FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

New Research Warns About Weak Offboarding Management and Insider Risks

By: Newsroom β€” May 29th 2024 at 11:31
A recent study by Wing Security found that 63% of businesses may have former employees with access to organizational data, and that automating SaaS Security can help mitigate offboarding risks.  Employee offboarding is typically seen as a routine administrative task, but it can pose substantial security risks, if not handled correctly. Failing to quickly and thoroughly remove access for
☐ β˜† βœ‡ The Hacker News

CISA Warns of Actively Exploited Apache Flink Security Vulnerability

By: Newsroom β€” May 23rd 2024 at 16:44
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting Apache Flink, an open-source, unified stream-processing and batch-processing framework, to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2020-17519, the issue relates to a case of improper access control that
☐ β˜† βœ‡ The Hacker News

Achieve security compliance with Wazuh File Integrity Monitoring

By: The Hacker News β€” May 21st 2024 at 10:30
File Integrity Monitoring (FIM) is an IT security control that monitors and detects file changes in computer systems. It helps organizations audit important files and system configurations by routinely scanning and verifying their integrity. Most information security standards mandate the use of FIM for businesses to ensure the integrity of their data. IT security compliance involves adhering to
☐ β˜† βœ‡ The Hacker News

QNAP Patches New Flaws in QTS and QuTS hero Impacting NAS Appliances

By: Newsroom β€” May 22nd 2024 at 05:15
Taiwanese company QNAP has rolled out fixes for a set of medium-severity flaws impacting QTS and QuTS hero, some of which could be exploited to achieve code execution on its network-attached storage (NAS) appliances. The issues, which impact QTS 5.1.x and QuTS hero h5.1.x, are listed below - CVE-2024-21902 - An incorrect permission assignment for critical resource
☐ β˜† βœ‡ The Hacker News

Achieve security compliance with Wazuh File Integrity Monitoring

By: The Hacker News β€” May 21st 2024 at 10:21
File Integrity Monitoring (FIM) is an IT security control that monitors and detects file changes in computer systems. It helps organizations audit important files and system configurations by routinely scanning and verifying their integrity. Most information security standards mandate the use of FIM for businesses to ensure the integrity of their data. IT security compliance involves adhering to
☐ β˜† βœ‡ The Hacker News

Windows 11 to Deprecate NTLM, Add AI-Powered App Controls and Security Defenses

By: Newsroom β€” May 21st 2024 at 09:02
 Microsoft on Monday confirmed its plans to deprecate NT LAN Manager (NTLM) in Windows 11 in the second half of the year, as it announced a slew of new security measures to harden the widely-used desktop operating system. "Deprecating NTLM has been a huge ask from our security community as it will strengthen user authentication, and deprecation is planned in the second half of 2024," the
☐ β˜† βœ‡ The Hacker News

New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs

By: The Hacker News β€” May 17th 2024 at 11:29
A new report from XM Cyber has found – among other insights - a dramatic gap between where most organizations focus their security efforts, and where the most serious threats actually reside. The new report, Navigating the Paths of Risk: The State of Exposure Management in 2024, is based on hundreds of thousands of attack path assessments conducted by the XM Cyber
☐ β˜† βœ‡ The Hacker News

Google Launches AI-Powered Theft and Data Protection Features for Android Devices

By: Newsroom β€” May 15th 2024 at 17:00
Google has announced a slew of privacy and security features in Android, including a suite of advanced protection features to help secure users' devices and data in the event of a theft. These features aim to help protect data before, during and after a theft attempt, the tech giant said, adding they are expected to be available via an update to Google Play services for devices running
☐ β˜† βœ‡ The Hacker News

Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering

By: Newsroom β€” May 15th 2024 at 08:28
A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it's known that Alexey Pertsev, a 31-year-old Russian national, had been awaiting trial in the Netherlands on money laundering charges.
☐ β˜† βœ‡ The Hacker News

Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code

By: Newsroom β€” May 14th 2024 at 11:17
The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below - CVE-2024-25641 (CVSS score: 9.1) - An arbitrary file write vulnerability in the "Package Import" feature that
☐ β˜† βœ‡ The Hacker News

6 Mistakes Organizations Make When Deploying Advanced Authentication

By: The Hacker News β€” May 14th 2024 at 10:51
Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying
☐ β˜† βœ‡ The Hacker News

