FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Why Vulnerability Scanning is Critical for SOC 2

By The Hacker News — September 12th 2022 at 11:04
SOC 2 may be a voluntary standard, but for today's security-conscious business, it's a minimal requirement when considering a SaaS provider. Compliance can be a long and complicated process, but a scanner like Intruder makes it easy to tick the vulnerability management box. Security is critical for all organisations, including those that outsource key business operations to third parties like
☐ ☆ ✇ The Hacker News

Prynt Stealer Contains a Backdoor to Steal Victims' Data Stolen by Other Cybercriminals

By Ravie Lakshmanan — September 2nd 2022 at 14:34
Researchers discovered a private Telegram channel-based backdoor in the information stealing malware, dubbed Prynt Stealer, which its developer added with the intention of secretly stealing a copy of victims' exfiltrated data when used by other cybercriminals. "While this untrustworthy behavior is nothing new in the world of cybercrime, the victims' data end up in the hands of multiple threat
☐ ☆ ✇ The Hacker News

New Grandoreiro Banking Malware Campaign Targeting Spanish Manufacturers

By Ravie Lakshmanan — August 20th 2022 at 16:33
Organizations in the Spanish-speaking nations of Mexico and Spain are in the crosshairs of a new campaign designed to deliver the Grandoreiro banking trojan.  "In this campaign, the threat actors impersonate government officials from the Attorney General's Office of Mexico City and from the Public Ministry in the form of spear-phishing emails in order to lure victims to download and execute '
☐ ☆ ✇ The Hacker News

Penetration Testing or Vulnerability Scanning? What's the Difference?

By The Hacker News — August 18th 2022 at 09:10
Pentesting and vulnerability scanning are often confused for the same service. The problem is, business owners often use one when they really need the other. Let's dive in and explain the differences. People frequently confuse penetration testing and vulnerability scanning, and it's easy to see why. Both look for weaknesses in your IT infrastructure by exploring your systems in the same way an
☐ ☆ ✇ The Hacker News

Researchers Uncover Classiscam Scam-as-a-Service Operations in Singapore

By Ravie Lakshmanan — August 8th 2022 at 13:37
A sophisticated scam-as-a-service operation dubbed Classiscam has now infiltrated into Singapore, more than 1.5 years after expanding to Europe. "Scammers posing as legitimate buyers approach sellers with the request to purchase goods from their listings and the ultimate aim of stealing payment data," Group-IB said in a report shared with The Hacker News. The cybersecurity firm called the
☐ ☆ ✇ The Hacker News

Microsoft Adds Default Protection Against RDP Brute-Force Attacks in Windows 11

By Ravie Lakshmanan — July 25th 2022 at 15:43
Microsoft is now taking steps to prevent Remote Desktop Protocol (RDP) brute-force attacks as part of the latest builds for the Windows 11 operating system in an attempt to raise the security baseline to meet the evolving threat landscape. To that end, the default policy for Windows 11 builds – particularly, Insider Preview builds 22528.1000 and newer – will automatically lock accounts for 10
☐ ☆ ✇ The Hacker News

Several New Play Store Apps Spotted Distributing Joker, Facestealer and Coper Malware

By Ravie Lakshmanan — July 19th 2022 at 06:38
Google has taken steps to ax dozens of fraudulent apps from the official Play Store that were spotted propagating Joker, Facestealer, and Coper malware families through the virtual marketplace. While the Android storefront is considered to be a trusted source for discovering and installing apps, bad actors have repeatedly found ways to sneak past security barriers erected by Google in hopes of
☐ ☆ ✇ The Hacker News

Researchers Uncover New Attempts by Qakbot Malware to Evade Detection

By Ravie Lakshmanan — July 13th 2022 at 06:04
The operators behind the Qakbot malware are transforming their delivery vectors in an attempt to sidestep detection. "Most recently, threat actors have transformed their techniques to evade detection by using ZIP file extensions, enticing file names with common formats, and Excel (XLM) 4.0 to trick victims into downloading malicious attachments that install Qakbot," Zscaler Threatlabz
❌