FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Hacker News

Third-Party ChatGPT Plugins Could Lead to Account Takeovers

By Newsroom
Cybersecurity researchers have found that third-party plugins available for OpenAI ChatGPT could act as a new attack surface for threat actors looking to gain unauthorized access to sensitive data. According to new research published by Salt Labs, security flaws found directly in ChatGPT and within the ecosystem could allow attackers to install malicious plugins without users' consent
  • March 15th 2024 at 11:34

Google Introduces Enhanced Real-Time URL Protection for Chrome Users

By Newsroom
Google on Thursday announced an enhanced version of Safe Browsing to provide real-time, privacy-preserving URL protection and safeguard users from visiting potentially malicious sites. “The Standard protection mode for Chrome on desktop and iOS will check sites against Google’s server-side list of known bad sites in real-time,” Google’s Jonathan Li and Jasika Bawa said. “If we
  • March 15th 2024 at 07:50

Malicious Ads Targeting Chinese Users with Fake Notepad++ and VNote Installers

By Newsroom
Chinese users looking for legitimate software such as Notepad++ and VNote on search engines like Baidu are being targeted with malicious ads and bogus links to distribute trojanized versions of the software and ultimately deploy Geacon, a Golang-based implementation of Cobalt Strike. “The malicious site found in the notepad++ search is distributed through an advertisement block,” Kaspersky
  • March 15th 2024 at 06:18

LockBit Ransomware Hacker Ordered to Pay $860,000 After Guilty Plea in Canada

By Newsroom
A 34-year-old Russian-Canadian national has been sentenced to nearly four years in jail in Canada for his participation in the LockBit global ransomware operation. Mikhail Vasiliev, an Ontario resident, was originally arrested in November 2022 and charged by the U.S. Department of Justice (DoJ) with "conspiring with others to intentionally damage protected computers and to transmit
  • March 14th 2024 at 13:47

Researchers Detail Kubernetes Vulnerability That Enables Windows Node Takeover

By Newsroom
Details have been made public about a now-patched high-severity flaw in Kubernetes that could allow a malicious attacker to achieve remote code execution with elevated privileges under specific circumstances. “The vulnerability allows remote code execution with SYSTEM privileges on all Windows endpoints within a Kubernetes cluster,” Akamai security researcher Tomer Peled said. “To exploit
  • March 14th 2024 at 11:59

3 Things CISOs Achieve with Cato

By The Hacker News
Being a CISO is a balancing act: ensuring organizations are secure without compromising users’ productivity. This requires taking multiple elements into consideration, like cost, complexity, performance and user experience. CISOs around the globe use Cato SSE 360, as part of the Cato SASE Cloud platform to balance these factors without compromise. This article details how CISOs are
  • March 14th 2024 at 10:24

RedCurl Cybercrime Group Abuses Windows PCA Tool for Corporate Espionage

By Newsroom
The Russian-speaking cybercrime group called RedCurl is leveraging a legitimate Microsoft Windows component called the Program Compatibility Assistant (PCA) to execute malicious commands. “The Program Compatibility Assistant Service (pcalua.exe) is a Windows service designed to identify and address compatibility issues with older programs,” Trend Micro said in an analysis
  • March 14th 2024 at 10:23

Ande Loader Malware Targets Manufacturing Sector in North America

By Newsroom
The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users in the manufacturing industry based in North America, eSentire said. Blind Eagle (aka APT-C-36) is a financially motivated threat actor&
  • March 14th 2024 at 07:17

DarkGate Malware Exploited Recently Patched Microsoft Flaw in Zero-Day Attack

By Newsroom
A DarkGate malware campaign observed in mid-January 2024 leveraged a recently patched security flaw in Microsoft Windows as a zero-day using bogus software installers. “During this campaign, users were lured using PDFs that contained Google DoubleClick Digital Marketing (DDM) open redirects that led unsuspecting victims to compromised sites hosting the Microsoft Windows SmartScreen bypass
  • March 14th 2024 at 04:57

Fortinet Warns of Severe SQLi Vulnerability in FortiClientEMS Software

By The Hacker News
Fortinet has warned of a critical security flaw impacting its FortiClientEMS software that could allow attackers to achieve code execution on affected systems. "An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiClientEMS may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted
  • March 14th 2024 at 04:21

