FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ Dark Reading:

Hydrochasma Threat Group Bombards Targets With Slew of Commodity Malware, Tools

By: Elizabeth Montalbano, Contributor, Dark Reading — February 23rd 2023 at 19:54
A previously unidentified threat group uses open source malware and phishing to conduct cyber-espionage on shipping and medical labs associated with COVID-19 treatments and vaccines.

☐ ☆ ✇ Dark Reading:

Exploit Code Released for Critical Fortinet RCE Bug

By: Elizabeth Montalbano, Contributor, Dark Reading — February 22nd 2023 at 15:42
Organizations are urged to update to the latest versions of FortiNAC to patch a flaw that allows unauthenticated attackers to write arbitrary files on the system.

☐ ☆ ✇ Dark Reading:

Coinbase Crypto Exchange Ensnared in 'Oktapus'-Related Smishing Attack

By: Elizabeth Montalbano, Contributor, Dark Reading — February 21st 2023 at 18:40
Some employees' personal data was leaked, but the company responded swiftly to a socially engineered incident that gained access to legitimate employee login credentials.

☐ ☆ ✇ Dark Reading:

SideWinder APT Spotted Targeting Crypto

By: Elizabeth Montalbano, Contributor, Dark Reading — February 16th 2023 at 16:41
The nation-state threat group has been attacking a wider range of victims and regions than previously thought.

☐ ☆ ✇ Dark Reading:

Russian Cybercriminal Faces Decades in Prison for Hacking and Trading Operation

By: Elizabeth Montalbano, Contributor, Dark Reading — February 15th 2023 at 14:00
Vladislav Klyushin and co-conspirators used SEC filings stolen from the networks of Tesla, Roku, and other publicly traded companies to earn nearly $100 million in illegal trades.

☐ ☆ ✇ Dark Reading:

Configuration Issues in SaltStack IT Tool Put Enterprises at Risk

By: Elizabeth Montalbano, Contributor, Dark Reading — February 14th 2023 at 19:08
Researchers flag common misconfiguration errors and a template injection technique that could let an attacker take over the IT management network and connected systems.

☐ ☆ ✇ Dark Reading:

7 Critical Cloud Threats Facing the Enterprise in 2023

By: Elizabeth Montalbano, Contributor, Dark Reading — February 9th 2023 at 20:45
From shadow data to misconfigurations, and overpermissioning to multicloud sprawl, Dark Reading's cloud security slideshow helps security pros understand the threat horizon.

☐ ☆ ✇ Dark Reading:

Phishing Surges Ahead, as ChatGPT & AI Loom

By: Elizabeth Montalbano, Contributor, Dark Reading — February 9th 2023 at 18:52
AI and phishing-as-a-service (PaaS) kits are making it easier for threat actors to create malicious email campaigns, which continue to target high-volume applications using popular brand names.

☐ ☆ ✇ Dark Reading:

Toyota Global Supply Chain Portal Flaw Put Hacker in the Driver's Seat

By: Elizabeth Montalbano, Contributor, Dark Reading — February 8th 2023 at 18:00
The automaker closed a hole that allowed a security researcher to gain system administrator access to more than 14,000 corporate and partner accounts and troves of sensitive data.

☐ ☆ ✇ Dark Reading:

Ongoing VMware ESXi Ransomware Attack Highlights Inherent Virtualization Risks

By: Elizabeth Montalbano, Contributor, Dark Reading — February 7th 2023 at 18:06
The global assault on vulnerable VMware hypervisors may have been mitigated by updating to the latest version of the product, but patch management is only part of the story.

☐ ☆ ✇ Dark Reading:

ICS Confronted by Attackers Armed With New Motives, Tactics, and Malware

By: Elizabeth Montalbano, Contributor, Dark Reading — January 18th 2023 at 17:10
Threat actors are diversifying across all aspects to attack critical infrastructure, muddying the threat landscape, and forcing industrial organizations to rethink their security.