New Guide: How to Scale Your vCISO Services Profitably

By: The Hacker News β€” May 9th 2024 at 11:05
Cybersecurity and compliance guidance are in high demand among SMEs. However, many of them cannot afford to hire a full-time CISO. A vCISO can answer this need by offering on-demand access to top-tier cybersecurity expertise. This is also an opportunity for MSPs and MSSPs to grow their business and bottom line. MSPs and MSSPs that expand their offerings and provide vCISO services
☐ β˜† βœ‡ The Hacker News

A SaaS Security Challenge: Getting Permissions All in One PlaceΒ 

By: The Hacker News β€” May 8th 2024 at 14:18
Permissions in SaaS platforms like Salesforce, Workday, and Microsoft 365 are remarkably precise. They spell out exactly which users have access to which data sets. The terminology differs between apps, but each user’s base permission is determined by their role, while additional permissions may be granted based on tasks or projects they are involved with. Layered on top of
☐ β˜† βœ‡ The Hacker News

Russian Hacker Dmitry Khoroshev Unmasked as LockBit Ransomware Administrator

By: Newsroom β€” May 7th 2024 at 15:49
The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich Khoroshev. In addition, Khoroshev has been sanctioned by the U.K. Foreign, Commonwealth and Development Office (FCD), the U.S. Department of the Treasury’s Office of Foreign Assets Control (
☐ β˜† βœ‡ The Hacker News

New Case Study: The Malicious Comment

By: The Hacker News β€” May 7th 2024 at 10:42
How safe is your comments section? Discover how a seemingly innocent 'thank you' comment on a product page concealed a malicious vulnerability, underscoring the necessity of robust security measures. Read the full real-life case study here.  When is a β€˜Thank you’ not a β€˜Thank you’? When it’s a sneaky bit of code that’s been hidden inside a β€˜Thank You’
☐ β˜† βœ‡ The Hacker News

New U.K. Law Bans Default Passwords on Smart Devices Starting April 2024

By: Newsroom β€” April 30th 2024 at 05:57
The U.K. National Cyber Security Centre (NCSC) is calling on manufacturers of smart devices to comply with new legislation that prohibits them from using default passwords, effective April 29, 2024. "The law, known as the Product Security and Telecommunications Infrastructure act (or PSTI act), will help consumers to choose smart devices that have been designed to
☐ β˜† βœ‡ The Hacker News

Google Prevented 2.28 Million Malicious Apps from Reaching Play Store in 2023

By: Newsroom β€” April 29th 2024 at 17:07
Google on Monday revealed that almost 200,000 app submissions to its Play Store for Android were either rejected or remediated to address issues with access to sensitive data such as location or SMS messages over the past year. The tech giant also said it blocked 333,000 bad accounts from the app storefront in 2023 for attempting to distribute malware or for repeated policy violations. "In 2023,
☐ β˜† βœ‡ The Hacker News

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

By: The Hacker News β€” April 29th 2024 at 10:54
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many
☐ β˜† βœ‡ The Hacker News

Okta Warns of Unprecedented Surge in Proxy-Driven Credential Stuffing Attacks

By: Newsroom β€” April 28th 2024 at 13:52
Identity and access management (IAM) services provider Okta has warned of a spike in the "frequency and scale" of credential stuffing attacks aimed at online services. These unprecedented attacks, observed over the last month, are said to be facilitated by "the broad availability of residential proxy services, lists of previously stolen credentials ('combo lists'), and scripting tools," the
☐ β˜† βœ‡ The Hacker News

Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery

By: The Hacker News β€” April 23rd 2024 at 10:22
Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there's a larger, more pressing question: What is the true financial impact of a cyberattack? According to research by Cybersecurity Ventures, the global cost of cybercrime is projected to reach
☐ β˜† βœ‡ The Hacker News

Ransomware Double-Dip: Re-Victimization in Cyber Extortion

By: The Hacker News β€” April 22nd 2024 at 10:22
Between crossovers - Do threat actors play dirty or desperate? In our dataset of over 11,000 victim organizations that have experienced a Cyber Extortion / Ransomware attack, we noticed that some victims re-occur. Consequently, the question arises why we observe a re-victimization and whether or not this is an actual second attack, an affiliate crossover (meaning an affiliate has gone to
☐ β˜† βœ‡ The Hacker News

How Attackers Can Own a Business Without Touching the Endpoint

By: The Hacker News β€” April 19th 2024 at 11:08
Attackers are increasingly making use of β€œnetworkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let’s discuss why
☐ β˜† βœ‡ The Hacker News

