FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Hacker News

New StrelaStealer Phishing Attacks Hit Over 100 Organizations in E.U. and U.S.

By Newsroom
Cybersecurity researchers have detected a new wave of phishing attacks that aim to deliver an ever-evolving information stealer referred to as StrelaStealer. The campaigns impact more than 100 organizations in the E.U. and the U.S., Palo Alto Networks Unit 42 researchers said in a new report published today. "These campaigns come in the form of spam emails with attachments that eventually
  • March 22nd 2024 at 14:08

AWS Patches Critical 'FlowFixation' Bug in Airflow Service to Prevent Session Hijacking

By Newsroom
Cybersecurity researchers have shared details of a now-patched security vulnerability in Amazon Web Services (AWS) Managed Workflows for Apache Airflow (MWAA) that could be potentially exploited by a malicious actor to hijack victims' sessions and achieve remote code execution on underlying instances. The vulnerability, now addressed by AWS, has been codenamed FlowFixation by Tenable.
  • March 22nd 2024 at 13:45

China-Linked Group Breaches Networks via Connectwise, F5 Software Flaws

By Newsroom
A China-linked threat cluster leveraged security flaws in Connectwise ScreenConnect and F5 BIG-IP software to deliver custom malware capable of delivering additional backdoors on compromised Linux hosts as part of an "aggressive" campaign. Google-owned Mandiant is tracking the activity under its uncategorized moniker UNC5174 (aka Uteus or Uetus), describing it as a "former
  • March 22nd 2024 at 11:28

Massive Sign1 Campaign Infects 39,000+ WordPress Sites with Scam Redirects

By Newsroom
A massive malware campaign dubbed Sign1 has compromised over 39,000 WordPress sites in the last six months, using malicious JavaScript injections to redirect users to scam sites. The most recent variant of the malware is estimated to have infected no less than 2,500 sites over the past two months alone, Sucuri said in a report published this week. The attacks entail injecting rogue
  • March 22nd 2024 at 11:27

Implementing Zero Trust Controls for Compliance

By The Hacker News
The ThreatLocker® Zero Trust Endpoint Protection Platform implements a strict deny-by-default, allow-by-exception security posture to give organizations the ability to set policy-based controls within their environment and mitigate countless cyber threats, including zero-days, unseen network footholds, and malware attacks as a direct result of user error. With the capabilities of the
  • March 22nd 2024 at 11:15

U.S. Justice Department Sues Apple Over Monopoly and Messaging Security

By Newsroom
The U.S. Department of Justice (DoJ), along with 16 other state and district attorneys general, on Thursday accused Apple of illegally maintaining a monopoly over smartphones, thereby undermining, among other things, the security and privacy of users when messaging non-iPhone users. "Apple wraps itself in a cloak of privacy, security, and consumer preferences to justify its
  • March 22nd 2024 at 06:14

Russian Hackers May Have Targeted Ukrainian Telecoms with Upgraded 'AcidPour' Malware

By Newsroom
The data wiping malware called AcidPour may have been deployed in attacks targeting four telecom providers in Ukraine, new findings from SentinelOne show. The cybersecurity firm also confirmed connections between the malware and AcidRain, tying it to threat activity clusters associated with Russian military intelligence. "AcidPour's expanded capabilities would enable it to better
  • March 22nd 2024 at 03:06

Russia Hackers Using TinyTurla-NG to Breach European NGO's Systems

By Newsroom
The Russia-linked threat actor known as Turla infected several systems belonging to an unnamed European non-governmental organization (NGO) in order to deploy a backdoor called TinyTurla-NG (TTNG). "The attackers compromised the first system, established persistence and added exclusions to antivirus products running on these endpoints as part of their preliminary post-compromise actions," Cisco
  • March 21st 2024 at 16:03

Over 800 npm Packages Found with Discrepancies, 18 Exploit 'Manifest Confusion'

By Newsroom
New research has discovered over 800 packages in the npm registry which have discrepancies from their registry entries, out of which 18 have been found to exploit a technique called manifest confusion. The findings come from cybersecurity firm JFrog, which said the issue could be exploited by threat actors to trick developers into running malicious code. "It's an actual threat since
  • March 21st 2024 at 14:26

