FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

The 2024 Browser Security Report Uncovers How Every Web Session Could be a Security Minefield

By: The Hacker News β€” May 13th 2024 at 12:06
With the browser becoming the most prevalent workspace in the enterprise, it is also turning into a popular attack vector for cyber attackers. From account takeovers to malicious extensions to phishing attacks, the browser is a means for stealing sensitive data and accessing organizational systems. Security leaders who are planning their security architecture
☐ β˜† βœ‡ The Hacker News

New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data

By: The Hacker News β€” May 3rd 2024 at 10:42
SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage.
☐ β˜† βœ‡ The Hacker News

FTC Slams Avast with $16.5 Million Fine for Selling Users' Browsing Data

By: Newsroom β€” February 23rd 2024 at 03:30
The U.S. Federal Trade Commission (FTC) has hit antivirus vendor Avast with a $16.5 million fine over charges that the firm sold users' browsing data to advertisers after claiming its products would block online tracking. In addition, the company has been banned from selling or licensing any web browsing data for advertising purposes. It will also have to notify users whose browsing data was
☐ β˜† βœ‡ The Hacker News

Opera MyFlaw Bug Could Let Hackers Run ANY File on Your Mac or Windows

By: Newsroom β€” January 15th 2024 at 13:58
Cybersecurity researchers have disclosed a now-patched security flaw in the Opera web browser for Microsoft Windows and Apple macOS that could be exploited to execute any file on the underlying operating system. The remote code execution vulnerability has been codenamed MyFlaw by the Guardio Labs research team owing to the fact that it takes advantage of a feature called My Flow that
☐ β˜† βœ‡ The Hacker News

New Report: Unveiling the Threat of Malicious Browser Extensions

By: The Hacker News β€” December 6th 2023 at 11:44
Compromising the browser is a high-return target for adversaries. Browser extensions, which are small software modules that are added to the browser and can enhance browsing experiences, have become a popular browser attack vector. This is because they are widely adopted among users and can easily turn malicious through developer actions or attacks on legitimate extensions. Recent incidents like
☐ β˜† βœ‡ The Hacker News

New Rilide Malware Targeting Chromium-Based Browsers to Steal Cryptocurrency

By: Ravie Lakshmanan β€” April 4th 2023 at 13:07
Chromium-based web browsers are the target of a new malware called Rilide that masquerades itself as a seemingly legitimate extension to harvest sensitive data and siphon cryptocurrency. "Rilide malware is disguised as a legitimate Google Drive extension and enables threat actors to carry out a broad spectrum of malicious activities, including monitoring browsing history, taking screenshots, and
☐ β˜† βœ‡ The Hacker News

Fake ChatGPT Chrome Browser Extension Caught Hijacking Facebook Accounts

By: Ravie Lakshmanan β€” March 23rd 2023 at 16:29
Google has stepped in to remove a bogus Chrome browser extension from the official Web Store that masqueraded as OpenAI's ChatGPT service to harvest Facebook session cookies and hijack the accounts. The "ChatGPT For Google" extension, a trojanized version of aΒ legitimate open source browser add-on, attracted over 9,000 installations since March 14, 2023, prior to its removal. It was originally
☐ β˜† βœ‡ The Hacker News

This Malware Installs Malicious Browser Extensions to Steal Users' Passwords and Cryptos

By: Ravie Lakshmanan β€” November 22nd 2022 at 17:36
A malicious extension for Chromium-based web browsers has been observed to be distributed via a long-standing Windows information stealer called ViperSoftX. Czech-based cybersecurity company dubbed the rogue browser add-on VenomSoftX owing to its standalone features that enable it to access website visits, steal credentials and clipboard data, and even swap cryptocurrency addresses via an
☐ β˜† βœ‡ The Hacker News

Experts Warn of Browser Extensions Spying On Users via Cloud9 Chrome Botnet Network

By: Ravie Lakshmanan β€” November 9th 2022 at 11:01
The Keksec threat actor has been linked to a previously undocumented malware strain, which has been observed in the wild masquerading as an extension for Chromium-based web browsers to enslave compromised machines into a botnet. CalledΒ Cloud9Β by security firm Zimperium, the malicious browser add-on comes with a wide range of features that enables it to siphon cookies, log keystrokes, inject
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of Large-Scale Click Fraud Campaign Targeting Gamers

By: Ravie Lakshmanan β€” September 19th 2022 at 08:50
Microsoft said it's tracking an ongoing large-scale click fraud campaign targeting gamers by means of stealthily deployed browser extensions on compromised systems. "[The] attackers monetize clicks generated by a browser node-webkit or malicious browser extension secretly installed on devices," Microsoft Security Intelligence said in a sequence of tweets over the weekend. The tech giant's
☐ β˜† βœ‡ The Hacker News

Malicious Browser Extensions Targeted Over a Million Users So Far This Year

By: Ravie Lakshmanan β€” August 17th 2022 at 08:44
More than 1.31 million users attempted to install malicious or unwanted web browser extensions at least once, new findings from cybersecurity firm Kaspersky show. "From January 2020 to June 2022, more than 4.3 million unique users were attacked by adware hiding in browser extensions, which is approximately 70% of all users affected by malicious and unwanted add-ons," the companyΒ said. As many as
❌