Demystifying a Common Cybersecurity Myth

By The Hacker News
One of the most common misconceptions in file upload cybersecurity is that certain tools are “enough” on their own—this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today’s ever-evolving file upload security landscape, and a big part of that is understanding where the
  • March 13th 2024 at 15:39

PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users

By The Hacker News
The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app’s icon from the home screen of the victim’s device, IBM said in a technical report published today. “Thanks to this new technique, during PixPirate reconnaissance
  • March 13th 2024 at 13:55

Join Our Webinar on Protecting Human and Non-Human Identities in SaaS Platforms

By The Hacker News
Identities are the latest sweet spot for cybercriminals, now heavily targeting SaaS applications that are especially vulnerable in this attack vector. The use of SaaS applications involves a wide range of identities, including human and non-human, such as service accounts, API keys, and OAuth authorizations. Consequently, any identity in a SaaS app can create an opening for cybercriminals to
  • March 13th 2024 at 10:33

Researchers Highlight Google's Gemini AI Susceptibility to LLM Threats

By Newsroom
Google's Gemini large language model (LLM) is susceptible to security threats that could cause it to divulge system prompts, generate harmful content, and carry out indirect injection attacks. The findings come from HiddenLayer, which said the issues impact consumers using Gemini Advanced with Google Workspace as well as companies using the LLM API. The first vulnerability involves
  • March 13th 2024 at 10:14

Alert: Cybercriminals Deploying VCURMS and STRRAT Trojans via AWS and GitHub

By Newsroom
A new phishing campaign has been observed delivering remote access trojans (RAT) such as VCURMS and STRRAT by means of a malicious Java-based downloader. “The attackers stored malware on public services like Amazon Web Services (AWS) and GitHub, employing a commercial protector to avoid detection of the malware,” Fortinet FortiGuard Labs researcher Yurren Wan said. An unusual aspect of the
  • March 13th 2024 at 09:43

Microsoft's March Updates Fix 61 Vulnerabilities, Including Critical Hyper-V Flaws

By Newsroom
Microsoft on Tuesday released its monthly security update, addressing 61 different security flaws spanning its software, including two critical issues impacting Windows Hyper-V that could lead to denial-of-service (DoS) and remote code execution. Of the 61 vulnerabilities, two are rated Critical, 58 are rated Important, and one is rated Low in severity. None of the flaws are listed as
  • March 13th 2024 at 05:38

Watch Out: These PyPI Python Packages Can Drain Your Crypto Wallets

By The Hacker News
Threat hunters have discovered a set of seven packages on the Python Package Index (PyPI) repository that are designed to steal BIP39 mnemonic phrases used for recovering private keys of a cryptocurrency wallet. The software supply chain attack campaign has been codenamed BIPClip by ReversingLabs. The packages were collectively downloaded 7,451 times prior to them being removed from
  • March 12th 2024 at 12:13

CTEM 101 - Go Beyond Vulnerability Management with Continuous Threat Exposure Management

By The Hacker News
In a world of ever-expanding jargon, adding another FLA (Four-Letter Acronym) to your glossary might seem like the last thing you’d want to do. But if you are looking for ways to continuously reduce risk across your environment while making significant and consistent improvements to security posture, in our opinion, you probably want to consider establishing a Continuous Threat Exposure
  • March 12th 2024 at 11:07

Malware Campaign Exploits Popup Builder WordPress Plugin to Infect 3,900+ Sites

By Newsroom
A new malware campaign is leveraging a high-severity security flaw in the Popup Builder plugin for WordPress to inject malicious JavaScript code. According to Sucuri, the campaign has infected more than 3,900 sites over the past three weeks. "These attacks are orchestrated from domains less than a month old, with registrations dating back to February 12th, 2024," security researcher
  • March 12th 2024 at 09:15

South Korean Citizen Detained in Russia on Cyber Espionage Charges

By Newsroom
Russia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for further investigation. The development was first reported by Russian news agency TASS. “During the investigation of an espionage case, a South Korean citizen Baek Won-soon was identified and detained in Vladivostok, and put into custody under a court
  • March 12th 2024 at 06:32

Embracing the Cloud: Revolutionizing Privileged Access Management with One Identity Cloud PAM Essentials

By The Hacker News
As cyber threats loom around every corner and privileged accounts become prime targets, the significance of implementing a robust Privileged Access Management (PAM) solution can't be overstated. With organizations increasingly migrating to cloud environments, the PAM Solution Market is experiencing a transformative shift toward cloud-based offerings. One Identity PAM Essentials stands
  • April 9th 2024 at 05:30

New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics

By Newsroom
Users in Brazil are the target of a new banking trojan known as CHAVECLOAK that's propagated via phishing emails bearing PDF attachments. "This intricate attack involves the PDF downloading a ZIP file and subsequently utilizing DLL side-loading techniques to execute the final malware," Fortinet FortiGuard Labs researcher Cara Lin said. The attack chain involves the use of
  • March 11th 2024 at 14:47

Guide: On-Prem is Dead. Have You Adjusted Your Web DLP Plan?