AndroxGh0st Malware Targets Laravel Apps to Steal Cloud Credentials

By Newsroom
Cybersecurity researchers have shed light on a tool referred to as AndroxGh0st that's used to target Laravel applications and steal sensitive data. "It works by scanning and taking out important information from .env files, revealing login details linked to AWS and Twilio," Juniper Threat Labs researcher Kashinath T Pattan said. "Classified as an SMTP cracker, it exploits SMTP
  • March 21st 2024 at 12:48

How to Accelerate Vendor Risk Assessments in the Age of SaaS Sprawl

By The Hacker News
In today's digital-first business environment dominated by SaaS applications, organizations increasingly depend on third-party vendors for essential cloud services and software solutions. As more vendors and services are added to the mix, the complexity and potential vulnerabilities within the SaaS supply chain snowball quickly. That’s why effective vendor risk management (VRM) is a
  • March 21st 2024 at 11:30

GitHub Launches AI-Powered Autofix Tool to Assist Devs in Patching Security Flaws

By Newsroom
GitHub on Wednesday announced that it's making available a feature called code scanning autofix in public beta for all Advanced Security customers to provide targeted recommendations in an effort to avoid introducing new security issues. "Powered by GitHub Copilot and CodeQL, code scanning autofix covers more than 90% of alert types in JavaScript, Typescript, Java, and
  • March 21st 2024 at 10:30

Making Sense of Operational Technology Attacks: The Past, Present, and Future

By The Hacker News
When you read reports about cyber-attacks affecting operational technology (OT), it’s easy to get caught up in the hype and assume every single one is sophisticated. But are OT environments all over the world really besieged by a constant barrage of complex cyber-attacks? Answering that would require breaking down the different types of OT cyber-attacks and then looking back on all the
  • March 21st 2024 at 09:23

U.S. Sanctions Russians Behind 'Doppelganger' Cyber Influence Campaign

By Newsroom
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Wednesday announced sanctions against two 46-year-old Russian nationals and the respective companies they own for engaging in cyber influence operations. Ilya Andreevich Gambashidze (Gambashidze), the founder of the Moscow-based company Social Design Agency (SDA), and Nikolai Aleksandrovich Tupikin (Tupikin), the CEO and
  • March 21st 2024 at 08:07

Ivanti Releases Urgent Fix for Critical Sentry RCE Vulnerability

By Newsroom
Ivanti has disclosed details of a critical remote code execution flaw impacting Standalone Sentry, urging customers to apply the fixes immediately to stay protected against potential cyber threats. Tracked as CVE-2023-41724, the vulnerability carries a CVSS score of 9.6. "An unauthenticated threat actor can execute arbitrary commands on the underlying operating system of the appliance
  • March 21st 2024 at 03:55

Atlassian Releases Fixes for Over 2 Dozen Flaws, Including Critical Bamboo Bug

By Newsroom
Atlassian has released patches for more than two dozen security flaws, including a critical bug impacting Bamboo Data Center and Server that could be exploited without requiring user interaction. Tracked as CVE-2024-1597, the vulnerability carries a CVSS score of 10.0, indicating maximum severity. Described as an SQL injection flaw, it's rooted in a dependency called org.postgresql:
  • March 21st 2024 at 03:34

New 'Loop DoS' Attack Impacts Hundreds of Thousands of Systems

By Newsroom
A novel denial-of-service (DoS) attack vector has been found to target application-layer protocols based on User Datagram Protocol (UDP), putting hundreds of thousands of hosts likely at risk. Called Loop DoS attacks, the approach pairs "servers of these protocols in such a way that they communicate with each other indefinitely," researchers from the CISPA Helmholtz-Center for
  • March 20th 2024 at 14:51

Generative AI Security - Secure Your Business in a World Powered by LLMs

By The Hacker News
Did you know that 79% of organizations are already leveraging Generative AI technologies? Much like the internet defined the 90s and the cloud revolutionized the 2010s, we are now in the era of Large Language Models (LLMs) and Generative AI. The potential of Generative AI is immense, yet it brings significant challenges, especially in security integration. Despite their powerful capabilities,
  • March 20th 2024 at 11:27