☐ ☆ ✇ Dark Reading:

Critical Open Source vm2 Sandbox Escape Bug Affects Millions

By: Elizabeth Montalbano, Contributor, Dark Reading — October 11th 2022 at 18:23
Attackers could exploit the "Sandbreak" security bug, which has earned a 10 out of 10 on the CVSS scale, to execute a sandbox escape, achieve RCE, and run shell commands on a hosting machine.

☐ ☆ ✇ Dark Reading:

Russia-Linked Cybercrime Group Hawks Combo of Malicious Services With LilithBot

By: Elizabeth Montalbano, Contributor, Dark Reading — October 6th 2022 at 15:15
The malware-as-a-service group Eternity is selling a one-stop shop for various malware modules it's been distributing individually via a subscription model on Telegram.

☐ ☆ ✇ Dark Reading:

RatMilad Spyware Scurries onto Enterprise Android Phones

By: Elizabeth Montalbano, Contributor, Dark Reading — October 5th 2022 at 13:01
A novel mobile malware found lurking behind a phone-spoofing app is being distributed via Telegram and a dedicated website, in a broad operation to monitor corporate victims.

☐ ☆ ✇ Dark Reading:

Steam Gaming Phish Showcases Browser-in-Browser Threat

By: Elizabeth Montalbano, Contributor, Dark Reading — October 4th 2022 at 14:37
Attackers are using the recently emerged browser-in-the-browser phishing technique to steal accounts from Valve's popular gaming platform, but it's a warning shot to businesses.

☐ ☆ ✇ Dark Reading:

Espionage Group Wields Steganographic Backdoor Against Govs, Stock Exchange

By: Elizabeth Montalbano, Contributor, Dark Reading — September 29th 2022 at 14:33
APT group Witchetty (aka LookingFrog) has exploited the ProxyShell and ProxyLogon vulnerabilities to gain initial access and deploy new custom cyber tools against government agencies and a stock exchange.

☐ ☆ ✇ Dark Reading:

Chaos Malware Resurfaces With All-New DDoS & Cryptomining Modules

By: Elizabeth Montalbano, Contributor, Dark Reading — September 28th 2022 at 16:12
The previously identified ransomware builder has veered in an entirely new direction, targeting consumers and business of all sizes by exploiting known CVEs through brute-forced and/or stolen SSH keys.

☐ ☆ ✇ Dark Reading:

BlackCat/ALPHV Gang Adds Wiper Functionality as Ransomware Tactic

By: Elizabeth Montalbano, Contributor, Dark Reading — September 27th 2022 at 13:51
Using its "Exmatter" tool to corrupt rather than encrypt files signals a new direction for financially motivated cybercrime activity, researchers say.

☐ ☆ ✇ Dark Reading:

Malicious npm Package Poses as Tailwind Tool

By: Elizabeth Montalbano, Contributor, Dark Reading — September 22nd 2022 at 18:31
Branded as a components library for two popular open source resources, Material Tailwind instead loads a Windows .exe that can run PowerShell scripts.

☐ ☆ ✇ Dark Reading:

15-Year-Old Python Flaw Slithers into Software Worldwide

By: Elizabeth Montalbano, Contributor, Dark Reading — September 21st 2022 at 15:28
An unpatched flaw in more than 350,000 unique open source repositories leaves software applications vulnerable to exploit. The path traversal-related vulnerability is tracked as CVE-2007-4559.

☐ ☆ ✇ Dark Reading:

Spell-Checking in Google Chrome, Microsoft Edge Browsers Leaks Passwords

By: Elizabeth Montalbano, Contributor, Dark Reading — September 20th 2022 at 17:37
It's called "spell-jacking": Both browsers have spell-check features that send data to Microsoft and Google when users fill out forms for websites or Web services.

☐ ☆ ✇ Dark Reading:

Unflagging Iranian Threat Activity Spurs Warnings, Indictments From US Government

By: Elizabeth Montalbano, Contributor, Dark Reading — September 15th 2022 at 14:40
Authorities are cracking down on persistent cybercriminal attacks from APTs associated with Iran's Islamic Revolutionary Guard Corps.

☐ ☆ ✇ Dark Reading:

SparklingGoblin Updates Linux Version of SideWalk Backdoor in Ongoing Cyber Campaign

By: Elizabeth Montalbano, Contributor, Dark Reading — September 14th 2022 at 16:15
Researchers link the APT to an attack on a Hong Kong university, which compromised multiple key servers using advanced Linux malware.

