FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ Dark Reading:

Google Translate Helps BEC Groups Scam Companies in Any Language

By: Becky Bracken, Editor, Dark Reading — February 17th 2023 at 21:00
BEC gangs Midnight Hedgehog and Mandarin Capybara show how online marketing and translation tools are making it easy for these threat groups to scale internationally.

☐ ☆ ✇ Dark Reading:

Dark Web Revenue Down Dramatically After Hydra's Demise

By: Becky Bracken, Editor, Dark Reading — February 13th 2023 at 22:51
Competitor markets working to replace Hydra's money-laundering services for cybercriminals.

☐ ☆ ✇ Dark Reading:

Crypto Drainers Are Ready to Ransack Investor Wallets

By: Becky Bracken, Editor, Dark Reading — February 6th 2023 at 22:20
Cryptocurrency drainers are the latest hot ticket being used in a string of lucrative cyberattacks aimed at virtual currency investors.

☐ ☆ ✇ Dark Reading:

10M JD Sports Customers' Info Exposed in Data Breach

By: Becky Bracken, Editor, Dark Reading — January 30th 2023 at 21:17
UK sportswear retailer asks exposed customers to stay "vigilant" against phishing attempts following cyberattack.

☐ ☆ ✇ Dark Reading:

Ticketmaster Blames Bots in Taylor Swift 'Eras' Tour Debacle

By: Becky Bracken, Editor, Dark Reading — January 24th 2023 at 22:02
Ticketmaster testified in the Senate that a cyberattack was to blame for the high-profile Taylor Swift concert sales collapse, but some senators aren't so sure.

☐ ☆ ✇ Dark Reading:

T-Mobile Breached Again, This Time Exposing 37M Customers' Data

By: Becky Bracken, Editor, Dark Reading — January 20th 2023 at 21:37
This time around, weak API security allowed a threat actor to access account information, the mobile phone giant reported.

☐ ☆ ✇ Dark Reading:

Compromised Zendesk Employee Credentials Lead to Breach

By: Becky Bracken, Editor, Dark Reading — January 20th 2023 at 21:10
Zendesk has alerted customers to a successful SMS phishing campaign that has exposed "service data," but details remain scarce.

☐ ☆ ✇ Dark Reading:

PayPal Breach Exposed PII of Nearly 35K Accounts

By: Becky Bracken, Editor, Dark Reading — January 20th 2023 at 00:20
The credential-stuffing attack, likely fueled by password reuse, yielded personal identifiable information that can be used to verify the authenticity of previously stolen data.

☐ ☆ ✇ Dark Reading:

High-Value Targets: String of Aussie Telco Breaches Continues

By: Becky Bracken, Editor, Dark Reading — October 11th 2022 at 14:01
Australian IT services provider Dialog has announced a breach, making it the third telecom company in the area compromised in less than a month.

☐ ☆ ✇ Dark Reading:

Vice Society Publishes LA Public School Student Data, Psych Evals

By: Becky Bracken, Editor, Dark Reading — October 3rd 2022 at 20:21
After a flat refusal to pay the ransom, Los Angeles Unified School District's stolen data has been dumped on the Dark Web by a ransomware gang.

☐ ☆ ✇ Dark Reading:

LA School District Ransomware Attackers Now Threaten to Leak Stolen Data

By: Becky Bracken, Editor, Dark Reading — September 30th 2022 at 20:31
Weeks after it breached the Los Angeles Unified School District, the Vice Society ransomware group is threatening to leak the stolen data, unless they get paid.

☐ ☆ ✇ Dark Reading:

Capital One Phish Showcases Growing Bank-Brand Targeting Trend

By: Becky Bracken, Editor, Dark Reading — September 29th 2022 at 14:42
Capital One lures leveraged the bank's new partnership with Authentify, showing that phishers watch the headlines, and take advantage.

☐ ☆ ✇ Dark Reading:

XSS Flaw in Prevalent Media Imaging Tool Exposes Trove of Patient Data

By: Becky Bracken, Editor, Dark Reading — September 29th 2022 at 13:37
Bugs in Canon Medical's Virea View could allow cyberattackers to access several sources of sensitive patient data.