Global Police Operation Disrupts 'LabHost' Phishing Service, Over 30 Arrested Worldwide

By: Newsroom β€” April 18th 2024 at 10:28
As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service
☐ β˜† βœ‡ The Hacker News

Cisco Warns of Global Surge in Brute-Force Attacks Targeting VPN and SSH Services

By: Newsroom β€” April 17th 2024 at 08:38
Cisco is warning about a global surge in brute-force attacks targeting various devices, including Virtual Private Network (VPN) services, web application authentication interfaces, and SSH services, since at least March 18, 2024. "These attacks all appear to be originating from TOR exit nodes and a range of other anonymizing tunnels and proxies," Cisco Talos said. Successful attacks could
☐ β˜† βœ‡ The Hacker News

Identity in the Shadows: Shedding Light on Cybersecurity's Unseen Threats

By: The Hacker News β€” April 16th 2024 at 11:10
In today's rapidly evolving digital landscape, organizations face an increasingly complex array of cybersecurity threats. The proliferation of cloud services and remote work arrangements has heightened the vulnerability of digital identities to exploitation, making it imperative for businesses to fortify their identity security measures. Our recent research report, The Identity Underground
☐ β˜† βœ‡ The Hacker News

FTC Fines Mental Health Startup Cerebral $7 Million for Major Privacy Violations

By: Newsroom β€” April 16th 2024 at 08:36
The U.S. Federal Trade Commission (FTC) has ordered mental telehealth company Cerebral from using or disclosing personal medical data for advertising purposes. It has also been fined more than $7 million over charges that it revealed users' sensitive personal health information and other data to third-parties for advertising purposes and failed to honor its easy cancellation policies. "Cerebral
☐ β˜† βœ‡ The Hacker News

Timing is Everything: The Role of Just-in-Time Privileged Access in Security Evolution

By: The Hacker News β€” April 15th 2024 at 10:21
To minimize the risk of privilege misuse, a trend in the privileged access management (PAM) solution market involves implementing just-in-time (JIT) privileged access. This approach to privileged identity management aims to mitigate the risks associated with prolonged high-level access by granting privileges temporarily and only when necessary, rather than providing users with
☐ β˜† βœ‡ The Hacker News

Ex-Security Engineer Jailed 3 Years for $12.3 Million Crypto Exchange Thefts

By: Newsroom β€” April 13th 2024 at 14:25
A former security engineer has been sentenced to three years in prison in the U.S. for charges relating to hacking two decentralized cryptocurrency exchanges in July 2022 and stealing over $12.3 million. Shakeeb Ahmed, the defendant in question, pled guilty to one count of computer fraud in December 2023 following his arrest in July. "At the time of both attacks,
☐ β˜† βœ‡ The Hacker News

Iranian MuddyWater Hackers Adopt New C2 Tool 'DarkBeatC2' in Latest Campaign

By: Newsroom β€” April 12th 2024 at 09:49
The Iranian threat actor known as MuddyWater has been attributed to a new command-and-control (C2) infrastructure called DarkBeatC2, becoming the latest such tool in its arsenal after SimpleHarm, MuddyC3, PhonyC2, and MuddyC2Go. "While occasionally switching to a new remote administration tool or changing their C2 framework, MuddyWater’s methods remain constant," Deep
☐ β˜† βœ‡ The Hacker News

'eXotic Visit' Spyware Campaign Targets Android Users in India and Pakistan

By: Newsroom β€” April 10th 2024 at 14:24
An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites and Google Play Store. Slovak cybersecurity firm said the activity, ongoing since November 2021, is not linked to any known threat actor or group. It's tracking the group behind the operation under the
☐ β˜† βœ‡ The Hacker News

U.S. Cyber Safety Board Slams Microsoft Over Breach by China-Based Hackers

By: Newsroom β€” April 3rd 2024 at 15:32
The U.S. Cyber Safety Review Board (CSRB) has criticized Microsoft for a series of security lapses that led to the breach of nearly two dozen companies across Europe and the U.S. by a China-based nation-state group called Storm-0558 last year. The findings, released by the Department of Homeland Security (DHS) on Tuesday, found that the intrusion was preventable, and that it became successful
☐ β˜† βœ‡ The Hacker News

Malicious Apps Caught Secretly Turning Android Phones into Proxies for Cybercriminals