☐ ☆ ✇ Dark Reading:

Lorenz Ransomware Goes After SMBs via Mitel VoIP Phone Systems

By: Elizabeth Montalbano, Contributor, Dark Reading — September 13th 2022 at 14:13
The ransomware gang has been seen exploiting a Mitel RCE flaw discovered in VoIP devices in April (and patched in July) to perform double-extortion attacks.

☐ ☆ ✇ Dark Reading:

Former Conti Ransomware Members Join Initial Access Broker Group Targeting Ukraine

By: Elizabeth Montalbano, Contributor, Dark Reading — September 8th 2022 at 14:39
The initial access broker (IAB) for ransomware gangs known as UAC-0098 has targeted Ukrainian organizations in five separate phishing campaigns spanning April to August.

☐ ☆ ✇ Dark Reading:

Iran-Linked APT Cozies Up to 'Enemies' in Trust-Based Spy Game

By: Elizabeth Montalbano, Contributor, Dark Reading — September 7th 2022 at 14:37
APT42 is posing as a friend to people considered threats to the government, using a raft of different tools to steal relevant info and perform surveillance.

☐ ☆ ✇ Dark Reading:

EvilProxy Commodifies Reverse-Proxy Tactic for Phishing, Bypassing 2FA

By: Elizabeth Montalbano, Contributor, Dark Reading — September 6th 2022 at 13:56
The phishing-as-a-service offering targets accounts from tech giants, and also has connections to PyPI phishing and the Twilio supply chain attack.

☐ ☆ ✇ Dark Reading:

Apple Quietly Releases Another Patch for Zero-Day RCE Bug

By: Elizabeth Montalbano, Contributor, Dark Reading — September 1st 2022 at 14:45
Apple continues a staged update process to address a WebKit vulnerability that allows attackers to craft malicious Web content to load malware on affected devices.

☐ ☆ ✇ Dark Reading:

TikTok for Android Bug Allows Single-Click Account Hijack

By: Elizabeth Montalbano, Contributor, Dark Reading — August 31st 2022 at 16:00
A security vulnerability (CVE-2022-28799) in one of TikTok for Android's deeplinks could affect billions of users, Microsoft warns.

☐ ☆ ✇ Dark Reading:

Phishing Campaign Targets PyPI Users to Distribute Malicious Code

By: Elizabeth Montalbano, Contributor, Dark Reading — August 30th 2022 at 14:16
The first-of-its-kind campaign threatens to remove code packages if developers don’t submit their code to a "validation" process.

☐ ☆ ✇ Dark Reading:

NATO Investigates Dark Web Leak of Data Stolen From Missile Vendor

By: Elizabeth Montalbano, Contributor, Dark Reading — August 29th 2022 at 14:21
Documents allegedly belonging to an EU defense dealer include those relating to weapons used by Ukraine in its fight against Russia.

☐ ☆ ✇ Dark Reading:

Unusual Microsoft 365 Phishing Campaign Spoofs eFax Via Compromised Dynamics Voice Account

By: Elizabeth Montalbano, Contributor, Dark Reading — August 24th 2022 at 15:30
In a widespread campaign, threat actors use a compromised Dynamics 365 Customer Voice business account and a link posing as a survey to steal Microsoft 365 credentials.

☐ ☆ ✇ Dark Reading:

Charming Kitten APT Wields New Scraper to Steal Email Inboxes

By: Elizabeth Montalbano, Contributor, Dark Reading — August 23rd 2022 at 11:57
Google researchers say the nation-state hacking team is now employing a data-theft tool that targets Gmail, Yahoo, and Microsoft Outlook accounts using previously acquired credentials.

☐ ☆ ✇ Dark Reading:

New 'BianLian' Ransomware Variant on the Rise

By: Elizabeth Montalbano, Contributor, Dark Reading — August 22nd 2022 at 16:32
Novel ransomware was created with the Go open source programming language, demonstrating how malware authors increasingly are opting to employ the flexible coding language.

❌