TeamCity Flaw Leads to Surge in Ransomware, Cryptomining, and RAT Attacks

By Newsroom
Multiple threat actors are exploiting the recently disclosed security flaws in JetBrains TeamCity software to deploy ransomware, cryptocurrency miners, Cobalt Strike beacons, and a Golang-based remote access trojan called Spark RAT. The attacks entail the exploitation of CVE-2024-27198 (CVSS score: 9.8) that enables an adversary to bypass authentication measures and gain administrative
  • March 20th 2024 at 11:26

New BunnyLoader Malware Variant Surfaces with Modular Attack Features

By Newsroom
Cybersecurity researchers have discovered an updated variant of a stealer and malware loader called BunnyLoader that modularizes its various functions as well as allow it to evade detection. "BunnyLoader is dynamically developing malware with the capability to steal information, credentials and cryptocurrency, as well as deliver additional malware to its victims," Palo Alto Networks
  • March 20th 2024 at 09:43

Ukraine Arrests Trio for Hijacking Over 100 Million Email and Instagram Accounts

By Newsroom
The Cyber Police of Ukraine has arrested three individuals on suspicion of hijacking more than 100 million emails and Instagram accounts from users across the world. The suspects, aged between 20 and 40, are said to be part of an organized criminal group living in different parts of the country. If convicted, they face up to 15 years in prison. The accounts, authorities said, were
  • March 20th 2024 at 06:48

U.S. EPA Forms Task Force to Protect Water Systems from Cyberattacks

By Newsroom
The U.S. Environmental Protection Agency (EPA) said it's forming a new "Water Sector Cybersecurity Task Force" to devise methods to counter the threats faced by the water sector in the country. "In addition to considering the prevalent vulnerabilities of water systems to cyberattacks and the challenges experienced by some systems in adopting best practices, this Task Force in its deliberations
  • March 20th 2024 at 05:48

APIs Drive the Majority of Internet Traffic and Cybercriminals are Taking Advantage

By The Hacker News
Application programming interfaces (APIs) are the connective tissue behind digital modernization, helping applications and databases exchange data more effectively. The State of API Security in 2024 Report from Imperva, a Thales company, found that the majority of internet traffic (71%) in 2023 was API calls. What’s more, a typical enterprise site saw an average of 1.5 billion API
  • March 19th 2024 at 16:20

From Deepfakes to Malware: AI's Expanding Role in Cyber Attacks

By Newsroom
Large language models (LLMs) powering artificial intelligence (AI) tools today could be exploited to develop self-augmenting malware capable of bypassing YARA rules. "Generative AI can be used to evade string-based YARA rules by augmenting the source code of small malware variants, effectively lowering detection rates," Recorded Future said in a new report shared with The Hacker News.
  • March 19th 2024 at 13:55

Crafting and Communicating Your Cybersecurity Strategy for Board Buy-In

By The Hacker News
In an era where digital transformation drives business across sectors, cybersecurity has transcended its traditional operational role to become a cornerstone of corporate strategy and risk management. This evolution demands a shift in how cybersecurity leaders—particularly Chief Information Security Officers (CISOs)—articulate the value and urgency of cybersecurity investments to their boards.&
  • March 19th 2024 at 10:37

Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks

By Newsroom
Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood
  • March 19th 2024 at 10:32

Suspected Russian Data-Wiping 'AcidPour' Malware Targeting Linux x86 Devices

By Newsroom
A new variant of a data wiping malware called AcidRain has been detected in the wild that's specifically designed for targeting Linux x86 devices. The malware, dubbed AcidPour, is compiled for Linux x86 devices, SentinelOne's Juan Andres Guerrero-Saade said in a series of posts on X. "The new variant [...] is an ELF binary compiled for x86 (not MIPS) and while it refers to similar devices/
  • March 19th 2024 at 09:59

New Phishing Attack Uses Clever Microsoft Office Trick to Deploy NetSupport RAT

By Newsroom
A new phishing campaign is targeting U.S. organizations with the intent to deploy a remote access trojan called NetSupport RAT. Israeli cybersecurity company Perception Point is tracking the activity under the moniker Operation PhantomBlu. "The PhantomBlu operation introduces a nuanced exploitation method, diverging from NetSupport RAT’s typical delivery mechanism by leveraging OLE (Object
  • March 19th 2024 at 05:28

E-Root Marketplace Admin Sentenced to 42 Months for Selling 350K Stolen Credentials