By: Newsroom β€” April 1st 2024 at 10:10
Several malicious Android apps that turn mobile devices running the operating system into residential proxies (RESIPs) for other threat actors have been observed on the Google Play Store. The findings come from HUMAN's Satori Threat Intelligence team, which said the cluster of VPN apps came fitted with a Golang library that transformed the user's device into a proxy node without their knowledge.
☐ β˜† βœ‡ The Hacker News

The Golden Age of Automated Penetration Testing is Here

By: The Hacker News β€” March 29th 2024 at 11:19
Network penetration testing plays a vital role in detecting vulnerabilities that can be exploited. The current method of performing pen testing is pricey, leading many companies to undertake it only when necessary, usually once a year for their compliance requirements. This manual approach often misses opportunities to find and fix security issues early on, leaving businesses vulnerable to
☐ β˜† βœ‡ The Hacker News

Darcula Phishing Network Leveraging RCS and iMessage to Evade Detection

By: Newsroom β€” March 28th 2024 at 14:43
A sophisticated phishing-as-a-service (PhaaS) platform called Darcula has set its sights on organizations in over 100 countries by leveraging a massive network of more than 20,000 counterfeit domains to help cyber criminals launch attacks at scale. "Using iMessage and RCS rather than SMS to send text messages has the side effect of bypassing SMS firewalls, which is being used to great
☐ β˜† βœ‡ The Hacker News

Hackers Hijack GitHub Accounts in Supply Chain Attack Affecting Top-gg and Others

By: Newsroom β€” March 25th 2024 at 11:58
Unidentified adversaries orchestrated a sophisticated attack campaign that has impacted several individual developers as well as the GitHub organization account associated with Top.gg, a Discord bot discovery site. "The threat actors used multiple TTPs in this attack, including account takeover via stolen browser cookies, contributing malicious code with verified commits, setting up a custom
☐ β˜† βœ‡ The Hacker News

German Police Seize 'Nemesis Market' in Major International Darknet Raid

By: Newsroom β€” March 24th 2024 at 05:24
German authorities have announced the takedown of an illicit underground marketplace called Nemesis Market that peddled narcotics, stolen data, and various cybercrime services. The Federal Criminal Police Office (aka Bundeskriminalamt or BKA) said it seized the digital infrastructure associated with the darknet service located in Germany and Lithuania and confiscated €94,000 ($102,107)
☐ β˜† βœ‡ The Hacker News

Making Sense of Operational Technology Attacks: The Past, Present, and Future

By: The Hacker News β€” March 21st 2024 at 09:23
When you read reports about cyber-attacks affecting operational technology (OT), it’s easy to get caught up in the hype and assume every single one is sophisticated. But are OT environments all over the world really besieged by a constant barrage of complex cyber-attacks? Answering that would require breaking down the different types of OT cyber-attacks and then looking back on all the
☐ β˜† βœ‡ The Hacker News

Ukraine Arrests Trio for Hijacking Over 100 Million Email and Instagram Accounts

By: Newsroom β€” March 20th 2024 at 06:48
The Cyber Police of Ukraine has arrested three individuals on suspicion of hijacking more than 100 million emails and Instagram accounts from users across the world. The suspects, aged between 20 and 40, are said to be part of an organized criminal group living in different parts of the country. If convicted, they face up to 15 years in prison. The accounts, authorities said, were
☐ β˜† βœ‡ The Hacker News

Crafting and Communicating Your Cybersecurity Strategy for Board Buy-In

By: The Hacker News β€” March 19th 2024 at 10:37
In an era where digital transformation drives business across sectors, cybersecurity has transcended its traditional operational role to become a cornerstone of corporate strategy and risk management. This evolution demands a shift in how cybersecurity leadersβ€”particularly Chief Information Security Officers (CISOs)β€”articulate the value and urgency of cybersecurity investments to their boards.&
☐ β˜† βœ‡ The Hacker News

Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks

By: Newsroom β€” March 19th 2024 at 10:32
Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood
☐ β˜† βœ‡ The Hacker News

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

By: Newsroom β€” March 18th 2024 at 17:56
A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it's likely associated with the North Korean state-sponsored group tracked as Kimsuky (aka Emerald Sleet, Springtail, or Velvet Chollima). "The malware payloads used in
☐ β˜† βœ‡ The Hacker News

