FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

China-Linked Hackers Target Myanmar's Top Ministries with Backdoor Blitz

By Newsroom β€” January 30th 2024 at 13:45
The China-based threat actor known as Mustang Panda is suspected to have targeted Myanmar's Ministry of Defence and Foreign Affairs as part of twin campaigns designed to deploy backdoors and remote access trojans. The findings come from CSIRT-CTI, which said the activities took place in November 2023 and January 2024 after artifacts in connection with the attacks were uploaded to the
☐ β˜† βœ‡ The Hacker News

Top Security Posture Vulnerabilities Revealed

By The Hacker News β€” January 30th 2024 at 10:49
Each New Year introduces a new set of challenges and opportunities for strengthening our cybersecurity posture. It's the nature of the field – the speed at which malicious actors carry out advanced persistent threats brings a constant, evolving battle for cyber resilience. The excitement in cybersecurity lies in this continuous adaptation and learning, always staying one step ahead of potential
☐ β˜† βœ‡ The Hacker News

NSA Admits Secretly Buying Your Internet Browsing Data without Warrants

By Newsroom β€” January 29th 2024 at 06:59
The U.S. National Security Agency (NSA) has admitted to buying internet browsing records from data brokers to identify the websites and apps Americans use that would otherwise require a court order, U.S. Senator Ron Wyden said last week. "The U.S. government should not be funding and legitimizing a shady industry whose flagrant violations of Americans' privacy are not just unethical, but illegal
☐ β˜† βœ‡ The Hacker News

Malicious Ads on Google Target Chinese Users with Fake Messaging Apps

By Newsroom β€” January 26th 2024 at 09:44
Chinese-speaking users have been targeted by malicious Google ads for restricted messaging apps like Telegram as part of an ongoing malvertising campaign. "The threat actor is abusing Google advertiser accounts to create malicious ads and pointing them to pages where unsuspecting users will download Remote Administration Trojan (RATs) instead," Malwarebytes' JΓ©rΓ΄me Segura said in a
☐ β˜† βœ‡ The Hacker News

SystemBC Malware's C2 Server Analysis Exposes Payload Delivery Tricks

By Newsroom β€” January 25th 2024 at 14:23
Cybersecurity researchers have shed light on the command-and-control (C2) server workings of a known malware family called SystemBC. "SystemBC can be purchased on underground marketplaces and is supplied in an archive containing the implant, a command-and-control (C2) server, and a web administration portal written in PHP," Kroll said in an analysis published last week. The risk
☐ β˜† βœ‡ The Hacker News

Critical Jenkins Vulnerability Exposes Servers to RCE Attacks - Patch ASAP!

By Newsroom β€” January 25th 2024 at 11:57
The maintainers of the open-source continuous integration/continuous delivery and deployment (CI/CD) automation software Jenkins have resolved nine security flaws, including a critical bug that, if successfully exploited, could result in remote code execution (RCE). The issue, assigned the CVE identifier CVE-2024-23897, has been described as an arbitrary file read vulnerability through the
☐ β˜† βœ‡ The Hacker News

LODEINFO Fileless Malware Evolves with Anti-Analysis and Remote Code Tricks

By Newsroom β€” January 25th 2024 at 11:30
Cybersecurity researchers have uncovered an updated version of a backdoor called LODEINFO that's distributed via spear-phishing attacks. The findings come from Japanese company ITOCHU Cyber & Intelligence, which said the malware "has been updated with new features, as well as changes to the anti-analysis (analysis avoidance) techniques." LODEINFO (versions 0.6.6 and 0.6.7
☐ β˜† βœ‡ The Hacker News

Tech Giant HP Enterprise Hacked by Russian Hackers Linked to DNC Breach

By Newsroom β€” January 25th 2024 at 05:48
Hackers with links to the Kremlin are suspected to have infiltrated information technology company Hewlett Packard Enterprise's (HPE) cloud email environment to exfiltrate mailbox data. "The threat actor accessed and exfiltrated data beginning in May 2023 from a small percentage of HPE mailboxes belonging to individuals in our cybersecurity, go-to-market, business segments, and other functions,"
☐ β˜† βœ‡ The Hacker News

What is Nudge Security and How Does it Work?

