FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe first stop for security news | Threatpost

Google Warns Spyware Being Deployed Against Android, iOS Users

By Elizabeth Montalbano
The company is warning victims in Italy and Kazakhstan that they have been targeted by the malware from Italian firm RCS Labs.

Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click Bug

By Elizabeth Montalbano
The APT is pairing a known Microsoft flaw with a malicious document to load malware that nabs credentials from Chrome, Firefox and Edge browsers.

Gamification of Ethical Hacking and Hacking Esports

By Joseph Carson
Joseph Carson, Chief Security Scientist and Advisory CISO at Delinea, explores why gamified platforms and hacking esports are the future.

Discovery of 56 OT Device Flaws Blamed on Lackluster Security Culture

By Elizabeth Montalbano
Culture of β€˜insecure-by-design’ security is cited in discovery of bug-riddled operational technology devices.

Elusive ToddyCat APT Targets Microsoft Exchange Servers

By Sagar Tiwari
The threat actor targets institutions and companies in Europe and Asia.

Modern IT Security Teams’ Inevitable Need for Advanced Vulnerability Management

By Mandy Davenport
Traditional vulnerability management programs are outdated, with little to no innovation in the last two decades. Today's dynamic IT environment demands an advanced vulnerability management program to deal with the complex attack surface and curb security risks.

Kazakh Govt. Used Spyware Against Protesters

By Nate Nelson
Researchers have discovered that a Kazakhstan government entity deployed sophisticated Italian spyware within its borders.

Office 365 Config Loophole Opens OneDrive, SharePoint Data to Ransomware Attack

By Sagar Tiwari
A reported a "potentially dangerous piece of functionality" allows an attacker to launch an attack on cloud infrastructure and ransom files stored in SharePoint and OneDrive.

Voicemail Scam Steals Microsoft Credentials

By Elizabeth Montalbano
Attackers are targeting a number of key vertical markets in the U.S. with the active campaign, which impersonates the organization and Microsoft to lift Office365 and Outlook log-in details.

China-linked APT Flew Under Radar for Decade

By Nate Nelson
Evidence suggests that a just-discovered APT has been active since 2013.

State-Sponsored Phishing Attack Targeted Israeli Military Officials

By Nate Nelson
Analysts have uncovered an Iran-linked APT sending malicious emails to top Israeli government officials.

Ransomware Risk in Healthcare Endangers Patients

By Ryan Witt
Ryan Witt, Proofpoint's Healthcare Cybersecurity Leader, examines the impact of ransomware on patient care.

Facebook Messenger Scam Duped Millions

By Nate Nelson
One well crafted phishing message sent via Facebook Messenger ensnared 10 million Facebook users and counting.

DragonForce Gang Unleash Hacks Against Govt. of India

By Nate Nelson
In response to a comment about the Prophet Mohammed, a hacktivist group in Malaysia has unleashed a wave of cyber attacks in India.

Travel-related Cybercrime Takes Off as Industry Rebounds

By Sagar Tiwari
Upsurge in the tourism industry after the COVID-19 pandemic grabs the attention of cybercriminals to scam the tourists.

In Cybersecurity, What You Can’t See Can Hurt You

By Sponsored Content
The dangers to SMBs and businesses of all sizes from cyberattacks are well known. But what’s driving these attacks, and what do cybersecurity stakeholders need to do that they’re not already doing?

Kaiser Permanente Exposes Nearly 70K Medical Records in Data Breach

By Elizabeth Montalbano
Attackers gained access to private account details through an email compromise incident that occurred in April.

Linux Malware Deemed β€˜Nearly Impossible’ to Detect

By Elizabeth Montalbano
Symbiote, discovered in November, parasitically infects running processes so it can steal credentials, gain rootlkit functionality and install a backdoor for remote access.

Bluetooth Signals Can Be Used to Track Smartphones, Say Researchers

By Sagar Tiwari
Researchers demonstrated a possible way to track individuals via Bluetooth signals.

U.S. Water Utilities Prime Cyberattack Target, Experts

By Nate Nelson
Environmentalists and policymakers warn water treatment plants are ripe for attack.

Potent Emotet Variant Spreads Via Stolen Email Credentials

By Elizabeth Montalbano
The dangerous malware appears to be well and truly back in action, sporting new variants and security-dodging behaviors in a wave of recent phishing campaigns.

Feds Forced Travel Firms to Share Surveillance Data on Hacker

By Elizabeth Montalbano
Sabre and Travelport had to report the weekly activities of former β€œCardplanet” cybercriminal Aleksei Burkov for two years, info that eventually led to his arrest and prosecution.

Taming the Digital Asset Tsunami

By Rob N. Gurzeev
Rob Gurzeev, CEO and Co-Founder of CyCognito, explores external attack surface soft spots tied to an ever-expanding number of digital assets companies too often struggle to keep track of and manage effectively.

Paying Ransomware Paints Bigger Bullseye on Target’s Back

By Nate Nelson
Ransomware attackers often strike targets twice, regardless of whether the ransom was paid.

Black Basta Ransomware Teams Up with Malware Stalwart Qbot

By Elizabeth Montalbano
The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found.

Cyber Risk Retainers: Not Another Insurance Policy

By Matt Dunn
The costs associated with a cyberattack can be significant, especially if a company does not have an Incident Response plan that addresses risk.

Conducting Modern Insider Risk Investigations

By Sponsored Content
Insider Risk Management requires a different approach than to those from external threats. IRM is unique from other domains of security in that the data sources which serve as inputs are as often people as they are tools. Shifting the analystβ€˜s mindset when handling risks presented by insiders requires us to move through the stages of inquiry, investigation, and determining outcomes.

Follina Exploited by State-Sponsored Hackers

By Nate Nelson
A government-aligned attacker tried using a Microsoft vulnerability to attack U.S. and E.U. government targets.

Attackers Use Public Exploits to Throttle Atlassian Confluence Flaw

By Elizabeth Montalbano
The vulnerability remains unpatched on many versions of the collaboration tool and has potential to create a SolarWinds-type scenario.
❌