persistence. The remotely exploitable flaws "can give attackers full administrative control of the device, and subsequently allow attackers to create accounts on any F5 assets managed by the Next
☐ β˜† βœ‡ The Hacker News

A SaaS Security Challenge: Getting Permissions All in One PlaceΒ 

By: The Hacker News β€” May 8th 2024 at 14:18
Permissions in SaaS platforms like Salesforce, Workday, and Microsoft 365 are remarkably precise. They spell out exactly which users have access to which data sets. The terminology differs between apps, but each user’s base permission is determined by their role, while additional permissions may be granted based on tasks or projects they are involved with. Layered on top of
☐ β˜† βœ‡ The Hacker News

New Spectre-Style 'Pathfinder' Attack Targets Intel CPU, Leak Encryption Keys and Data

By: Newsroom β€” May 8th 2024 at 14:17
Researchers have discovered two novel attack methods targeting high-performance Intel CPUs that could be exploited to stage a key recovery attack against the Advanced Encryption Standard (AES) algorithm. The techniques have been collectively dubbed Pathfinder by a group of academics from the University of California San Diego, Purdue University, UNC Chapel
☐ β˜† βœ‡ The Hacker News

Hijack Loader Malware Employs Process Hollowing, UAC Bypass in Latest Version

By: Newsroom β€” May 8th 2024 at 10:58
A newer version of a malware loader called Hijack Loader has been observed incorporating an updated set of anti-analysis techniques to fly under the radar. "These enhancements aim to increase the malware's stealthiness, thereby remaining undetected for longer periods of time," Zscaler ThreatLabz researcher Muhammed Irfan V A said in a technical report. "Hijack
☐ β˜† βœ‡ The Hacker News

The Fundamentals of Cloud Security Stress Testing

By: The Hacker News β€” May 8th 2024 at 10:58
Χ΄Defenders think in lists, attackers think in graphs,” said John Lambert from Microsoft, distilling the fundamental difference in mindset between those who defend IT systems and those who try to compromise them. The traditional approach for defenders is to list security gaps directly related to their assets in the network and eliminate as many as possible, starting with the most critical.
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting LiteSpeed Cache Bug to Gain Full Control of WordPress Sites

By: Newsroom β€” May 8th 2024 at 07:03
A high-severity flaw impacting the LiteSpeed Cache plugin for WordPress is being actively exploited by threat actors to create rogue admin accounts on susceptible websites. The findings come from WPScan, which said that the vulnerability (CVE-2023-40000, CVSS score: 8.3) has been leveraged to set up bogus admin users with the names wpsupp‑user 
☐ β˜† βœ‡ The Hacker News

Russian Hacker Dmitry Khoroshev Unmasked as LockBit Ransomware Administrator

By: Newsroom β€” May 7th 2024 at 15:49
The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich Khoroshev. In addition, Khoroshev has been sanctioned by the U.K. Foreign, Commonwealth and Development Office (FCD), the U.S. Department of the Treasury’s Office of Foreign Assets Control (
☐ β˜† βœ‡ The Hacker News

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

By: Newsroom β€” May 7th 2024 at 13:25
The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Used ROOTROT Webshell in MITRE Network Intrusion

By: Newsroom β€” May 7th 2024 at 12:55
The MITRE Corporation has offered more details into the recently disclosed cyber attack, stating that the first evidence of the intrusion now dates back to December 31, 2023. The attack, which came to light last month, singled out MITRE's Networked Experimentation, Research, and Virtualization Environment (NERVE) through the exploitation of two Ivanti Connect Secure zero-day
☐ β˜† βœ‡ The Hacker News

New Case Study: The Malicious Comment

By: The Hacker News β€” May 7th 2024 at 10:42
How safe is your comments section? Discover how a seemingly innocent 'thank you' comment on a product page concealed a malicious vulnerability, underscoring the necessity of robust security measures. Read the full real-life case study here.  When is a β€˜Thank you’ not a β€˜Thank you’? When it’s a sneaky bit of code that’s been hidden inside a β€˜Thank You’
☐ β˜† βœ‡ The Hacker News

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever)

By: Newsroom β€” May 7th 2024 at 10:02
Google on Monday announced that it's simplifying the process of enabling two-factor authentication (2FA) for users with personal and Workspace accounts. Also called 2-Step Verification (2SV), it aims to add an extra layer of security to users' accounts to prevent takeover attacks in case the passwords are stolen. The new change entails adding a second step method, such as an
☐ β˜† βœ‡ The Hacker News

Russian Operator of BTC-e Crypto Exchange Pleads Guilty to Money Laundering

By: Newsroom β€” May 7th 2024 at 09:32
A Russian operator of a now-dismantled BTC-e cryptocurrency exchange has pleaded guilty to money laundering charges from 2011 to 2017. Alexander Vinnik, 44, was charged in January 2017 and taken into custody in Greece in July 2017. He was subsequently extradited to the U.S. in August 2022. Vinnik and his co-conspirators have been accused of owning and managing
☐ β˜† βœ‡ The Hacker News

