FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Hacker News

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

By Newsroom
The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was
  • May 7th 2024 at 13:25

China-Linked Hackers Used ROOTROT Webshell in MITRE Network Intrusion

By Newsroom
The MITRE Corporation has offered more details into the recently disclosed cyber attack, stating that the first evidence of the intrusion now dates back to December 31, 2023. The attack, which came to light last month, singled out MITRE's Networked Experimentation, Research, and Virtualization Environment (NERVE) through the exploitation of two Ivanti Connect Secure zero-day
  • May 7th 2024 at 12:55

New Case Study: The Malicious Comment

By The Hacker News
How safe is your comments section? Discover how a seemingly innocent 'thank you' comment on a product page concealed a malicious vulnerability, underscoring the necessity of robust security measures. Read the full real-life case study here.  When is a ‘Thank you’ not a ‘Thank you’? When it’s a sneaky bit of code that’s been hidden inside a ‘Thank You’
  • May 7th 2024 at 10:42

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever)

By Newsroom
Google on Monday announced that it's simplifying the process of enabling two-factor authentication (2FA) for users with personal and Workspace accounts. Also called 2-Step Verification (2SV), it aims to add an extra layer of security to users' accounts to prevent takeover attacks in case the passwords are stolen. The new change entails adding a second step method, such as an
  • May 7th 2024 at 10:02

Russian Operator of BTC-e Crypto Exchange Pleads Guilty to Money Laundering

By Newsroom
A Russian operator of a now-dismantled BTC-e cryptocurrency exchange has pleaded guilty to money laundering charges from 2011 to 2017. Alexander Vinnik, 44, was charged in January 2017 and taken into custody in Greece in July 2017. He was subsequently extradited to the U.S. in August 2022. Vinnik and his co-conspirators have been accused of owning and managing
  • May 7th 2024 at 09:32

Critical Tinyproxy Flaw Opens Over 50,000 Hosts to Remote Code Execution

By Newsroom
More than 50% of the 90,310 hosts have been found exposing a Tinyproxy service on the internet that's vulnerable to a critical unpatched security flaw in the HTTP/HTTPS proxy tool. The issue, tracked as CVE-2023-49606, carries a CVSS score of 9.8 out of a maximum of 10, per Cisco Talos, which described it as a use-after-free bug impacting versions 1.10.0 and 1.11.1, the latter of
  • May 6th 2024 at 14:00

China-Linked Hackers Suspected in ArcaneDoor Cyberattacks Targeting Network Devices

By Newsroom
The recently uncovered cyber espionage campaign targeting perimeter network devices from several vendors, including Cisco, may have been the work of China-linked actors, according to new findings from attack surface management firm Censys. Dubbed ArcaneDoor, the activity is said to have commenced around July 2023, with the first confirmed attack against an unnamed victim
  • May 6th 2024 at 13:47

It Costs How Much?!? The Financial Pitfalls of Cyberattacks on SMBs

By The Hacker News
Cybercriminals are vipers. They’re like snakes in the grass, hiding behind their keyboards, waiting to strike. And if you're a small- and medium-sized business (SMB), your organization is the ideal lair for these serpents to slither into.  With cybercriminals becoming more sophisticated, SMBs like you must do more to protect themselves. But at what price? That’s the daunting question
  • May 6th 2024 at 11:00

Xiaomi Android Devices Hit by Multiple Flaws Across Apps and System Components

By Newsroom
Multiple security vulnerabilities have been disclosed in various applications and system components within Xiaomi devices running Android. "The vulnerabilities in Xiaomi led to access to arbitrary activities, receivers and services with system privileges, theft of arbitrary files with system privileges, [and] disclosure of phone, settings and Xiaomi account data," mobile security firm
  • May 6th 2024 at 10:03