By The Hacker News β€” January 24th 2024 at 11:24
In today’s highly distributed workplace, every employee has the ability to act as their own CIO, adopting new cloud and SaaS technologies whenever and wherever they need. While this has been a critical boon to productivity and innovation in the digital enterprise, it has upended traditional approaches to IT security and governance. Nudge Security is the world’s first and only solution to address
☐ β˜† βœ‡ The Hacker News

52% of Serious Vulnerabilities We Find are Related to Windows 10

By The Hacker News β€” January 22nd 2024 at 11:22
We analyzed 2,5 million vulnerabilities we discovered in our customer’s assets. This is what we found. Digging into the data The dataset we analyze here is representative of a subset of clients that subscribe to our vulnerability scanning services. Assets scanned include those reachable across the Internet, as well as those present on internal networks. The data includes findings for network
☐ β˜† βœ‡ The Hacker News

Microsoft's Top Execs' Emails Breached in Sophisticated Russia-Linked APT Attack

By Newsroom β€” January 20th 2024 at 03:11
Microsoft on Friday revealed that it was the target of a nation-state attack on its corporate systems that resulted in the theft of emails and attachments from senior executives and other individuals in the company's cybersecurity and legal departments. The Windows maker attributed the attack to a Russian advanced persistent threat (APT) group it tracks as Midnight Blizzard (formerly
☐ β˜† βœ‡ The Hacker News

Invoice Phishing Alert: TA866 Deploys WasabiSeed & Screenshotter Malware

By Newsroom β€” January 20th 2024 at 02:16
The threat actor tracked as TA866 has resurfaced after a nine-month hiatus with a new large-volume phishing campaign to deliver known malware families such as WasabiSeed and Screenshotter. The campaign, observed earlier this month and blocked by Proofpoint on January 11, 2024, involved sending thousands of invoice-themed emails targeting North America bearing decoy PDF files. "The PDFs
☐ β˜† βœ‡ The Hacker News

U.S. Cybersecurity Agency Warns of Actively Exploited Ivanti EPMM Vulnerability

By Newsroom β€” January 19th 2024 at 04:55
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a now-patched critical flaw impacting Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core to its Known Exploited Vulnerabilities (KEV) catalog, stating it's being actively exploited in the wild. The vulnerability in question is CVE-2023-35082 (CVSS score: 9.8), an authentication bypass
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Masquerade as Journalists to Spy on Israel-Hamas War Experts

By Newsroom β€” January 18th 2024 at 04:16
High-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the U.K., and the U.S. have been targeted by an Iranian cyber espionage group called Mint Sandstorm since November 2023. The threat actor "used bespoke phishing lures in an attempt to socially engineer targets into downloading malicious files," the
☐ β˜† βœ‡ The Hacker News

Nation-State Actors Weaponize Ivanti VPN Zero-Days, Deploying 5 Malware Families

By Newsroom β€” January 12th 2024 at 13:53
As many as five different malware families were deployed by suspected nation-state actors as part of post-exploitation activities leveraging two zero-day vulnerabilities in Ivanti Connect Secure (ICS) VPN appliances since early December 2023. "These families allow the threat actors to circumvent authentication and provide backdoor access to these devices," Mandiant said in an
☐ β˜† βœ‡ The Hacker News

Cisco Fixes High-Risk Vulnerability Impacting Unity Connection Software

By Newsroom β€” January 11th 2024 at 04:55
Cisco has released software updates to address a critical security flaw impacting Unity Connection that could permit an adversary to execute arbitrary commands on the underlying system. Tracked as CVE-2024-20272 (CVSS score: 7.3), the vulnerability is an arbitrary file upload bug residing in the web-based management interface and is the result of a lack of authentication in a specific
☐ β˜† βœ‡ The Hacker News

Getting off the Attack Surface Hamster Wheel: Identity Can Help

By The Hacker News β€” January 10th 2024 at 11:30
IT professionals have developed a sophisticated understanding of the enterprise attack surface – what it is, how to quantify it and how to manage it.  The process is simple: begin by thoroughly assessing the attack surface, encompassing the entire IT environment. Identify all potential entry and exit points where unauthorized access could occur. Strengthen these vulnerable points using
☐ β˜† βœ‡ The Hacker News