By The Hacker News
As the shift of IT infrastructure to cloud-based solutions celebrates its 10-year anniversary, it becomes clear that traditional on-premises approaches to data security are becoming obsolete. Rather than protecting the endpoint, DLP solutions need to refocus their efforts to where corporate data resides - in the browser. A new guide by LayerX titled "On-Prem is Dead. Have You Adjusted Your Web
  • March 11th 2024 at 11:33

BianLian Threat Actors Exploiting JetBrains TeamCity Flaws in Ransomware Attacks

By Newsroom
The threat actors behind the BianLian ransomware have been observed exploiting security flaws in JetBrains TeamCity software to conduct their extortion-only attacks. According to a new report from GuidePoint Security, which responded to a recent intrusion, the incident "began with the exploitation of a TeamCity server which resulted in the deployment of a PowerShell implementation of
  • March 11th 2024 at 09:53

Proof-of-Concept Exploit Released for Progress Software OpenEdge Vulnerability

By Newsroom
Technical specifics and a proof-of-concept (PoC) exploit have been made available for a recently disclosed critical security flaw in Progress Software OpenEdge Authentication Gateway and AdminServer, which could be potentially exploited to bypass authentication protections. Tracked as CVE-2024-1403, the vulnerability has a maximum severity rating of 10.0 on the CVSS scoring system. It
  • March 11th 2024 at 06:28

Magnet Goblin Hacker Group Leveraging 1-Day Exploits to Deploy Nerbian RAT

By Newsroom
A financially motivated threat actor called Magnet Goblin is swiftly adopting one-day security vulnerabilities into its arsenal in order to opportunistically breach edge devices and public-facing services and deploy malware on compromised hosts. “Threat actor group Magnet Goblin’s hallmark is its ability to swiftly leverage newly disclosed vulnerabilities, particularly targeting
  • March 11th 2024 at 05:59

Microsoft Confirms Russian Hackers Stole Source Code, Some Customer Secrets

By Newsroom
Microsoft on Friday revealed that the Kremlin-backed threat actor known as Midnight Blizzard (aka APT29 or Cozy Bear) managed to gain access to some of its source code repositories and internal systems following a hack that came to light in January 2024. "In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our
  • March 9th 2024 at 04:01

Meta Details WhatsApp and Messenger Interoperability to Comply with EU's DMA Regulations

By Newsroom
Meta has offered details on how it intends to implement interoperability in WhatsApp and Messenger with third-party messaging services as the Digital Markets Act (DMA) went into effect in the European Union. “This allows users of third-party providers who choose to enable interoperability (interop) to send and receive messages with opted-in users of either Messenger or WhatsApp – both designated
  • March 8th 2024 at 13:14

Secrets Sensei: Conquering Secrets Management Challenges

By The Hacker News
In the realm of cybersecurity, the stakes are sky-high, and at its core lies secrets management — the foundational pillar upon which your security infrastructure rests. We're all familiar with the routine: safeguarding those API keys, connection strings, and certificates is non-negotiable. However, let's dispense with the pleasantries; this isn't a simple 'set it and forget it' scenario. It's
  • March 8th 2024 at 09:49

Cisco Issues Patch for High-Severity VPN Hijacking Bug in Secure Client

By Newsroom
Cisco has released patches to address a high-severity security flaw impacting its Secure Client software that could be exploited by a threat actor to open a VPN session with that of a targeted user. The networking equipment company described the vulnerability, tracked as CVE-2024-20337 (CVSS score: 8.2), as allowing an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF
  • March 8th 2024 at 08:09

QEMU Emulator Exploited as Tunneling Tool to Breach Company Network

By Newsroom
Threat actors have been observed leveraging the QEMU open-source hardware emulator as tunneling software during a cyber attack targeting an unnamed "large company" to connect to their infrastructure. While a number of legitimate tunneling tools like Chisel, FRP, ligolo, ngrok, and Plink have been used by adversaries to their advantage, the development marks the first QEMU that has been
  • March 8th 2024 at 07:48