New 'Cuckoo' Persistent macOS Spyware Targeting Intel and Arm Macs

By Newsroom
Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that's designed to set up persistence on the infected hosts and act as a spyware. Dubbed Cuckoo by Kandji, the malware is a universal Mach-O binary that's capable of running on both Intel- and Arm-based Macs. The exact distribution vector is currently unclear, although there are
  • May 6th 2024 at 07:48

Microsoft Outlook Flaw Exploited by Russia's APT28 to Hack Czech, German Entities

By Newsroom
Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic's Ministry of Foreign Affairs (MFA), in a statement, said some unnamed
  • May 4th 2024 at 08:38

Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back

By The Hacker News
In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary
  • May 3rd 2024 at 12:53

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

By Newsroom
Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.
  • May 3rd 2024 at 12:35

New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data

By The Hacker News
SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage.
  • May 3rd 2024 at 10:42

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

By Newsroom
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The
  • May 3rd 2024 at 09:37

Google Announces Passkeys Adopted by Over 400 Million Accounts

By Newsroom
Google on Thursday announced that passkeys are being used by over 400 million Google accounts, authenticating users more than 1 billion times over the past two years. "Passkeys are easy to use and phishing resistant, only relying on a fingerprint, face scan or a pin making them 50% faster than passwords," Heather Adkins, vice president of security engineering at Google, said.
  • May 3rd 2024 at 06:40

Four Critical Vulnerabilities Expose HPE Aruba Devices to RCE Attacks

By Newsroom
HPE Aruba Networking (formerly Aruba Networks) has released security updates to address critical flaws impacting ArubaOS that could result in remote code execution (RCE) on affected systems. Of the 10 security defects, four are rated critical in severity - CVE-2024-26304 (CVSS score: 9.8) - Unauthenticated Buffer Overflow Vulnerability in the L2/L3 Management Service Accessed via
  • May 3rd 2024 at 04:50

Popular Android Apps Like Xiaomi, WPS Office Vulnerable to File Overwrite Flaw

By Newsroom
Several popular Android applications available in Google Play Store are susceptible to a path traversal-affiliated vulnerability codenamed the Dirty Stream attack that could be exploited by a malicious app to overwrite arbitrary files in the vulnerable app's home directory. "The implications of this vulnerability pattern include arbitrary code execution and token theft,
  • May 2nd 2024 at 14:22

Ukrainian REvil Hacker Sentenced to 13 Years and Ordered to Pay $16 Million

By Newsroom
A Ukrainian national has been sentenced to more than 13 years in prison and ordered to pay $16 million in restitution for carrying out thousands of ransomware attacks and extorting victims. Yaroslav Vasinskyi (aka Rabotnik), 24, along with his co-conspirators part of the REvil ransomware group orchestrated more than 2,500 ransomware attacks and demanded ransom payments in
  • May 2nd 2024 at 12:26

When is One Vulnerability Scanner Not Enough?

By The Hacker News
Like antivirus software, vulnerability scans rely on a database of known weaknesses. That’s why websites like VirusTotal exist, to give cyber practitioners a chance to see whether a malware sample is detected by multiple virus scanning engines, but this concept hasn’t existed in the vulnerability management space. The benefits of using multiple scanning engines Generally speaking
  • May 2nd 2024 at 10:25

Dropbox Discloses Breach of Digital Signature Service Affecting All Users

By Newsroom
Cloud storage services provider Dropbox on Wednesday disclosed that Dropbox Sign (formerly HelloSign) was breached by unidentified threat actors, who accessed emails, usernames, and general account settings associated with all users of the digital signature product. The company, in a filing with the U.S. Securities and Exchange Commission (SEC), said it became aware of the "
  • May 2nd 2024 at 10:19

New "Goldoon" Botnet Targets D-Link Routers With Decade-Old Flaw

By Newsroom
A never-before-seen botnet called Goldoon has been observed targeting D-Link routers with a nearly decade-old critical security flaw with the goal of using the compromised devices for further attacks. The vulnerability in question is CVE-2015-2051 (CVSS score: 9.8), which affects D-Link DIR-645 routers and allows remote attackers to execute arbitrary
  • May 2nd 2024 at 10:10

