FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThreatpost | The first stop for security news

Hackers for Hire: Adversaries Employ β€˜Cyber Mercenaries’

By Elizabeth Montalbano
Also known as the Atlantis Cyber-Army, the emerging organization has an enigmatic leader and a core set of admins that offer a range of services, including exclusive data leaks, DDoS and RDP.

Conti’s Reign of Chaos: Costa Rica in the Crosshairs

By Aamir Lakhani
Aamir Lakhani, with FortiGuard Labs, answers the question; Why is the Conti ransomware gang targeting people and businesses in Costa Rica?

Magecart Serves Up Card Skimmers on Restaurant-Ordering Systems

By Elizabeth Montalbano
300 restaurants and at least 50,000 payment cards compromised by two separate campaigns against MenuDrive, Harbortouch and InTouchPOS services.

Authentication Risks Discovered in Okta Platform

By Nate Nelson
Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational data destruction.

FBI Warns Fake Crypto Apps are Bilking Investors of Millions

By Elizabeth Montalbano
Threat actors offer victims what appear to be investment services from legitimate companies to lure them into downloading malicious apps aimed at defrauding them.

Google Boots Multiple Malware-laced Android Apps from Marketplace

By Elizabeth Montalbano
Google removed eight Android apps, with 3M cumulative downloads, from its marketplace for being infected with a Joker spyware variant.

CISA Urges Patch of Exploited Windows 11 Bug by Aug. 2

By Threatpost
Feds urge U.S. agencies to patch a Microsoft July Patch Tuesday 2022 bug that is being exploited in the wild by August 2.

Emerging H0lyGh0st Ransomware Tied to North Korea

By Elizabeth Montalbano
Microsoft has linked a threat that emerged in June 2021 and targets small-to-mid-sized businesses to state-sponsored actors tracked as DEV-0530.

Journalists Emerge as Favored Attack Target for APTs

By Elizabeth Montalbano
Since 2021, various state-aligned threat groups have turned up their targeting of journalists to siphon data and credentials and also track them.

Large-Scale Phishing Campaign Bypasses MFA

By Elizabeth Montalbano
Attackers used adversary-in-the-middle attacks to steal passwords, hijack sign-in sessions and skip authentication and then use victim mailboxes to launch BEC attacks against other targets.

How War Impacts Cyber Insurance

By Infosec Contributor
Chris Hallenbeck, CISO for the Americas at Tanium, discusses the impact of geopolitical conflict on the cybersecurity insurance market.

β€˜Callback’ Phishing Campaign Impersonates Security Firms

By Elizabeth Montalbano
Victims instructed to make a phone call that will direct them to a link for downloading malware.

Rethinking Vulnerability Management in a Heightened Threat Landscape

By Infosec Contributor
Find out why a vital component of vulnerability management needs to be the capacity to prioritize from Mariano Nunez, CEO of Onapsis and Threatpost Infosec Insiders columnist.

Popular NFT Marketplace Phished for $540M

By Nate Nelson
In March, a North Korean APT siphoned blockchain gaming platform Axie Infinity of $540M.

Sneaky Orbit Malware Backdoors Linux Devices

By Elizabeth Montalbano
The novel threat steals data and can affect all processes running on the OS, stealing information from different commands and utilities and then storing it on the affected machine.

U.S. Healthcare Orgs Targeted with Maui Ransomware

By Elizabeth Montalbano
State-sponsored actors are deploying the unique malware--which targets specific files and leaves no ransomware note--in ongoing attacks.
❌