CISA Warns of Actively Exploited JetBrains TeamCity Vulnerability

By Newsroom
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a critical security flaw impacting JetBrains TeamCity On-Premises software to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability, tracked as CVE-2024-27198 (CVSS score: 9.8), refers to an authentication bypass bug that allows for a complete
  • March 8th 2024 at 06:13

Hacked WordPress Sites Abusing Visitors' Browsers for Distributed Brute-Force Attacks

By Newsroom
Threat actors are conducting brute-force attacks against WordPress sites by leveraging malicious JavaScript injections, new findings from Sucuri reveal. The attacks, which take the form of distributed brute-force attacks, “target WordPress websites from the browsers of completely innocent and unsuspecting site visitors,” security researcher Denis Sinegubko said. The activity is part of a&
  • March 7th 2024 at 13:45

Chinese State Hackers Target Tibetans with Supply Chain, Watering Hole Attacks

By Newsroom
The China-linked threat actor known as Evasive Panda orchestrated both watering hole and supply chain attacks targeting Tibetan users at least since September 2023. The end goal of the attacks is to deliver malicious downloaders for Windows and macOS that deploy a known backdoor called MgBot and a previously undocumented Windows implant known as Nightdoor. The findings come from ESET,
  • March 7th 2024 at 13:22

Human vs. Non-Human Identity in SaaS

By The Hacker News
In today's rapidly evolving SaaS environment, the focus is on human users. This is one of the most compromised areas in SaaS security management and requires strict governance of user roles and permissions, monitoring of privileged users, their level of activity (dormant, active, hyperactive), their type (internal/ external), whether they are joiners, movers, or leavers, and more.  Not
  • March 7th 2024 at 11:11

Ex-Google Engineer Arrested for Stealing AI Technology Secrets for China

By Newsroom
The U.S. Department of Justice (DoJ) announced the indictment of a 38-year-old Chinese national and a California resident for allegedly stealing proprietary information from Google while covertly working for two China-based tech companies. Linwei Ding (aka Leon Ding), a former Google engineer who was arrested on March 6, 2024, "transferred sensitive Google trade secrets and other confidential
  • March 7th 2024 at 10:19

New Python-Based Snake Info Stealer Spreading Through Facebook Messages

By Newsroom
Facebook messages are being used by threat actors to distribute a Python-based information stealer dubbed Snake that’s designed to capture credentials and other sensitive data. “The credentials harvested from unsuspecting users are transmitted to different platforms such as Discord, GitHub, and Telegram,” Cybereason researcher Kotaro Ogino said in a technical report. Details about the
  • March 7th 2024 at 07:39

Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware

By Newsroom
Threat actors have been leveraging fake websites advertising popular video conferencing software such as Google Meet, Skype, and Zoom to deliver a variety of malware targeting both Android and Windows users since December 2023. “The threat actor is distributing Remote Access Trojans (RATs) including SpyNote RAT for Android platforms, and NjRAT and DCRat for Windows
  • March 7th 2024 at 06:11

Hackers Exploit Misconfigured YARN, Docker, Confluence, Redis Servers for Crypto Mining

By Newsroom
Threat actors are targeting misconfigured and vulnerable servers running Apache Hadoop YARN, Docker, Atlassian Confluence, and Redis services as part of an emerging malware campaign designed to deliver a cryptocurrency miner and spawn a reverse shell for persistent remote access. “The attackers leverage these tools to issue exploit code, taking advantage of common misconfigurations and
  • March 6th 2024 at 16:58

Exit Scam: BlackCat Ransomware Group Vanishes After $22 Million Payout

By Newsroom
The threat actors behind the BlackCat ransomware have shut down their darknet website and likely pulled an exit scam after uploading a bogus law enforcement seizure banner. "ALPHV/BlackCat did not get seized. They are exit scamming their affiliates," security researcher Fabian Wosar said. "It is blatantly obvious when you check the source code of the new takedown notice." "There
  • March 6th 2024 at 15:03

A New Way To Manage Your Web Exposure: The Reflectiz Product Explained

By The Hacker News
An in-depth look into a proactive website security solution that continuously detects, prioritizes, and validates web threats, helping to mitigate security, privacy, and compliance risks.  Reflectiz shields websites from client-side attacks, supply chain risks, data breaches, privacy violations, and compliance issues. You Can’t Protect What You Can’t See Today’s websites are connected
  • March 6th 2024 at 11:30