CISA Flags 6 Vulnerabilities - Apple, Apache, Adobe, D-Link, Joomla Under Attack

By Newsroom β€” January 10th 2024 at 04:50
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added six security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This includes CVE-2023-27524 (CVSS score: 8.9), a high-severity vulnerability impacting the Apache Superset open-source data visualization software that could enable remote code execution.
☐ β˜† βœ‡ The Hacker News

Why Public Links Expose Your SaaS Attack Surface

By The Hacker News β€” January 9th 2024 at 11:27
Collaboration is a powerful selling point for SaaS applications. Microsoft, Github, Miro, and others promote the collaborative nature of their software applications that allows users to do more. Links to files, repositories, and boards can be shared with anyone, anywhere. This encourages teamwork that helps create stronger campaigns and projects by encouraging collaboration among employees
☐ β˜† βœ‡ The Hacker News

Sea Turtle Cyber Espionage Campaign Targets Dutch IT and Telecom Companies

By Newsroom β€” January 6th 2024 at 08:19
Telecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the Netherlands have been targeted as part of a new cyber espionage campaign undertaken by a TΓΌrkiye-nexus threat actor known as Sea Turtle. "The infrastructure of the targets was susceptible to supply chain and island-hopping attacks, which the attack group
☐ β˜† βœ‡ The Hacker News

Exposed Secrets are Everywhere. Here's How to Tackle Them

By The Hacker News β€” January 5th 2024 at 10:03
Picture this: you stumble upon a concealed secret within your company's source code. Instantly, a wave of panic hits as you grasp the possible consequences. This one hidden secret has the power to pave the way for unauthorized entry, data breaches, and a damaged reputation. Understanding the secret is just the beginning; swift and resolute action becomes imperative. However, lacking the
☐ β˜† βœ‡ The Hacker News

Alert: Ivanti Releases Patch for Critical Vulnerability in Endpoint Manager Solution

By Newsroom β€” January 5th 2024 at 07:42
Ivanti has released security updates to address a critical flaw impacting its Endpoint Manager (EPM) solution that, if successfully exploited, could result in remote code execution (RCE) on susceptible servers. Tracked as CVE-2023-39336, the vulnerability has been rated 9.6 out of 10 on the CVSS scoring system. The shortcoming impacts EPM 2021 and EPM 2022 prior to SU5. β€œIf exploited, an
☐ β˜† βœ‡ The Hacker News

New Bandook RAT Variant Resurfaces, Targeting Windows Machines

By Newsroom β€” January 5th 2024 at 05:16
A new variant of a remote access trojan called Bandook has been observed being propagated via phishing attacks with an aim to infiltrate Windows machines, underscoring the continuous evolution of the malware. Fortinet FortiGuard Labs, which identified the activity in October 2023, said the malware is distributed via a PDF file that embeds a link to a password-protected .7z archive. β€œ
☐ β˜† βœ‡ The Hacker News

Beware: 3 Malicious PyPI Packages Found Targeting Linux with Crypto Miners

By Newsroom β€” January 4th 2024 at 10:35
Three new malicious packages have been discovered in the Python Package Index (PyPI) open-source repository with capabilities to deploy a cryptocurrency miner on affected Linux devices. The three harmful packages, named modularseven, driftme, and catme, attracted a total of 431 downloads over the past month before they were taken down. β€œThese packages, upon initial use, deploy a CoinMiner
☐ β˜† βœ‡ The Hacker News

SMTP Smuggling: New Flaw Lets Attackers Bypass Security and Spoof Emails

By Newsroom β€” January 3rd 2024 at 10:42
A new exploitation technique called Simple Mail Transfer Protocol (SMTP) smuggling can be weaponized by threat actors to send spoofed emails with fake sender addresses while bypassing security measures. "Threat actors could abuse vulnerable SMTP servers worldwide to send malicious emails from arbitrary email addresses, allowing targeted phishing attacks," Timo Longin, a senior security
☐ β˜† βœ‡ The Hacker News

New Terrapin Flaw Could Let Attackers Downgrade SSH Protocol Security

By Newsroom β€” January 1st 2024 at 09:37
Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic network protocol that could allow an attacker to downgrade the connection's security by breaking the integrity of the secure channel. Called Terrapin (CVE-2023-48795, CVSS score: 5.9), the exploit has been described as the "first ever practically exploitable prefix
☐ β˜† βœ‡ The Hacker News