LockBit Ransomware Hacker Ordered to Pay $860,000 After Guilty Plea in Canada

By: Newsroom β€” March 14th 2024 at 13:47
A 34-year-old Russian-Canadian national has been sentenced to nearly four years in jail in Canada for his participation in the LockBit global ransomware operation. Mikhail Vasiliev, an Ontario resident, was originally arrested in November 2022 and charged by the U.S. Department of Justice (DoJ) with "conspiring with others to intentionally damage protected computers and to transmit
☐ β˜† βœ‡ The Hacker News

PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users

By: The Hacker News β€” March 13th 2024 at 13:55
The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app’s icon from the home screen of the victim’s device, IBM said in a technical report published today. β€œThanks to this new technique, during PixPirate reconnaissance
☐ β˜† βœ‡ The Hacker News

New Phishing Kit Leverages SMS, Voice Calls to Target Cryptocurrency Users

By: Newsroom β€” March 1st 2024 at 13:32
A novel phishing kit has been observed impersonating the login pages of well-known cryptocurrency services as part of an attack cluster codenamed CryptoChameleon that’s designed to primarily target mobile devices. β€œThis kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing
☐ β˜† βœ‡ The Hacker News

New Silver SAML Attack Evades Golden SAML Defenses in Identity Systems

By: Newsroom β€” February 29th 2024 at 15:21
Cybersecurity researchers have disclosed a new attack technique called Silver SAML that can be successful even in cases where mitigations have been applied against Golden SAML attacks. Silver SAML β€œenables the exploitation of SAML to launch attacks from an identity provider like Entra ID against applications configured to use it for authentication, such as Salesforce,” Semperis
☐ β˜† βœ‡ The Hacker News

New Hugging Face Vulnerability Exposes AI Models to Supply Chain Attacks

By: Newsroom β€” February 27th 2024 at 10:18
Cybersecurity researchers have found that it's possible to compromise the Hugging Face Safetensors conversion service to ultimately hijack the models submitted by users and result in supply chain attacks. "It's possible to send malicious pull requests with attacker-controlled data from the Hugging Face service to any repository on the platform, as well as hijack any models that are submitted
☐ β˜† βœ‡ The Hacker News

North Korean Hackers Targeting Developers with Malicious npm Packages

By: The Hacker News β€” February 26th 2024 at 12:27
A set of fake npm packages discovered on the Node.js repository has been found to share ties with North Korean state-sponsored actors, new findings from Phylum show. The packages are named execution-time-async, data-time-utils, login-time-utils, mongodb-connection-utils, and mongodb-execution-utils. One of the packages in question, execution-time-async, masquerades as its legitimate
☐ β˜† βœ‡ The Hacker News

LockBit Ransomware Group Resurfaces After Law Enforcement Takedown

By: Newsroom β€” February 26th 2024 at 04:57
The threat actors behind the LockBit ransomware operation have resurfaced on the dark web using new infrastructure, days after an international law enforcement exercise seized control of its servers. To that end, the notorious group has moved its data leak portal to a new .onion address on the TOR network, listing 12 new victims as of writing. The administrator behind LockBit, in a&
☐ β˜† βœ‡ The Hacker News

Microsoft Expands Free Logging Capabilities for all U.S. Federal Agencies

By: Newsroom β€” February 24th 2024 at 11:49
Microsoft has expanded free logging capabilities to all U.S. federal agencies using Microsoft Purview Audit irrespective of the license tier, more than six months after a China-linked cyber espionage campaign targeting two dozen organizations came to light. "Microsoft will automatically enable the logs in customer accounts and increase the default log retention period from 90 days to 180 days,"
☐ β˜† βœ‡ The Hacker News

Dormant PyPI Package Compromised to Spread Nova Sentinel Malware

By: Newsroom β€” February 23rd 2024 at 17:08
A dormant package available on the Python Package Index (PyPI) repository was updated nearly after two years to propagate an information stealer malware called Nova Sentinel. The package, named django-log-tracker, was first published to PyPI in April 2022, according to software supply chain security firm Phylum, which detected an anomalous update to the library on February 21,
☐ β˜† βœ‡ The Hacker News

FTC Slams Avast with $16.5 Million Fine for Selling Users' Browsing Data

By: Newsroom β€” February 23rd 2024 at 03:30
The U.S. Federal Trade Commission (FTC) has hit antivirus vendor Avast with a $16.5 million fine over charges that the firm sold users' browsing data to advertisers after claiming its products would block online tracking. In addition, the company has been banned from selling or licensing any web browsing data for advertising purposes. It will also have to notify users whose browsing data was
☐ β˜† βœ‡ The Hacker News