Critical Tinyproxy Flaw Opens Over 50,000 Hosts to Remote Code Execution

By: Newsroom β€” May 6th 2024 at 14:00
More than 50% of the 90,310 hosts have been found exposing a Tinyproxy service on the internet that's vulnerable to a critical unpatched security flaw in the HTTP/HTTPS proxy tool. The issue, tracked as CVE-2023-49606, carries a CVSS score of 9.8 out of a maximum of 10, per Cisco Talos, which described it as a use-after-free bug impacting versions 1.10.0 and 1.11.1, the latter of
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Suspected in ArcaneDoor Cyberattacks Targeting Network Devices

By: Newsroom β€” May 6th 2024 at 13:47
The recently uncovered cyber espionage campaign targeting perimeter network devices from several vendors, including Cisco, may have been the work of China-linked actors, according to new findings from attack surface management firm Censys. Dubbed ArcaneDoor, the activity is said to have commenced around July 2023, with the first confirmed attack against an unnamed victim
☐ β˜† βœ‡ The Hacker News

It Costs How Much?!? The Financial Pitfalls of Cyberattacks on SMBs

By: The Hacker News β€” May 6th 2024 at 11:00
Cybercriminals are vipers. They’re like snakes in the grass, hiding behind their keyboards, waiting to strike. And if you're a small- and medium-sized business (SMB), your organization is the ideal lair for these serpents to slither into.  With cybercriminals becoming more sophisticated, SMBs like you must do more to protect themselves. But at what price? That’s the daunting question
☐ β˜† βœ‡ The Hacker News

Xiaomi Android Devices Hit by Multiple Flaws Across Apps and System Components

By: Newsroom β€” May 6th 2024 at 10:03
Multiple security vulnerabilities have been disclosed in various applications and system components within Xiaomi devices running Android. "The vulnerabilities in Xiaomi led to access to arbitrary activities, receivers and services with system privileges, theft of arbitrary files with system privileges, [and] disclosure of phone, settings and Xiaomi account data," mobile security firm
☐ β˜† βœ‡ The Hacker News

New 'Cuckoo' Persistent macOS Spyware Targeting Intel and Arm Macs

By: Newsroom β€” May 6th 2024 at 07:48
Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that's designed to set up persistence on the infected hosts and act as a spyware. Dubbed Cuckoo by Kandji, the malware is a universal Mach-O binary that's capable of running on both Intel- and Arm-based Macs. The exact distribution vector is currently unclear, although there are
☐ β˜† βœ‡ The Hacker News

Microsoft Outlook Flaw Exploited by Russia's APT28 to Hack Czech, German Entities

By: Newsroom β€” May 4th 2024 at 08:38
Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic's Ministry of Foreign Affairs (MFA), in a statement, said some unnamed
☐ β˜† βœ‡ The Hacker News

Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back

By: The Hacker News β€” May 3rd 2024 at 12:53
In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary
☐ β˜† βœ‡ The Hacker News

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

By: Newsroom β€” May 3rd 2024 at 12:35
Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.
☐ β˜† βœ‡ The Hacker News

New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data

By: The Hacker News β€” May 3rd 2024 at 10:42
SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage.
☐ β˜† βœ‡ The Hacker News

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

By: Newsroom β€” May 3rd 2024 at 09:37
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The
☐ β˜† βœ‡ The Hacker News

Google Announces Passkeys Adopted by Over 400 Million Accounts

By: Newsroom β€” May 3rd 2024 at 06:40
Google on Thursday announced that passkeys are being used by over 400 million Google accounts, authenticating users more than 1 billion times over the past two years. "Passkeys are easy to use and phishing resistant, only relying on a fingerprint, face scan or a pin making them 50% faster than passwords," Heather Adkins, vice president of security engineering at Google, said.
☐ β˜† βœ‡ The Hacker News

Four Critical Vulnerabilities Expose HPE Aruba Devices to RCE Attacks

By: Newsroom β€” May 3rd 2024 at 04:50
HPE Aruba Networking (formerly Aruba Networks) has released security updates to address critical flaws impacting ArubaOS that could result in remote code execution (RCE) on affected systems. Of the 10 security defects, four are rated critical in severity - CVE-2024-26304 (CVSS score: 9.8) - Unauthenticated Buffer Overflow Vulnerability in the L2/L3 Management Service Accessed via
☐ β˜† βœ‡ The Hacker News

Popular Android Apps Like Xiaomi, WPS Office Vulnerable to File Overwrite Flaw

By: Newsroom β€” May 2nd 2024 at 14:22
Several popular Android applications available in Google Play Store are susceptible to a path traversal-affiliated vulnerability codenamed the Dirty Stream attack that could be exploited by a malicious app to overwrite arbitrary files in the vulnerable app's home directory. "The implications of this vulnerability pattern include arbitrary code execution and token theft,
☐ β˜† βœ‡ The Hacker News

Ukrainian REvil Hacker Sentenced to 13 Years and Ordered to Pay $16 Million

By: Newsroom β€” May 2nd 2024 at 12:26
A Ukrainian national has been sentenced to more than 13 years in prison and ordered to pay $16 million in restitution for carrying out thousands of ransomware attacks and extorting victims. Yaroslav Vasinskyi (aka Rabotnik), 24, along with his co-conspirators part of the REvil ransomware group orchestrated more than 2,500 ransomware attacks and demanded ransom payments in
❌