Kimsuky Hackers Deploying AppleSeed, Meterpreter, and TinyNuke in Latest Attacks

By Newsroom β€” December 29th 2023 at 09:09
Nation-state actors affiliated to North Korea have been observed using spear-phishing attacks to deliver an assortment of backdoors and tools such as AppleSeed, Meterpreter, and TinyNuke to seize control of compromised machines. South Korea-based cybersecurity company AhnLab attributed the activity to an advanced persistent threat group known as Kimsuky. β€œA notable point about attacks that
☐ β˜† βœ‡ The Hacker News

Most Sophisticated iPhone Hack Ever Exploited Apple's Hidden Hardware Feature

By Newsroom β€” December 28th 2023 at 11:19
The Operation Triangulation spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections erected by the company. Russian cybersecurity firm Kaspersky, which discovered the campaign at the beginning of 2023 after becoming one of the targets, described it as
☐ β˜† βœ‡ The Hacker News

Cloud Atlas' Spear-Phishing Attacks Target Russian Agro and Research Companies

By Newsroom β€” December 25th 2023 at 07:47
The threat actor referred to as Cloud Atlas has been linked to a set of spear-phishing attacks on Russian enterprises. Targets included a Russian agro-industrial enterprise and a state-owned research company, according to a report from F.A.C.C.T., a standalone cybersecurity company formed after Group-IB's formal exit from Russia earlier this year. Cloud Atlas, active since at
☐ β˜† βœ‡ The Hacker News

Rogue WordPress Plugin Exposes E-Commerce Sites to Credit Card Theft

By Newsroom β€” December 22nd 2023 at 16:47
Threat hunters have discovered a rogue WordPress plugin that's capable of creating bogus administrator users and injecting malicious JavaScript code to steal credit card information. The skimming activity is part of a Magecart campaign targeting e-commerce websites, according to Sucuri. "As with many other malicious or fake WordPress plugins it contains some deceptive information at
☐ β˜† βœ‡ The Hacker News

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

By Newsroom β€” December 22nd 2023 at 12:46
A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the Nim programming language. "Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers' unfamiliarity can hamper their investigation," Netskope researchers Ghanashyam Satpathy and Jan Michael Alcantara&nbsp
☐ β˜† βœ‡ The Hacker News

Experts Detail Multi-Million Dollar Licensing Model of Predator Spyware

By Newsroom β€” December 21st 2023 at 16:48
A new analysis of the sophisticated commercial spyware called Predator has revealed that its ability to persist between reboots is offered as an "add-on feature" and that it depends on the licensing options opted by a customer. "In 2021, Predator spyware couldn't survive a reboot on the infected Android system (it had it on iOS)," Cisco Talos researchers Mike Gentile, Asheer Malhotra, and Vitor
☐ β˜† βœ‡ The Hacker News

Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave

By Newsroom β€” December 20th 2023 at 10:20
The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country. "These criminals send malicious links to their victims' mobile devices through SMS or
☐ β˜† βœ‡ The Hacker News

New Go-Based JaskaGO Malware Targeting Windows and macOS Systems

By Newsroom β€” December 20th 2023 at 08:10
A new Go-based information stealer malware called JaskaGO has emerged as the latest cross-platform threat to infiltrate both Windows and Apple macOS systems. AT&T Alien Labs, which made the discovery, said the malware is "equipped with an extensive array of commands from its command-and-control (C&C) server." Artifacts designed for macOS were first observed in July
☐ β˜† βœ‡ The Hacker News

Iranian Hackers Using MuddyC2Go in Telecom Espionage Attacks Across Africa

By Newsroom β€” December 19th 2023 at 11:41
The Iranian nation-state actor known as MuddyWater has leveraged a newly discovered command-and-control (C2) framework called MuddyC2Go in its attacks on the telecommunications sector in Egypt, Sudan, and Tanzania. The Symantec Threat Hunter Team, part of Broadcom, is tracking the activity under the name Seedworm, which is also tracked under the monikers Boggy Serpens, Cobalt
☐ β˜† βœ‡ The Hacker News