CISA Warns of Active Exploitation of Severe GitLab Password Reset Vulnerability

By Newsroom
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical flaw impacting GitLab to its Known Exploited Vulnerabilities (KEV) catalog, owing to active exploitation in the wild. Tracked as CVE-2023-7028 (CVSS score: 10.0), the maximum severity vulnerability could facilitate account takeover by sending password reset emails to an unverified email
  • May 2nd 2024 at 06:15

New Cuttlefish Malware Hijacks Router Connections, Sniffs for Cloud Credentials

By Newsroom
A new malware called Cuttlefish is targeting small office and home office (SOHO) routers with the goal of stealthily monitoring all traffic through the devices and gather authentication data from HTTP GET and POST requests. "This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent
  • May 2nd 2024 at 05:04

Bitcoin Forensic Analysis Uncovers Money Laundering Clusters and Criminal Proceeds

By Newsroom
A forensic analysis of a graph dataset containing transactions on the Bitcoin blockchain has revealed clusters associated with illicit activity and money laundering, including detecting criminal proceeds sent to a crypto exchange and previously unknown wallets belonging to a Russian darknet market. The findings come from Elliptic in collaboration with researchers from the&
  • May 1st 2024 at 14:25

Android Malware Wpeeper Uses Compromised WordPress Sites to Hide C2 Servers

By Newsroom
Cybersecurity researchers have discovered a previously undocumented malware targeting Android devices that uses compromised WordPress sites as relays for its actual command-and-control (C2) servers for detection evasion. The malware, codenamed Wpeeper, is an ELF binary that leverages the HTTPS protocol to secure its C2 communications. "Wpeeper is a typical backdoor Trojan for Android
  • May 1st 2024 at 13:41

How to Make Your Employees Your First Line of Cyber Defense

By The Hacker News
There’s a natural human desire to avoid threatening scenarios. The irony, of course, is if you hope to attain any semblance of security, you’ve got to remain prepared to confront those very same threats. As a decision-maker for your organization, you know this well. But no matter how many experts or trusted cybersecurity tools your organization has a standing guard,
  • May 1st 2024 at 11:03

ZLoader Malware Evolves with Anti-Analysis Trick from Zeus Banking Trojan

By Newsroom
The authors behind the resurfaced ZLoader malware have added a feature that was originally present in the Zeus banking trojan that it's based on, indicating that it's being actively developed. "The latest version, 2.4.1.0, introduces a feature to prevent execution on machines that differ from the original infection," Zscaler ThreatLabz researcher Santiago
  • May 1st 2024 at 10:27

Ex-NSA Employee Sentenced to 22 Years for Trying to Sell U.S. Secrets to Russia

By Newsroom
A former employee of the U.S. National Security Agency (NSA) has been sentenced to nearly 22 years (262 months) in prison for attempting to transfer classified documents to Russia. "This sentence should serve as a stark warning to all those entrusted with protecting national defense information that there are consequences to betraying that trust," said FBI Director Christopher Wray.
  • May 1st 2024 at 06:32

Millions of Malicious 'Imageless' Containers Planted on Docker Hub Over 5 Years

By Newsroom
Cybersecurity researchers have discovered multiple campaigns targeting Docker Hub by planting millions of malicious "imageless" containers over the past five years, once again underscoring how open-source registries could pave the way for supply chain attacks. "Over four million of the repositories in Docker Hub are imageless and have no content except for the repository
  • April 30th 2024 at 13:36

U.S. Government Releases New AI Security Guidelines for Critical Infrastructure

By Newsroom
The U.S. government has unveiled new security guidelines aimed at bolstering critical infrastructure against artificial intelligence (AI)-related threats. "These guidelines are informed by the whole-of-government effort to assess AI risks across all sixteen critical infrastructure sectors, and address threats both to and from, and involving AI systems," the Department of Homeland Security (DHS)&
  • April 30th 2024 at 10:36