How to Find and Fix Risky Sharing in Google Drive

By The Hacker News
Every Google Workspace administrator knows how quickly Google Drive becomes a messy sprawl of loosely shared confidential information. This isn't anyone's fault; it’s inevitable as your productivity suite is purposefully designed to enable real-time collaboration – both internally and externally.  For Security & Risk Management teams, the untenable risk of any Google Drive footprint
  • March 6th 2024 at 09:48

U.S. Cracks Down on Predatory Spyware Firm for Targeting Officials and Journalists

By Newsroom
The U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) sanctioned two individuals and five entities associated with the Intellexa Alliance for their role in “developing, operating, and distributing” commercial spyware designed to target government officials, journalists, and policy experts in the country. “The proliferation of commercial spyware poses distinct and growing
  • March 6th 2024 at 07:35

VMware Issues Security Patches for ESXi, Workstation, and Fusion Flaws

By Newsroom
VMware has released patches to address four security flaws impacting ESXi, Workstation, and Fusion, including two critical flaws that could lead to code execution. Tracked as CVE-2024-22252 and CVE-2024-22253, the vulnerabilities have been described as use-after-free bugs in the XHCI USB controller. They carry a CVSS score of 9.3 for Workstation and Fusion, and 8.4 for ESXi systems. "A
  • March 6th 2024 at 07:20

Alert: GhostSec and Stormous Launch Joint Ransomware Attacks in Over 15 Countries

By Newsroom
The cybercrime group called GhostSec has been linked to a Golang variant of a ransomware family called GhostLocker. “TheGhostSec and Stormous ransomware groups are jointly conducting double extortion ransomware attacks on various business verticals in multiple countries,” Cisco Talos researcher Chetan Raghuprasad said in a report shared with The Hacker News. “GhostLocker and
  • March 6th 2024 at 07:11

New APT Group 'Lotus Bane' Behind Recent Attacks on Vietnam's Financial Entities

By Newsroom
A financial entity in Vietnam was the target of a previously undocumented threat actor called Lotus Bane as part of a cyber attack that was first detected in March 2023. Singapore-headquartered Group-IB described the hacking outfit as an advanced persistent threat group that's believed to have been active since at least 2022. The exact specifics of the infection chain remain unknown
  • March 6th 2024 at 07:01

Urgent: Apple Issues Critical Updates for Actively Exploited Zero-Day Flaws

By Newsroom
Apple has released security updates to address several security flaws, including two vulnerabilities that it said have been actively exploited in the wild. The shortcomings are listed below - CVE-2024-23225 - A memory corruption issue in Kernel that an attacker with arbitrary kernel read and write capability can exploit to bypass kernel memory protections CVE-2024-23296 - A memory
  • March 6th 2024 at 05:54

Hackers Exploit ConnectWise ScreenConnect Flaws to Deploy TODDLERSHARK Malware

By Newsroom
North Korean threat actors have exploited the recently disclosed security flaws in ConnectWise ScreenConnect to deploy a new malware called TODDLERSHARK. According to a report shared by Kroll with The Hacker News, TODDLERSHARK overlaps with known Kimsuky malware such as BabyShark and ReconShark. “The threat actor gained access to the victim workstation by exploiting the exposed setup wizard
  • March 5th 2024 at 16:18

What is Exposure Management and How Does it Differ from ASM?

By Newsroom
Startups and scales-ups are often cloud-first organizations and rarely have sprawling legacy on-prem environments. Likewise, knowing the agility and flexibility that cloud environments provide, the mid-market is predominantly running in a hybrid state, partly in the cloud but with some on-prem assets. While there has been a bit of a backswing against the pricing and lock-in presented when using
  • March 5th 2024 at 10:55

Cybercriminals Using Novel DNS Hijacking Technique for Investment Scams

By Newsroom
A new DNS threat actor dubbed Savvy Seahorse is leveraging sophisticated techniques to entice targets into fake investment platforms and steal funds. “Savvy Seahorse is a DNS threat actor who convinces victims to create accounts on fake investment platforms, make deposits to a personal account, and then transfers those deposits to a bank in Russia,” Infoblox said in a report
  • March 5th 2024 at 10:53