Top 7 Trends Shaping SaaS Security in 2024

By The Hacker News β€” December 18th 2023 at 14:40
Over the past few years, SaaS has developed into the backbone of corporate IT. Service businesses, such as medical practices, law firms, and financial services firms, are almost entirely SaaS based. Non-service businesses, including manufacturers and retailers, have about 70% of their software in the cloud.  These applications contain a wealth of data, from minimally sensitive general
☐ β˜† βœ‡ The Hacker News

116 Malware Packages Found on PyPI Repository Infecting Windows and Linux Systems

By Newsroom β€” December 14th 2023 at 15:26
Cybersecurity researchers have identified a set of 116 malicious packages on the Python Package Index (PyPI) repository that are designed to infect Windows and Linux systems with a custom backdoor. "In some cases, the final payload is a variant of the infamous W4SP Stealer, or a simple clipboard monitor to steal cryptocurrency, or both," ESET researchers Marc-Etienne M.LΓ©veillΓ© and Rene
☐ β˜† βœ‡ The Hacker News

New Pierogi++ Malware by Gaza Cyber Gang Targeting Palestinian Entities

By Newsroom β€” December 14th 2023 at 14:01
A pro-Hamas threat actor known as Gaza Cyber Gang is targeting Palestinian entities using an updated version of a backdoor dubbed Pierogi. The findings come from SentinelOne, which has given the malware the name Pierogi++ owing to the fact that it's implemented in the C++ programming language unlike its Delphi- and Pascal-based predecessor. "Recent Gaza Cybergang activities show
☐ β˜† βœ‡ The Hacker News

Iranian State-Sponsored OilRig Group Deploys 3 New Malware Downloaders

By Newsroom β€” December 14th 2023 at 12:30
The Iranian state-sponsored threat actor known as OilRig deployed three different downloader malware throughout 2022 to maintain persistent access to victim organizations located in Israel. The three new downloaders have been named ODAgent, OilCheck, and OilBooster by Slovak cybersecurity company ESET. The attacks also involved the use of an updated version of a known OilRig downloader
☐ β˜† βœ‡ The Hacker News

Russian APT28 Hackers Targeting 13 Nations in Ongoing Cyber Espionage Campaign

By Newsroom β€” December 12th 2023 at 14:52
The Russian nation-state threat actor known as APT28 has been observed making use of lures related to the ongoing Israel-Hamas war to facilitate the delivery of a custom backdoor called HeadLace. IBM X-Force is tracking the adversary under the name ITG05, which is also known as BlueDelta, Fancy Bear, Forest Blizzard (formerly Strontium), FROZENLAKE, Iron Twilight, Sednit, Sofacy, and
☐ β˜† βœ‡ The Hacker News

Apple Releases Security Updates to Patch Critical iOS and macOS Security Flaws

By Newsroom β€” December 12th 2023 at 06:44
Apple on Monday released security patches for iOS, iPadOS, macOS, tvOS, watchOS, and Safari web browser to address multiple security flaws, in addition to backporting fixes for two recently disclosed zero-days to older devices. This includes updates for 12 security vulnerabilities in iOS and iPadOS spanning AVEVideoEncoder, ExtensionKit, Find My, ImageIO, Kernel, Safari
☐ β˜† βœ‡ The Hacker News

Researchers Unmask Sandman APT's Hidden Link to China-Based KEYPLUG Backdoor

By Newsroom β€” December 11th 2023 at 13:59
Tactical and targeting overlaps have been discovered between the enigmatic advanced persistent threat (APT) called Sandman and a China-based threat cluster that's known to use a backdoor referred to as KEYPLUG. The assessment comes jointly from SentinelOne, PwC, and the Microsoft Threat Intelligence team based on the fact that the adversary's Lua-based malware LuaDream and KEYPLUG have
☐ β˜† βœ‡ The Hacker News

Lazarus Group Using Log4j Exploits to Deploy Remote Access Trojans

By Newsroom β€” December 11th 2023 at 13:00
The notorious North Korea-linked threat actor known as the Lazarus Group has been attributed to a new global campaign that involves the opportunistic exploitation of security flaws in Log4j to deploy previously undocumented remote access trojans (RATs) on compromised hosts. Cisco Talos is tracking the activity under the name Operation Blacksmith, noting the use of three DLang-based
☐ β˜† βœ‡ The Hacker News