New U.K. Law Bans Default Passwords on Smart Devices Starting April 2024

By Newsroom
The U.K. National Cyber Security Centre (NCSC) is calling on manufacturers of smart devices to comply with new legislation that prohibits them from using default passwords, effective April 29, 2024. "The law, known as the Product Security and Telecommunications Infrastructure act (or PSTI act), will help consumers to choose smart devices that have been designed to
  • April 30th 2024 at 05:57

Google Prevented 2.28 Million Malicious Apps from Reaching Play Store in 2023

By Newsroom
Google on Monday revealed that almost 200,000 app submissions to its Play Store for Android were either rejected or remediated to address issues with access to sensitive data such as location or SMS messages over the past year. The tech giant also said it blocked 333,000 bad accounts from the app storefront in 2023 for attempting to distribute malware or for repeated policy violations. "In 2023,
  • April 29th 2024 at 17:07

China-Linked 'Muddling Meerkat' Hijacks DNS to Map Internet on Global Scale

By Newsroom
A previously undocumented cyber threat dubbed Muddling Meerkat has been observed undertaking sophisticated domain name system (DNS) activities in a likely effort to evade security measures and conduct reconnaissance of networks across the world since October 2019. Cloud security firm Infoblox described the threat actor as likely affiliated with the
  • April 29th 2024 at 13:46

New R Programming Vulnerability Exposes Projects to Supply Chain Attacks

By Newsroom
A security vulnerability has been discovered in the R programming language that could be exploited by a threat actor to create a malicious RDS (R Data Serialization) file such that it results in code execution when loaded and referenced. The flaw, assigned the CVE identifier CVE-2024-27322 (CVSS score: 8.8), "involves the use of promise objects and lazy evaluation in R," AI application
  • April 29th 2024 at 10:50

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

By The Hacker News
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many
  • April 29th 2024 at 10:54

Sandbox Escape Vulnerabilities in Judge0 Expose Systems to Complete Takeover

By Newsroom
Multiple critical security flaws have been disclosed in the Judge0 open-source online code execution system that could be exploited to obtain code execution on the target system. The three flaws, all critical in nature, allow an "adversary with sufficient access to perform a sandbox escape and obtain root permissions on the host machine," Australian
  • April 29th 2024 at 09:58

Okta Warns of Unprecedented Surge in Proxy-Driven Credential Stuffing Attacks

By Newsroom
Identity and access management (IAM) services provider Okta has warned of a spike in the "frequency and scale" of credential stuffing attacks aimed at online services. These unprecedented attacks, observed over the last month, are said to be facilitated by "the broad availability of residential proxy services, lists of previously stolen credentials ('combo lists'), and scripting tools," the
  • April 28th 2024 at 13:52

Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw

By Newsroom
Cybersecurity researchers have discovered a targeted operation against Ukraine that has been found leveraging a nearly seven-year-old flaw in Microsoft Office to deliver Cobalt Strike on compromised systems. The attack chain, which took place at the end of 2023 according to Deep Instinct, employs a PowerPoint slideshow file ("signal-2023-12-20-160512.ppsx") as the starting point, with
  • April 27th 2024 at 12:47

Bogus npm Packages Used to Trick Software Developers into Installing Malware

By Newsroom
An ongoing social engineering campaign is targeting software developers with bogus npm packages under the guise of a job interview to trick them into downloading a Python backdoor. Cybersecurity firm Securonix is tracking the activity under the name DEV#POPPER, linking it to North Korean threat actors. "During these fraudulent interviews, the developers are often asked
  • April 27th 2024 at 05:12

Severe Flaws Disclosed in Brocade SANnav SAN Management Software

By Newsroom
Several security vulnerabilities disclosed in Brocade SANnav storage area network (SAN) management application could be exploited to compromise susceptible appliances. The 18 flaws impact all versions up to and including 2.3.0, according to independent security researcher Pierre Barre, who discovered and reported them. The issues range from incorrect firewall rules,
  • April 26th 2024 at 14:03