By Newsroom
A 31-year-old Moldovan national has been sentenced to 42 months in prison in the U.S. for operating an illicit marketplace called E-Root Marketplace that offered for sale hundreds of thousands of compromised credentials, the Department of Justice (DoJ) announced. Sandu Boris Diaconu was charged with conspiracy to commit access device and computer fraud and possession of 15 or more unauthorized
  • March 19th 2024 at 04:47

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

By Newsroom
A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it's likely associated with the North Korean state-sponsored group tracked as Kimsuky (aka Emerald Sleet, Springtail, or Velvet Chollima). "The malware payloads used in
  • March 18th 2024 at 17:56

Fortra Patches Critical RCE Vulnerability in FileCatalyst Transfer Tool

By Newsroom
Fortra has released details of a now-patched critical security flaw impacting its FileCatalyst file transfer solution that could allow unauthenticated attackers to gain remote code execution on susceptible servers. Tracked as CVE-2024-25153, the shortcoming carries a CVSS score of 9.8 out of a maximum of 10. "A directory traversal within the 'ftpservlet' of the FileCatalyst Workflow
  • March 18th 2024 at 12:58

Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites

By Newsroom
Cybersecurity researchers have discovered a new malware campaign that leverages bogus Google Sites pages and HTML smuggling to distribute a commercial malware called AZORult in order to facilitate information theft. "It uses an unorthodox HTML smuggling technique where the malicious payload is embedded in a separate JSON file hosted on an external website," Netskope Threat Labs
  • March 18th 2024 at 12:35

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

By Newsroom
WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system and discovered by Stiofan. It impacts the following versions of the two plugins - Malware Scanner (
  • March 18th 2024 at 09:46

APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme

By Newsroom
The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated
  • March 18th 2024 at 05:59

Hackers Using Cracked Software on GitHub to Spread RisePro Info Stealer

By Newsroom
Cybersecurity researchers have found a number of GitHub repositories offering cracked software that are used to deliver an information stealer called RisePro. The campaign, codenamed gitgub, includes 17 repositories associated with 11 different accounts, according to G DATA. The repositories in question have since been taken down by the Microsoft-owned subsidiary. "The repositories look
  • March 16th 2024 at 12:31

GhostRace – New Data Leak Vulnerability Affects Modern CPUs

By Newsroom
A group of researchers has discovered a new data leakage attack impacting modern CPU architectures supporting speculative execution. Dubbed GhostRace (CVE-2024-2193), it is a variation of the transient execution CPU vulnerability known as Spectre v1 (CVE-2017-5753). The approach combines speculative execution and race conditions. "All the common synchronization primitives implemented
  • March 15th 2024 at 17:46

Third-Party ChatGPT Plugins Could Lead to Account Takeovers

By Newsroom
Cybersecurity researchers have found that third-party plugins available for OpenAI ChatGPT could act as a new attack surface for threat actors looking to gain unauthorized access to sensitive data. According to new research published by Salt Labs, security flaws found directly in ChatGPT and within the ecosystem could allow attackers to install malicious plugins without users' consent
  • March 15th 2024 at 11:34

Google Introduces Enhanced Real-Time URL Protection for Chrome Users

By Newsroom
Google on Thursday announced an enhanced version of Safe Browsing to provide real-time, privacy-preserving URL protection and safeguard users from visiting potentially malicious sites. “The Standard protection mode for Chrome on desktop and iOS will check sites against Google’s server-side list of known bad sites in real-time,” Google’s Jonathan Li and Jasika Bawa said. “If we
  • March 15th 2024 at 07:50

Malicious Ads Targeting Chinese Users with Fake Notepad++ and VNote Installers

By Newsroom
Chinese users looking for legitimate software such as Notepad++ and VNote on search engines like Baidu are being targeted with malicious ads and bogus links to distribute trojanized versions of the software and ultimately deploy Geacon, a Golang-based implementation of Cobalt Strike. “The malicious site found in the notepad++ search is distributed through an advertisement block,” Kaspersky
  • March 15th 2024 at 06:18

LockBit Ransomware Hacker Ordered to Pay $860,000 After Guilty Plea in Canada

By Newsroom
A 34-year-old Russian-Canadian national has been sentenced to nearly four years in jail in Canada for his participation in the LockBit global ransomware operation. Mikhail Vasiliev, an Ontario resident, was originally arrested in November 2022 and charged by the U.S. Department of Justice (DoJ) with "conspiring with others to intentionally damage protected computers and to transmit
  • March 14th 2024 at 13:47