Playbook: Your First 100 Days as a vCISO - 5 Steps to Success

By The Hacker News β€” December 11th 2023 at 11:45
In an increasingly digital world, no organization is spared from cyber threats. Yet, not every organization has the luxury of hiring a full-time, in-house CISO. This gap in cybersecurity leadership is where you, as a vCISO, come in. You are the person who will establish, develop, and solidify the organization's cybersecurity infrastructure, blending strategic guidance with actionable
☐ β˜† βœ‡ The Hacker News

N. Korea's Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks

By Newsroom β€” December 8th 2023 at 13:33
The North Korean threat actor known as Kimsuky has been observed targeting research institutes in South Korea as part of a spear-phishing campaign with the ultimate goal of distributing backdoors on compromised systems. "The threat actor ultimately uses a backdoor to steal information and execute commands," the AhnLab Security Emergency Response Center (ASEC) said in an
☐ β˜† βœ‡ The Hacker News

Microsoft Warns of COLDRIVER's Evolving Evasion and Credential-Stealing Tactics

By The Hacker News β€” December 7th 2023 at 14:36
The threat actor known as COLDRIVER has continued to engage in credential theft activities against entities that are of strategic interests to Russia while simultaneously improving its detection evasion capabilities. The Microsoft Threat Intelligence team is tracking under the cluster as Star Blizzard (formerly SEABORGIUM). It's also called Blue Callisto, BlueCharlie (or TAG-53),
☐ β˜† βœ‡ The Hacker News

Meta Launches Default End-to-End Encryption for Chats and Calls on Messenger

By The Hacker News β€” December 7th 2023 at 05:52
Meta has officially begun to roll out support for end-to-end encryption (E2EE) in Messenger for personal calls and one-to-one personal messages by default in what it called the "most significant milestone yet." "This isn't a routine security update: we rebuilt the app from the ground up, in close consultation with privacy and safety experts," Loredana Crisan, vice president of
☐ β˜† βœ‡ The Hacker News

Alert: Threat Actors Can Leverage AWS STS to Infiltrate Cloud Accounts

By Newsroom β€” December 6th 2023 at 13:38
Threat actors can take advantage of Amazon Web Services Security Token Service (AWS STS) as a way to infiltrate cloud accounts and conduct follow-on attacks. The service enables threat actors to impersonate user identities and roles in cloud environments, Red Canary researchers Thomas Gardner and Cody Betsworth said in a Tuesday analysis. AWS STS is a web service that enables
☐ β˜† βœ‡ The Hacker News

Hackers Exploited ColdFusion Vulnerability to Breach Federal Agency Servers

By Newsroom β€” December 6th 2023 at 10:10
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a high-severity Adobe ColdFusion vulnerability by unidentified threat actors to gain initial access to government servers. "The vulnerability in ColdFusion (CVE-2023-26360) presents as an improper access control issue and exploitation of this CVE can result in arbitrary code execution,"
☐ β˜† βœ‡ The Hacker News

Atlassian Releases Critical Software Fixes to Prevent Remote Code Execution

By Newsroom β€” December 6th 2023 at 09:18
Atlassian has released software fixes to address four critical flaws in its software that, if successfully exploited, could result in remote code execution. The list of vulnerabilities is below - CVE-2022-1471 (CVSS score: 9.8) - Deserialization vulnerability in SnakeYAML library that can lead to remote code execution in multiple products CVE-2023-22522 (CVSS score
☐ β˜† βœ‡ The Hacker News

New Threat Actor 'AeroBlade' Emerges in Espionage Attack on U.S. Aerospace

By Newsroom β€” December 5th 2023 at 07:55
A previously undocumented threat actor has been linked to a cyber attack targeting an aerospace organization in the U.S. as part of what's suspected to be a cyber espionage mission. The BlackBerry Threat Research and Intelligence team is tracking the activity cluster as AeroBlade. Its origin is currently unknown and it's not clear if the attack was successful. "The actor used spear-phishing
☐ β˜† βœ‡ The Hacker News