VMware Alert: Uninstall EAP Now - Critical Flaw Puts Active Directory at Risk

By: Newsroom β€” February 21st 2024 at 05:34
VMware is urging users to uninstall the deprecated Enhanced Authentication Plugin (EAP) following the discovery of a critical security flaw. Tracked as CVE-2024-22245 (CVSS score: 9.6), the vulnerability has been described as an arbitrary authentication relay bug. "A malicious actor could trick a target domain user with EAP installed in their web browser into requesting and relaying
☐ β˜† βœ‡ The Hacker News

New Malicious PyPI Packages Caught Using Covert Side-Loading Tactics

By: Newsroom β€” February 20th 2024 at 12:30
Cybersecurity researchers have discovered two malicious packages on the Python Package Index (PyPI) repository that were found leveraging a technique called DLL side-loading to circumvent detection by security software and run malicious code. The packages, named NP6HelperHttptest and NP6HelperHttper, were each downloaded 537 and 166 times, respectively,
☐ β˜† βœ‡ The Hacker News

SaaS Compliance through the NIST Cybersecurity Framework

By: The Hacker News β€” February 20th 2024 at 10:53
The US National Institute of Standards and Technology (NIST) cybersecurity framework is one of the world's most important guidelines for securing networks. It can be applied to any number of applications, including SaaS.  One of the challenges facing those tasked with securing SaaS applications is the different settings found in each application. It makes it difficult to develop a
☐ β˜† βœ‡ The Hacker News

Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries

By: Newsroom β€” February 19th 2024 at 10:29
The Android banking trojan known as Anatsa has expanded its focus to include Slovakia, Slovenia, and Czechia as part of a new campaign observed in November 2023. "Some of the droppers in the campaign successfully exploited the accessibility service, despite Google Play's enhanced detection and protection mechanisms," ThreatFabric said in a report shared with The Hacker News.
☐ β˜† βœ‡ The Hacker News

Malicious 'SNS Sender' Script Abuses AWS for Bulk Smishing Attacks

By: Newsroom β€” February 16th 2024 at 10:49
A malicious Python script known as SNS Sender is being advertised as a way for threat actors to send bulk smishing messages by abusing Amazon Web Services (AWS) Simple Notification Service (SNS). The SMS phishing messages are designed to propagate malicious links that are designed to capture victims' personally identifiable information (PII) and payment card details, SentinelOne 
☐ β˜† βœ‡ The Hacker News

U.S. State Government Network Breached via Former Employee's Account

By: Newsroom β€” February 16th 2024 at 07:40
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has revealed that an unnamed state government organization's network environment was compromised via an administrator account belonging to a former employee. "This allowed the threat actor to successfully authenticate to an internal virtual private network (VPN) access point," the agency said in a joint advisory published
☐ β˜† βœ‡ The Hacker News

Ubuntu 'command-not-found' Tool Could Trick Users into Installing Rogue Packages

By: Newsroom β€” February 14th 2024 at 13:26
Cybersecurity researchers have found that it's possible for threat actors to exploit a well-known utility called command-not-found to recommend their own rogue packages and compromise systems running Ubuntu operating system. "While 'command-not-found' serves as a convenient tool for suggesting installations for uninstalled commands, it can be inadvertently manipulated by attackers through the
☐ β˜† βœ‡ The Hacker News

Cybersecurity Tactics FinServ Institutions Can Bank On in 2024

By: The Hacker News β€” February 14th 2024 at 11:23
The landscape of cybersecurity in financial services is undergoing a rapid transformation. Cybercriminals are exploiting advanced technologies and methodologies, making traditional security measures obsolete. The challenges are compounded for community banks that must safeguard sensitive financial data against the same level of sophisticated threats as larger institutions, but often with more
☐ β˜† βœ‡ The Hacker News

DarkMe Malware Targets Traders Using Microsoft SmartScreen Zero-Day Vulnerability

By: Newsroom β€” February 14th 2024 at 07:33
A newly disclosed security flaw in the Microsoft Defender SmartScreen has been exploited as a zero-day by an advanced persistent threat actor called Water Hydra (aka DarkCasino) targeting financial market traders. Trend Micro, which began tracking the campaign in late December 2023, said it entails the exploitation of CVE-2024-21412, a security bypass vulnerability related to Internet
❌