Researchers Detail Kubernetes Vulnerability That Enables Windows Node Takeover

By Newsroom
Details have been made public about a now-patched high-severity flaw in Kubernetes that could allow a malicious attacker to achieve remote code execution with elevated privileges under specific circumstances. “The vulnerability allows remote code execution with SYSTEM privileges on all Windows endpoints within a Kubernetes cluster,” Akamai security researcher Tomer Peled said. “To exploit
  • March 14th 2024 at 11:59

3 Things CISOs Achieve with Cato

By The Hacker News
Being a CISO is a balancing act: ensuring organizations are secure without compromising users’ productivity. This requires taking multiple elements into consideration, like cost, complexity, performance and user experience. CISOs around the globe use Cato SSE 360, as part of the Cato SASE Cloud platform to balance these factors without compromise. This article details how CISOs are
  • March 14th 2024 at 10:24

RedCurl Cybercrime Group Abuses Windows PCA Tool for Corporate Espionage

By Newsroom
The Russian-speaking cybercrime group called RedCurl is leveraging a legitimate Microsoft Windows component called the Program Compatibility Assistant (PCA) to execute malicious commands. “The Program Compatibility Assistant Service (pcalua.exe) is a Windows service designed to identify and address compatibility issues with older programs,” Trend Micro said in an analysis
  • March 14th 2024 at 10:23

Ande Loader Malware Targets Manufacturing Sector in North America

By Newsroom
The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users in the manufacturing industry based in North America, eSentire said. Blind Eagle (aka APT-C-36) is a financially motivated threat actor&
  • March 14th 2024 at 07:17

DarkGate Malware Exploited Recently Patched Microsoft Flaw in Zero-Day Attack

By Newsroom
A DarkGate malware campaign observed in mid-January 2024 leveraged a recently patched security flaw in Microsoft Windows as a zero-day using bogus software installers. “During this campaign, users were lured using PDFs that contained Google DoubleClick Digital Marketing (DDM) open redirects that led unsuspecting victims to compromised sites hosting the Microsoft Windows SmartScreen bypass
  • March 14th 2024 at 04:57

Fortinet Warns of Severe SQLi Vulnerability in FortiClientEMS Software

By The Hacker News
Fortinet has warned of a critical security flaw impacting its FortiClientEMS software that could allow attackers to achieve code execution on affected systems. "An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiClientEMS may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted
  • March 14th 2024 at 04:21

Demystifying a Common Cybersecurity Myth

By The Hacker News
One of the most common misconceptions in file upload cybersecurity is that certain tools are “enough” on their own—this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today’s ever-evolving file upload security landscape, and a big part of that is understanding where the
  • March 13th 2024 at 15:39

PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users

By The Hacker News
The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app’s icon from the home screen of the victim’s device, IBM said in a technical report published today. “Thanks to this new technique, during PixPirate reconnaissance
  • March 13th 2024 at 13:55

Join Our Webinar on Protecting Human and Non-Human Identities in SaaS Platforms

By The Hacker News
Identities are the latest sweet spot for cybercriminals, now heavily targeting SaaS applications that are especially vulnerable in this attack vector. The use of SaaS applications involves a wide range of identities, including human and non-human, such as service accounts, API keys, and OAuth authorizations. Consequently, any identity in a SaaS app can create an opening for cybercriminals to
  • March 13th 2024 at 10:33

Researchers Highlight Google's Gemini AI Susceptibility to LLM Threats

By Newsroom
Google's Gemini large language model (LLM) is susceptible to security threats that could cause it to divulge system prompts, generate harmful content, and carry out indirect injection attacks. The findings come from HiddenLayer, which said the issues impact consumers using Gemini Advanced with Google Workspace as well as companies using the LLM API. The first vulnerability involves
  • March 13th 2024 at 10:14

Alert: Cybercriminals Deploying VCURMS and STRRAT Trojans via AWS and GitHub

By Newsroom
A new phishing campaign has been observed delivering remote access trojans (RAT) such as VCURMS and STRRAT by means of a malicious Java-based downloader. “The attackers stored malware on public services like Amazon Web Services (AWS) and GitHub, employing a commercial protector to avoid detection of the malware,” Fortinet FortiGuard Labs researcher Yurren Wan said. An unusual aspect of the
  • March 13th 2024 at 09:43