Make a Fresh Start for 2024: Clean Out Your User Inventory to Reduce SaaS Risk

By The Hacker News β€” December 4th 2023 at 11:38
As work ebbs with the typical end-of-year slowdown, now is a good time to review user roles and privileges and remove anyone who shouldn’t have access as well as trim unnecessary permissions. In addition to saving some unnecessary license fees, a clean user inventory significantly enhances the security of your SaaS applications. From reducing risk to protecting against data leakage, here is how
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Using SugarGh0st RAT to Target South Korea and Uzbekistan

By Newsroom β€” December 1st 2023 at 10:49
A suspected Chinese-speaking threat actor has been attributed to a malicious campaign that targets the Uzbekistan Ministry of Foreign Affairs and South Korean users with a remote access trojan called SugarGh0st RAT. The activity, which commenced no later than August 2023, leverages two different infection sequences to deliver the malware, which is a customized variant of Gh0st RAT&nbsp
☐ β˜† βœ‡ The Hacker News

WhatsApp's New Secret Code Feature Lets Users Protect Private Chats with Password

By Newsroom β€” December 1st 2023 at 10:04
Meta-owned WhatsApp has launched a new Secret Code feature to help users protect sensitive conversations with a custom password on the messaging platform. The feature has been described as an "additional way to protect those chats and make them harder to find if someone has access to your phone or you share a phone with someone else." Secret Code builds on another feature
☐ β˜† βœ‡ The Hacker News

U.S. Treasury Sanctions North Korean Kimsuky Hackers and 8 Foreign-Based Agents

By Newsroom β€” December 1st 2023 at 07:43
The U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC) on Thursday sanctioned the North Korea-linked adversarial collective known as Kimsuky as well as eight foreign-based agents who are alleged to have facilitated sanctions evasion. The agents, the Treasury said, helped in "revenue generation and missile-related technology procurement that support the DPRK's
☐ β˜† βœ‡ The Hacker News

Zyxel Releases Patches to Fix 15 Flaws in NAS, Firewall, and AP Devices

By Newsroom β€” December 1st 2023 at 06:22
Zyxel has released patches to address 15 security issues impacting network-attached storage (NAS), firewall, and access point (AP) devices, including three critical flaws that could lead to authentication bypass and command injection. The three vulnerabilities are listed below - CVE-2023-35138 (CVSS score: 9.8) - A command injection vulnerability that could allow an
☐ β˜† βœ‡ The Hacker News

This Free Solution Provides Essential Third-Party Risk Management for SaaS

By The Hacker News β€” November 30th 2023 at 11:55
Wing Security recently announced that basic third-party risk assessment is now available as a free product. But it raises the questions of how SaaS is connected to third-party risk management (TPRM) and what companies should do to ensure a proper SaaS-TPRM process is in place. In this article we will share 5 tips to manage the third-party risks associated with SaaS, but first...  What
☐ β˜† βœ‡ The Hacker News

CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks

By Newsroom β€” November 30th 2023 at 11:16
A CACTUS ransomware campaign has been observed exploiting recently disclosed security flaws in a cloud analytics and business intelligence platform called Qlik Sense to obtain a foothold into targeted environments. "This campaign marks the first documented instance [...] where threat actors deploying CACTUS ransomware have exploited vulnerabilities in Qlik Sense for initial access,"
☐ β˜† βœ‡ The Hacker News

Transform Your Data Security Posture – Learn from SoFi's DSPM Success

By The Hacker News β€” November 28th 2023 at 12:50
As cloud technology evolves, so does the challenge of securing sensitive data. In a world where data duplication and sprawl are common, organizations face increased risks of non-compliance and unauthorized data breaches. Sentra's DSPM (Data Security Posture Management) emerges as a comprehensive solution, offering continuous discovery and accurate classification of sensitive data in the cloud.
☐ β˜† βœ‡ The Hacker News

Hackers Can Exploit 'Forced Authentication' to Steal Windows NTLM Tokens

By Newsroom β€” November 28th 2023 at 10:23
Cybersecurity researchers have discovered a case of "forced authentication" that could be exploited to leak a Windows user's NT LAN Manager (NTLM) tokens by tricking a victim into opening a specially crafted Microsoft Access file. The attack takes advantage of a legitimate feature in the database management system solution that allows users to link to external data sources, such as a remote
❌