☐ ☆ ✇ Dark Reading:

Lazarus Lures Aspiring Crypto Pros With Fake Exchange Job Postings

By: Becky Bracken, Editor, Dark Reading — September 27th 2022 at 21:40
Previously observed using fake Coinbase jobs, the North Korea-sponsored APT has expanded into using Crypo.com gigs as cover to distribute malware.

☐ ☆ ✇ Dark Reading:

Russia Planning Cyberattacks on Ukraine's Energy Grid

By: Becky Bracken, Editor, Dark Reading — September 26th 2022 at 18:32
Ukraine military intelligence says Russia is planning cyberattacks on the country's energy sector, as well as against allies including Poland and the Baltic states.

☐ ☆ ✇ Dark Reading:

Malicious Apps With Millions of Downloads Found in Apple App Store, Google Play

By: Becky Bracken, Editor, Dark Reading — September 23rd 2022 at 20:04
The ongoing ad fraud campaign can be traced back to 2019, but recently expanded into the iOS ecosystem, researchers say.

☐ ☆ ✇ Dark Reading:

U-Haul Customer Contract Search Tool Compromised

By: Becky Bracken, Editor, Dark Reading — September 13th 2022 at 19:50
Password compromise led to unauthorized access to a customer contract search tool over a five-month window, according to the company.

☐ ☆ ✇ Dark Reading:

Holiday Inn Owner InterContinental Has a Breach Trend

By: Becky Bracken, Editor, Dark Reading — September 7th 2022 at 19:30
After a high-profile 2017 breach and a Holiday Inn ransomware hit earlier this year, IHG confirms that its booking channels and applications have been disrupted in yet another cyberattack.

☐ ☆ ✇ Dark Reading:

Clop Ransomware Gang Breaches Water Utility, Just Not the Right One

By: Becky Bracken, Editor, Dark Reading — August 16th 2022 at 19:08
South Staffordshire in the UK has acknowledged it was targeted in a cyberattack, but Clop ransomware appears to be shaking down the wrong water company.

☐ ☆ ✇ Dark Reading:

DEF CON 30: Hackers Come Home to Vibrant Community

By: Becky Bracken, Editor, Dark Reading — August 15th 2022 at 21:28
After 30 years and a brief pandemic hiatus, DEF CON returns with "Hacker Homecoming," an event that put the humans behind cybersecurity first.

☐ ☆ ✇ Dark Reading:

US Offers $10M Double-Reward for North Korea Cyberattacker Info

By: Becky Bracken, Editor, Dark Reading — July 27th 2022 at 17:42
North Korean state-sponsored actors, who help economically prop up Kim Jong Un's dictatorship, continue to pummel US infrastructure.

☐ ☆ ✇ Dark Reading:

Discord, Telegram Services Hijacked to Launch Array of Cyberattacks

By: Becky Bracken, Editor, Dark Reading — July 26th 2022 at 19:59
Attackers are easily turning popular messaging apps and their associated services — like bots, cloud infrastructure, and CDNs — against users, researchers warn.

☐ ☆ ✇ Dark Reading:

Google Chrome Zero-Day Weaponized to Spy on Journalists

By: Becky Bracken, Editor, Dark Reading — July 22nd 2022 at 18:02
Candiru attackers breached a news agency employee website to target journalists with DevilsTongue spyware, researchers say.

☐ ☆ ✇ Dark Reading:

Marriott Data Breach Exposes PII, Credit Cards

By: Becky Bracken, Editor, Dark Reading — July 6th 2022 at 17:57
The hospitality giant said data from 300-400 individuals was compromised by a social-engineering scam targeting the Baltimore airport.

☐ ☆ ✇ Dark Reading:

OpenSea NFT Marketplace Faces Insider Hack

By: Becky Bracken, Editor, Dark Reading — July 1st 2022 at 19:09
OpenSea warns users that they are likely to be targeted in phishing attacks after a vendor employee accessed and downloaded its email list.

☐ ☆ ✇ Dark Reading:

Exchange Servers Backdoored Globally by SessionManager

By: Becky Bracken, Editor, Dark Reading — June 30th 2022 at 18:29
Malicious IIS module exploitation is the latest trend among threat actors targeting Exchange servers, analysts say.

