FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ The Hacker News

It's Time to Master the Lift & Shift: Migrating from VMware vSphere to Microsoft Azure

By: The Hacker News — May 15th 2024 at 10:55
While cloud adoption has been top of mind for many IT professionals for nearly a decade, it’s only in recent months, with industry changes and announcements from key players, that many recognize the time to make the move is now. It may feel like a daunting task, but tools exist to help you move your virtual machines (VMs) to a public cloud provider – like Microsoft Azure
☐ ☆ ✇ The Hacker News

U.S. Cyber Safety Board Slams Microsoft Over Breach by China-Based Hackers

By: Newsroom — April 3rd 2024 at 15:32
The U.S. Cyber Safety Review Board (CSRB) has criticized Microsoft for a series of security lapses that led to the breach of nearly two dozen companies across Europe and the U.S. by a China-based nation-state group called Storm-0558 last year. The findings, released by the Department of Homeland Security (DHS) on Tuesday, found that the intrusion was preventable, and that it became successful
☐ ☆ ✇ The Hacker News

Iran-Linked UNC1549 Hackers Target Middle East Aerospace & Defense Sectors

By: Newsroom — February 28th 2024 at 15:08
An Iran-nexus threat actor known as UNC1549 has been attributed with medium confidence to a new set of attacks targeting aerospace, aviation, and defense industries in the Middle East, including Israel and the U.A.E. Other targets of the cyber espionage activity likely include Turkey, India, and Albania, Google-owned Mandiant said in a new analysis. UNC1549 is said to overlap with&nbsp
☐ ☆ ✇ The Hacker News

Microsoft Expands Free Logging Capabilities for all U.S. Federal Agencies

By: Newsroom — February 24th 2024 at 11:49
Microsoft has expanded free logging capabilities to all U.S. federal agencies using Microsoft Purview Audit irrespective of the license tier, more than six months after a China-linked cyber espionage campaign targeting two dozen organizations came to light. "Microsoft will automatically enable the logs in customer accounts and increase the default log retention period from 90 days to 180 days,"
☐ ☆ ✇ The Hacker News

Malicious 'SNS Sender' Script Abuses AWS for Bulk Smishing Attacks

By: Newsroom — February 16th 2024 at 10:49
A malicious Python script known as SNS Sender is being advertised as a way for threat actors to send bulk smishing messages by abusing Amazon Web Services (AWS) Simple Notification Service (SNS). The SMS phishing messages are designed to propagate malicious links that are designed to capture victims' personally identifiable information (PII) and payment card details, SentinelOne 
☐ ☆ ✇ The Hacker News

Experts Detail New Flaws in Azure HDInsight Spark, Kafka, and Hadoop Services

By: Newsroom — February 6th 2024 at 14:02
Three new security vulnerabilities have been discovered in Azure HDInsight's Apache Hadoop, Kafka, and Spark services that could be exploited to achieve privilege escalation and a regular expression denial-of-service (ReDoS) condition. "The new vulnerabilities affect any authenticated user of Azure HDInsight services such as Apache Ambari and Apache Oozie," Orca security
☐ ☆ ✇ The Hacker News

Researchers Uncover Undetectable Crypto Mining Technique on Azure Automation

By: Newsroom — November 8th 2023 at 14:19
Cybersecurity researchers have developed what's the first fully undetectable cloud-based cryptocurrency miner leveraging the Microsoft Azure Automation service without racking up any charges. Cybersecurity company SafeBreach said it discovered three different methods to run the miner, including one that can be executed on a victim's environment without attracting any attention. "While this
☐ ☆ ✇ The Hacker News

Microsoft Warns of Cyber Attacks Attempting to Breach Cloud via SQL Server Instance

By: Newsroom — October 4th 2023 at 10:18
Microsoft has detailed a new campaign in which attackers unsuccessfully attempted to move laterally to a cloud environment through an SQL Server instance. "The attackers initially exploited a SQL injection vulnerability in an application within the target's environment," security researchers Sunders Bruskin, Hagai Ran Kestenberg, and Fady Nasereldeen said in a Tuesday report. "This allowed the
☐ ☆ ✇ The Hacker News

Researchers Detail 8 Vulnerabilities in Azure HDInsight Analytics Service

By: THN — September 13th 2023 at 13:31
More details have emerged about a set of now-patched cross-site scripting (XSS) flaws in the Microsoft Azure HDInsight open-source analytics service that could be weaponized by a threat actor to carry out malicious activities. "The identified vulnerabilities consisted of six stored XSS and two reflected XSS vulnerabilities, each of which could be exploited to perform unauthorized actions,
☐ ☆ ✇ The Hacker News

Experts Uncover How Cybercriminals Could Exploit Microsoft Entra ID for Elevated Privilege

By: THN — August 28th 2023 at 16:05
Cybersecurity researchers have discovered a case of privilege escalation associated with a Microsoft Entra ID (formerly Azure Active Directory) application by taking advantage of an abandoned reply URL. "An attacker could leverage this abandoned URL to redirect authorization codes to themselves, exchanging the ill-gotten authorization codes for access tokens," Secureworks Counter Threat Unit (
☐ ☆ ✇ The Hacker News

Banking Sector Targeted in Open-Source Software Supply Chain Attacks

By: THN — July 24th 2023 at 07:24
Cybersecurity researchers said they have discovered what they say is the first open-source software supply chain attacks specifically targeting the banking sector. "These attacks showcased advanced techniques, including targeting specific components in web assets of the victim bank by attaching malicious functionalities to it," Checkmarx said in a report published last week. "The attackers
☐ ☆ ✇ The Hacker News