Microsoft's March Updates Fix 61 Vulnerabilities, Including Critical Hyper-V Flaws

By Newsroom
Microsoft on Tuesday released its monthly security update, addressing 61 different security flaws spanning its software, including two critical issues impacting Windows Hyper-V that could lead to denial-of-service (DoS) and remote code execution. Of the 61 vulnerabilities, two are rated Critical, 58 are rated Important, and one is rated Low in severity. None of the flaws are listed as
  • March 13th 2024 at 05:38

Watch Out: These PyPI Python Packages Can Drain Your Crypto Wallets

By The Hacker News
Threat hunters have discovered a set of seven packages on the Python Package Index (PyPI) repository that are designed to steal BIP39 mnemonic phrases used for recovering private keys of a cryptocurrency wallet. The software supply chain attack campaign has been codenamed BIPClip by ReversingLabs. The packages were collectively downloaded 7,451 times prior to them being removed from
  • March 12th 2024 at 12:13

CTEM 101 - Go Beyond Vulnerability Management with Continuous Threat Exposure Management

By The Hacker News
In a world of ever-expanding jargon, adding another FLA (Four-Letter Acronym) to your glossary might seem like the last thing you’d want to do. But if you are looking for ways to continuously reduce risk across your environment while making significant and consistent improvements to security posture, in our opinion, you probably want to consider establishing a Continuous Threat Exposure
  • March 12th 2024 at 11:07

Malware Campaign Exploits Popup Builder WordPress Plugin to Infect 3,900+ Sites

By Newsroom
A new malware campaign is leveraging a high-severity security flaw in the Popup Builder plugin for WordPress to inject malicious JavaScript code. According to Sucuri, the campaign has infected more than 3,900 sites over the past three weeks. "These attacks are orchestrated from domains less than a month old, with registrations dating back to February 12th, 2024," security researcher
  • March 12th 2024 at 09:15

South Korean Citizen Detained in Russia on Cyber Espionage Charges

By Newsroom
Russia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for further investigation. The development was first reported by Russian news agency TASS. “During the investigation of an espionage case, a South Korean citizen Baek Won-soon was identified and detained in Vladivostok, and put into custody under a court
  • March 12th 2024 at 06:32

Embracing the Cloud: Revolutionizing Privileged Access Management with One Identity Cloud PAM Essentials

By The Hacker News
As cyber threats loom around every corner and privileged accounts become prime targets, the significance of implementing a robust Privileged Access Management (PAM) solution can't be overstated. With organizations increasingly migrating to cloud environments, the PAM Solution Market is experiencing a transformative shift toward cloud-based offerings. One Identity PAM Essentials stands
  • April 9th 2024 at 05:30

New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics

By Newsroom
Users in Brazil are the target of a new banking trojan known as CHAVECLOAK that's propagated via phishing emails bearing PDF attachments. "This intricate attack involves the PDF downloading a ZIP file and subsequently utilizing DLL side-loading techniques to execute the final malware," Fortinet FortiGuard Labs researcher Cara Lin said. The attack chain involves the use of
  • March 11th 2024 at 14:47

Guide: On-Prem is Dead. Have You Adjusted Your Web DLP Plan?

By The Hacker News
As the shift of IT infrastructure to cloud-based solutions celebrates its 10-year anniversary, it becomes clear that traditional on-premises approaches to data security are becoming obsolete. Rather than protecting the endpoint, DLP solutions need to refocus their efforts to where corporate data resides - in the browser. A new guide by LayerX titled "On-Prem is Dead. Have You Adjusted Your Web
  • March 11th 2024 at 11:33

BianLian Threat Actors Exploiting JetBrains TeamCity Flaws in Ransomware Attacks

By Newsroom
The threat actors behind the BianLian ransomware have been observed exploiting security flaws in JetBrains TeamCity software to conduct their extortion-only attacks. According to a new report from GuidePoint Security, which responded to a recent intrusion, the incident "began with the exploitation of a TeamCity server which resulted in the deployment of a PowerShell implementation of
  • March 11th 2024 at 09:53
❌