☐ ☆ ✇ Dark Reading:

LockBit 3.0 Debuts With Ransomware Bug Bounty Program

By: Becky Bracken, Editor, Dark Reading — June 27th 2022 at 20:55
LockBit 3.0 promises to 'Make Ransomware Great Again!' with a side of cybercrime crowdsourcing.

☐ ☆ ✇ Dark Reading:

RIG Exploit Kit Replaces Raccoon Stealer Trojan With Dridex

By: Becky Bracken, Editor, Dark Reading — June 21st 2022 at 20:35
After the Raccoon Stealer Trojan disappeared, the RIG Exploit Kit seamlessly adopted Dridex for credential theft.

☐ ☆ ✇ Dark Reading:

Gartner: Regulation, Human Costs Will Create Stormy Cybersecurity Weather Ahead

By: Becky Bracken, Editor, Dark Reading — June 21st 2022 at 18:44
Experts tell teams to prepare for more regulation, platform consolidation, management scrutiny, and attackers with the ability to claim human casualties.

☐ ☆ ✇ Dark Reading:

DeadBolt Ransomware Actively Targets QNAP NAS Devices — Again

By: Becky Bracken, Editor, Dark Reading — June 17th 2022 at 18:48
The QNAP network-connected devices, used to store video surveillance footage, are a juicy target for attackers, experts warn.

☐ ☆ ✇ Dark Reading:

Google: SBOMs Effective Only if They Map to Known Vulns

By: Becky Bracken, Editor, Dark Reading — June 14th 2022 at 18:10
SBOMs should be connected with vulnerability databases to fulfill their promise of reducing risk, Google security team says.

☐ ☆ ✇ Dark Reading:

RSAC Opens With Message of Transformation

By: Becky Bracken, Editor, Dark Reading — June 7th 2022 at 17:15
Cybersecurity needs to shift its thinking ahead of the next disruption, RSA's CEO said during the opening 2022 conference keynote.

☐ ☆ ✇ Dark Reading:

Ransomware's ROI Retreat Will Drive More BEC Attacks

By: Becky Bracken, Editor, Dark Reading — June 6th 2022 at 22:16
Crackdowns are driving down ransomware profits, and analysts see signs that operators are pivoting to business email compromise attacks, security researcher warned.

☐ ☆ ✇ Dark Reading:

Communication Is Key to CISO Success

By: Becky Bracken, Editor, Dark Reading — June 6th 2022 at 20:39
A panel of CISOs at the RSA Conference outlined what a successful first 90-day plan looks like, and it boiled down to effective communication and listening.

☐ ☆ ✇ Dark Reading:

DeFi Is Getting Pummeled by Cybercriminals

By: Becky Bracken, Editor, Dark Reading — May 24th 2022 at 20:15
Decentralized finance lost $1.8 billion to cyberattacks last year — and 80% of those events were the result of vulnerable code, analysts say.

☐ ☆ ✇ Dark Reading:

FBI: E-Tailers, Beware Web Injections for Scraping Credit-Card Data, Backdoors

By: Becky Bracken, Editor, Dark Reading — May 17th 2022 at 20:32
Law enforcement is warning about a wave of Web injection attacks on US online retailers that are successfully stealing credit-card information from online checkout pages.

☐ ☆ ✇ Dark Reading:

US Cyber Director: Forging a Cybersecurity Social Contract Is Not Optional

By: Becky Bracken, Editor, Dark Reading — May 16th 2022 at 15:49
In a Black Hat Asia keynote fireside chat, US national cyber director Chris Inglis outlined his vision of an effective cybersecurity public-private partnership strategy.

☐ ☆ ✇ Dark Reading:

Black Hat Asia: Democracy's Survival Depends on Taming Technology

By: Becky Bracken, Editor, Dark Reading — May 13th 2022 at 19:45
The conference opens with stark outlook on the future of global democracy — currently squeezed between Silicon Valley and China.

☐ ☆ ✇ Dark Reading:

Coca-Cola Investigates Data-Theft Claims After Ransomware Attack

By: Becky Bracken, Editor, Dark Reading — April 27th 2022 at 18:14
The Stormous ransomware group is offering purportedly stolen Coca-Cola data for sale on its leak site, but the soda giant hasn't confirmed that the heist happened.

❌