Azure AD Token Forging Technique in Microsoft Attack Extends Beyond Outlook, Wiz Reports

By: THN — July 21st 2023 at 15:14
The recent attack against Microsoft's email infrastructure by a Chinese nation-state actor referred to as Storm-0558 is said to have a broader scope than previously thought. According to cloud security company Wiz, the inactive Microsoft account (MSA) consumer signing key used to forge Azure Active Directory (Azure AD or AAD) tokens to gain illicit access to Outlook Web Access (OWA) and
☐ ☆ ✇ The Hacker News

Microsoft Bug Allowed Hackers to Breach Over Two Dozen Organizations via Forged Azure AD Tokens

By: THN — July 15th 2023 at 06:41
Microsoft on Friday said a validation error in its source code allowed for Azure Active Directory (Azure AD) tokens to be forged by a malicious actor known as Storm-0558 using a Microsoft account (MSA) consumer signing key to breach two dozen organizations. "Storm-0558 acquired an inactive MSA consumer signing key and used it to forge authentication tokens for Azure AD enterprise and MSA
☐ ☆ ✇ The Hacker News

TeamTNT's Cloud Credential Stealing Campaign Now Targets Azure and Google Cloud

By: THN — July 14th 2023 at 10:12
A malicious actor has been linked to a cloud credential stealing campaign in June 2023 that's focused on Azure and Google Cloud Platform (GCP) services, marking the adversary's expansion in targeting beyond Amazon Web Services (AWS). The findings come from SentinelOne and Permiso, which said the "campaigns share similarity with tools attributed to the notorious TeamTNT cryptojacking crew,"
☐ ☆ ✇ The Hacker News

Critical 'nOAuth' Flaw in Microsoft Azure AD Enabled Complete Account Takeover

By: Ravie Lakshmanan — June 21st 2023 at 11:38
A security shortcoming in Microsoft Azure Active Directory (AD) Open Authorization (OAuth) process could have been exploited to achieve full account takeover, researchers said. California-based identity and access management service Descope, which discovered and reported the issue in April 2023, dubbed it nOAuth. "nOAuth is an authentication implementation flaw that can affect Microsoft Azure AD
☐ ☆ ✇ The Hacker News

Microsoft Blames Massive DDoS Attack for Azure, Outlook, and OneDrive Disruptions

By: Ravie Lakshmanan — June 19th 2023 at 08:37
Microsoft on Friday attributed a string of service outages aimed at Azure, Outlook, and OneDrive earlier this month to an uncategorized cluster it tracks under the name Storm-1359. "These attacks likely rely on access to multiple virtual private servers (VPS) in conjunction with rented cloud infrastructure, open proxies, and DDoS tools," the tech giant said in a post on Friday. Storm-#### (
☐ ☆ ✇ The Hacker News

Severe Vulnerabilities Reported in Microsoft Azure Bastion and Container Registry

By: Ravie Lakshmanan — June 14th 2023 at 13:41
Two "dangerous" security vulnerabilities have been disclosed in Microsoft Azure Bastion and Azure Container Registry that could have been exploited to carry out cross-site scripting (XSS) attacks. "The vulnerabilities allowed unauthorized access to the victim's session within the compromised Azure service iframe, which can lead to severe consequences, including unauthorized data access,
☐ ☆ ✇ The Hacker News

Researchers Discover 3 Vulnerabilities in Microsoft Azure API Management Service

By: Ravie Lakshmanan — May 4th 2023 at 13:19
Three new security flaws have been disclosed in Microsoft Azure API Management service that could be abused by malicious actors to gain access to sensitive information or backend services. This includes two server-side request forgery (SSRF) flaws and one instance of unrestricted file upload functionality in the API Management developer portal, according to Israeli cloud security firm Ermetic. "
☐ ☆ ✇ The Hacker News

Newly Discovered "By-Design" Flaw in Microsoft Azure Could Expose Storage Accounts to Hackers

By: Ravie Lakshmanan — April 11th 2023 at 13:00
A "by-design flaw" uncovered in Microsoft Azure could be exploited by attackers to gain access to storage accounts, move laterally in the environment, and even execute remote code. "It is possible to abuse and leverage Microsoft Storage Accounts by manipulating Azure Functions to steal access-tokens of higher privilege identities, move laterally, potentially access critical business assets, and
☐ ☆ ✇ The Hacker News

Microsoft Fixes New Azure AD Vulnerability Impacting Bing Search and Major Apps

By: Ravie Lakshmanan — April 1st 2023 at 08:33
Microsoft has patched a misconfiguration issue impacting the Azure Active Directory (AAD) identity and access management service that exposed several "high-impact" applications to unauthorized access. "One of these apps is a content management system (CMS) that powers Bing.com and allowed us to not only modify search results, but also launch high-impact XSS attacks on Bing users," cloud security
☐ ☆ ✇ The Hacker News

Researchers Detail Severe "Super FabriXss" Vulnerability in Microsoft Azure SFX

By: Ravie Lakshmanan — March 30th 2023 at 17:02
Details have emerged about a now-patched vulnerability in Azure Service Fabric Explorer (SFX) that could lead to unauthenticated remote code execution. Tracked as CVE-2023-23383 (CVSS score: 8.2), the issue has been dubbed "Super FabriXss" by Orca Security, a nod to the FabriXss flaw (CVE-2022-35829, CVSS score: 6.2) that was fixed by Microsoft in October 2022. "The Super FabriXss vulnerability
❌