10 Critical Endpoint Security Tips You Should Know

By The Hacker News
In today's digital world, where connectivity is rules all, endpoints serve as the gateway to a business’s digital kingdom. And because of this, endpoints are one of hackers' favorite targets.  According to the IDC, 70% of successful breaches start at the endpoint. Unprotected endpoints provide vulnerable entry points to launch devastating cyberattacks. With IT
  • April 26th 2024 at 10:46

New 'Brokewell' Android Malware Spread Through Fake Browser Updates

By Newsroom
Fake browser updates are being used to push a previously undocumented Android malware called Brokewell. "Brokewell is a typical modern banking malware equipped with both data-stealing and remote-control capabilities built into the malware," Dutch security firm ThreatFabric said in an analysis published Thursday. The malware is said to be in active development,
  • April 26th 2024 at 10:42

Palo Alto Networks Outlines Remediation for Critical PAN-OS Flaw Under Attack

By Newsroom
Palo Alto Networks has shared remediation guidance for a recently disclosed critical security flaw impacting PAN-OS that has come under active exploitation. The vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), could be weaponized to obtain unauthenticated remote shell command execution on susceptible devices. It has been addressed in
  • April 26th 2024 at 10:18

Hackers Exploiting WP-Automatic Plugin Bug to Create Admin Accounts on WordPress Sites

By Newsroom
Threat actors are attempting to actively exploit a critical security flaw in the ValvePress Automatic plugin for WordPress that could allow site takeovers. The shortcoming, tracked as CVE-2024-27956, carries a CVSS score of 9.9 out of a maximum of 10. It impacts all versions of the plugin prior to 3.92.0. The issue has been resolved in version 3.92.1 released on February 27, 2024,
  • April 26th 2024 at 05:49

North Korea's Lazarus Group Deploys New Kaolin RAT via Fake Job Lures

By Newsroom
The North Korea-linked threat actor known as Lazarus Group employed its time-tested fabricated job lures to deliver a new remote access trojan called Kaolin RAT as part of attacks targeting specific individuals in the Asia region in summer 2023. The malware could, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL
  • April 25th 2024 at 16:47

Network Threats: A Step-by-Step Attack Demonstration

By The Hacker News
Follow this real-life network attack simulation, covering 6 steps from Initial Access to Data Exfiltration. See how attackers remain undetected with the simplest tools and why you need multiple choke points in your defense strategy. Surprisingly, most network attacks are not exceptionally sophisticated, technologically advanced, or reliant on zero-day tools that exploit
  • April 25th 2024 at 11:13

DOJ Arrests Founders of Crypto Mixer Samourai for $2 Billion in Illegal Transactions

By Newsroom
The U.S. Department of Justice (DoJ) on Wednesday announced the arrest of two co-founders of a cryptocurrency mixer called Samourai and seized the service for allegedly facilitating over $2 billion in illegal transactions and for laundering more than $100 million in criminal proceeds. To that end, Keonne Rodriguez, 35, and William Lonergan Hill, 65, have been charged
  • April 25th 2024 at 10:21

Google Postpones Third-Party Cookie Deprecation Amid U.K. Regulatory Scrutiny

By Newsroom
Google has once again pushed its plans to deprecate third-party tracking cookies in its Chrome web browser as it works to address outstanding competition concerns from U.K. regulators over its Privacy Sandbox initiative. The tech giant said it's working closely with the U.K. Competition and Markets Authority (CMA) and hopes to achieve an agreement by the end of the year. As part of the
  • April 25th 2024 at 06:37

State-Sponsored Hackers Exploit Two Cisco Zero-Day Vulnerabilities for Espionage

By Newsroom
A new malware campaign leveraged two zero-day flaws in Cisco networking gear to deliver custom malware and facilitate covert data collection on target environments. Cisco Talos, which dubbed the activity ArcaneDoor, attributed it as the handiwork of a previously undocumented sophisticated state-sponsored actor it tracks under the name UAT4356 (aka Storm-1849 by Microsoft). "UAT4356
  • April 25th 2024 at 05:50