Over 225,000 Compromised ChatGPT Credentials Up for Sale on Dark Web Markets

By Newsroom
More than 225,000 logs containing compromised OpenAI ChatGPT credentials were made available for sale on underground markets between January and October 2023, new findings from Group-IB show. These credentials were found within information stealer logs associated with LummaC2, Raccoon, and RedLine stealer malware. “The number of infected devices decreased slightly in mid- and late
  • March 5th 2024 at 10:38

Warning: Thread Hijacking Attack Targets IT Networks, Stealing NTLM Hashes

By Newsroom
The threat actor known as TA577 has been observed using ZIP archive attachments in phishing emails with an aim to steal NT LAN Manager (NTLM) hashes. The new attack chain “can be used for sensitive information gathering purposes and to enable follow-on activity,” enterprise security firm Proofpoint said in a Monday report. At least two campaigns taking advantage of this
  • March 5th 2024 at 10:25

Critical JetBrains TeamCity On-Premises Flaws Could Lead to Server Takeovers

By Newsroom
A new pair of security vulnerabilities have been disclosed in JetBrains TeamCity On-Premises software that could be exploited by a threat actor to take control of affected systems. The flaws, tracked as CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score: 7.3), have been addressed in version 2023.11.4. They impact all TeamCity On-Premises versions through 2023.11.3. “The
  • March 5th 2024 at 03:34

How Cybercriminals are Exploiting India's UPI for Money Laundering Operations

By Newsroom
Cybercriminals are using a network of hired money mules in India using an Android-based application to orchestrate a massive money laundering scheme. The malicious application, called XHelper, is a "key tool for onboarding and managing these money mules," CloudSEK researchers Sparsh Kulshrestha, Abhishek Mathew, and Santripti Bhujel said in a report. Details about the scam 
  • March 4th 2024 at 13:50

From 500 to 5000 Employees - Securing 3rd Party App-Usage in Mid-Market Companies

By The Hacker News
A company’s lifecycle stage, size, and state have a significant impact on its security needs, policies, and priorities. This is particularly true for modern mid-market companies that are either experiencing or have experienced rapid growth. As requirements and tasks continue to accumulate and malicious actors remain active around the clock, budgets are often stagnant at best. Yet, it is crucial
  • March 4th 2024 at 11:12

Over 100 Malicious AI/ML Models Found on Hugging Face Platform

By Newsroom
As many as 100 malicious artificial intelligence (AI)/machine learning (ML) models have been discovered in the Hugging Face platform. These include instances where loading a pickle file leads to code execution, software supply chain security firm JFrog said. "The model's payload grants the attacker a shell on the compromised machine, enabling them to gain full control over victims'
  • March 4th 2024 at 09:22

Phobos Ransomware Aggressively Targeting U.S. Critical Infrastructure

By Newsroom
U.S. cybersecurity and intelligence agencies have warned of Phobos ransomware attacks targeting government and critical infrastructure entities, outlining the various tactics and techniques the threat actors have adopted to deploy the file-encrypting malware. “Structured as a ransomware-as-a-service (RaaS) model, Phobos ransomware actors have targeted entities including municipal and
  • March 4th 2024 at 05:24

U.S. Court Orders NSO Group to Hand Over Pegasus Spyware Code to WhatsApp

By Newsroom
A U.S. judge has ordered NSO Group to hand over its source code for Pegasus and other remote access trojans to Meta as part of the social media giant's ongoing litigation against the Israeli spyware vendor. The decision marks a major legal victory for Meta, which filed the lawsuit in October 2019 for using its infrastructure to distribute the spyware to
  • March 2nd 2024 at 06:23

U.S. Charges Iranian Hacker, Offers $10 Million Reward for Capture

By Newsroom
The U.S. Department of Justice (DoJ) on Friday unsealed an indictment against an Iranian national for his alleged involvement in a multi-year cyber-enabled campaign designed to compromise U.S. governmental and private entities. More than a dozen entities are said to have been targeted, including the U.S. Departments of the Treasury and State, defense contractors that support U.S. Department of
  • March 2nd 2024 at 04:38

New Phishing Kit Leverages SMS, Voice Calls to Target Cryptocurrency Users

By Newsroom
A novel phishing kit has been observed impersonating the login pages of well-known cryptocurrency services as part of an attack cluster codenamed CryptoChameleon that’s designed to primarily target mobile devices. “This kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing
  • March 1st 2024 at 13:32
❌