U.S. Treasury Sanctions Iranian Firms and Individuals Tied to Cyber Attacks

By Newsroom
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Monday sanctioned two firms and four individuals for their involvement in malicious cyber activities on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC) from at least 2016 to April 2021. This includes the front companies Mehrsam Andisheh Saz Nik (MASN) and Dadeh
  • April 24th 2024 at 13:43

Researchers Detail Multistage Attack Hijacking Systems with SSLoad, Cobalt Strike

By Newsroom
Cybersecurity researchers have discovered an ongoing attack campaign that's leveraging phishing emails to deliver a malware called SSLoad. The campaign, codenamed FROZEN#SHADOW by Securonix, also involves the deployment of Cobalt Strike and the ConnectWise ScreenConnect remote desktop software. "SSLoad is designed to stealthily infiltrate systems, gather sensitive
  • April 24th 2024 at 13:36

Major Security Flaws Expose Keystrokes of Over 1 Billion Chinese Keyboard App Users

By Newsroom
Security vulnerabilities uncovered in cloud-based pinyin keyboard apps could be exploited to reveal users' keystrokes to nefarious actors. The findings come from the Citizen Lab, which discovered weaknesses in eight of nine apps from vendors like Baidu, Honor, iFlytek, OPPO, Samsung, Tencent, Vivo, and Xiaomi. The only vendor whose keyboard app did not have any security
  • April 24th 2024 at 09:36

eScan Antivirus Update Mechanism Exploited to Spread Backdoors and Miners

By Newsroom
A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed 
  • April 24th 2024 at 07:02

CoralRaider Malware Campaign Exploits CDN Cache to Spread Info-Stealers

By Newsroom
A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024. Cisco Talos has attributed the activity with moderate confidence to a threat actor tracked as CoralRaider, a suspected Vietnamese-origin
  • April 24th 2024 at 04:50

Apache Cordova App Harness Targeted in Dependency Confusion Attack

By Newsroom
Researchers have identified a dependency confusion vulnerability impacting an archived Apache project called Cordova App Harness. Dependency confusion attacks take place owing to the fact that package managers check the public repositories before private registries, thus allowing a threat actor to publish a malicious package with the same name to a public package repository. This&
  • April 23rd 2024 at 14:00

Webinar: Learn Proactive Supply Chain Threat Hunting Techniques

By The Hacker News
In the high-stakes world of cybersecurity, the battleground has shifted. Supply chain attacks have emerged as a potent threat, exploiting the intricate web of interconnected systems and third-party dependencies to breach even the most formidable defenses. But what if you could turn the tables and proactively hunt these threats before they wreak havoc? We invite you to join us for an
  • April 23rd 2024 at 11:28

Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery

By The Hacker News
Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there's a larger, more pressing question: What is the true financial impact of a cyberattack? According to research by Cybersecurity Ventures, the global cost of cybercrime is projected to reach
  • April 23rd 2024 at 10:22

Police Chiefs Call for Solutions to Access Encrypted Data in Serious Crime Cases

By Newsroom
European Police Chiefs said that the complementary partnership between law enforcement agencies and the technology industry is at risk due to end-to-end encryption (E2EE). They called on the industry and governments to take urgent action to ensure public safety across social media platforms. "Privacy measures currently being rolled out, such as end-to-end encryption, will stop tech companies
  • April 23rd 2024 at 10:21

German Authorities Issue Arrest Warrants for Three Suspected Chinese Spies

By Newsroom
German authorities said they have issued arrest warrants against three citizens on suspicion of spying for China. The full names of the defendants were not disclosed by the Office of the Federal Prosecutor (aka Generalbundesanwalt), but it includes Herwig F., Ina F., and Thomas R. "The suspects are strongly suspected of working for a Chinese secret service since an unspecified
  • April 23rd 2024 at 10:16
❌