FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Hackers Exploiting Redis Vulnerability to Deploy New Redigo Malware on Servers

By Ravie Lakshmanan — December 2nd 2022 at 11:09
A previously undocumented Go-based malware is targeting Redis servers with the goal of taking control of the infected systems and likely building a botnet network. The attacks involve taking advantage of a critical security vulnerability in the open source, in-memory, key-value store that was disclosed earlier this year to deploy Redigo, according to cloud security firm Aqua. <!--adsense-->
☐ ☆ ✇ The Hacker News

What the CISA Reporting Rule Means for Your IT Security Protocol

By The Hacker News — December 2nd 2022 at 10:35
The new Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA) requires CISA to create rules regarding cyber incident reporting by critical infrastructure organizations. The RFI and hearings precede a Notice of Proposed Rulemaking (NPRM) that CISA must publish sooner than 24 months from the enactment of CIRCIA, which the President signed into law in March. The sessions and
☐ ☆ ✇ The Hacker News

Cuba Ransomware Extorted Over $60 Million in Ransom Fees from More than 100 Entities

By Ravie Lakshmanan — December 2nd 2022 at 06:04
The threat actors behind Cuba (aka COLDDRAW) ransomware have received more than $60 million in ransom payments and compromised over 100 entities across the world as of August 2022. In a new advisory shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI), the agencies highlighted a "sharp increase in both the number of compromised
☐ ☆ ✇ The Hacker News

Google Accuses Spanish Spyware Vendor of Exploiting Chrome, Firefox, & Windows Zero-Days

By Ravie Lakshmanan — December 1st 2022 at 14:32
A Barcelona-based surveillanceware vendor named Variston IT is said to have surreptitiously planted spyware on targeted devices by exploiting several zero-day flaws in Google Chrome, Mozilla Firefox, and Windows, some of which date back to December 2018. "Their Heliconia framework exploits n-day vulnerabilities in Chrome, Firefox, and Microsoft Defender, and provides all the tools necessary to
☐ ☆ ✇ The Hacker News

Researchers Disclose Critical RCE Vulnerability Affecting Quarkus Java Framework

By Ravie Lakshmanan — December 1st 2022 at 11:44
A critical security vulnerability has been disclosed in the Quarkus Java framework that could be potentially exploited to achieve remote code execution on affected systems. Tracked as CVE-2022-4116 (CVSS score: 9.8), the shortcoming could be trivially abused by a malicious actor without any privileges. "The vulnerability is found in the Dev UI Config Editor, which is vulnerable to drive-by
☐ ☆ ✇ The Hacker News

What Developers Need to Fight the Battle Against Common Vulnerabilities

By The Hacker News — December 1st 2022 at 11:13
Today's threat landscape is constantly evolving, and now more than ever, organizations and businesses in every sector have a critical need to consistently produce and maintain secure software. While some verticals - like the finance industry, for example - have been subject to regulatory and compliance requirements for some time, we are seeing a steady increase in attention on cybersecurity best
☐ ☆ ✇ The Hacker News

North Korea Hackers Using New "Dolphin" Backdoor to Spy on South Korean Targets

By Ravie Lakshmanan — November 30th 2022 at 18:30
The North Korea-linked ScarCruft group has been attributed to a previously undocumented backdoor called Dolphin that the threat actor has used against targets located in its southern counterpart. "The backdoor [...] has a wide range of spying capabilities, including monitoring drives and portable devices and exfiltrating files of interest, keylogging and taking screenshots, and stealing
☐ ☆ ✇ The Hacker News

Researchers Find a Way Malicious NPM Libraries Can Evade Vulnerability Detection

By Ravie Lakshmanan — November 30th 2022 at 13:44
New findings from cybersecurity firm JFrog show that malware targeting the npm ecosystem can evade security checks by taking advantage of an "unexpected behavior" in the npm command line interface (CLI) tool. npm CLI's install and audit commands have built-in capabilities to check a package and all of its dependencies for known vulnerabilities, effectively acting as a warning mechanism for
☐ ☆ ✇ The Hacker News

Australia Passes Bill to Fine Companies up to $50 Million for Data Breaches

By Ravie Lakshmanan — November 30th 2022 at 09:33
The Australian government has passed a bill that markedly increases the penalty for companies suffering from serious or repeated data breaches. To that end, the maximum fines have been bumped up from the current AU$2.22 million to AU$50 million, 30% of an entity's adjusted turnover in the relevant period, or three times the value of any benefit obtained through the misuse of information,
☐ ☆ ✇ The Hacker News

3 New Vulnerabilities Affect OT Products from German Companies Festo and CODESYS

By Ravie Lakshmanan — November 30th 2022 at 07:21
Researchers have disclosed details of three new security vulnerabilities affecting operational technology (OT) products from CODESYS and Festo that could lead to source code tampering and denial-of-service (DoS). The vulnerabilities, reported by Forescout Vedere Labs, are the latest in a long list of flaws collectively tracked under the name OT:ICEFALL. "These issues exemplify either an
☐ ☆ ✇ The Hacker News

New Flaw in Acer Laptops Could Let Attackers Disable Secure Boot Protection

By Ravie Lakshmanan — November 29th 2022 at 16:39
Acer has released a firmware update to address a security vulnerability that could be potentially weaponized to turn off UEFI Secure Boot on affected machines. Tracked as CVE-2022-4020, the high-severity vulnerability affects five different models that consist of Aspire A315-22, A115-21, and A315-22G, and Extensa EX215-21 and EX215-21G. <!--adsense--> The PC maker described the vulnerability as
☐ ☆ ✇ The Hacker News

7 Cyber Security Tips for SMBs

By The Hacker News — November 29th 2022 at 11:30
When the headlines focus on breaches of large enterprises like the Optus breach, it’s easy for smaller businesses to think they’re not a target for hackers. Surely, they’re not worth the time or effort?  Unfortunately, when it comes to cyber security, size doesn’t matter.  Assuming you’re not a target leads to lax security practices in many SMBs who lack the knowledge or expertise to put simple
☐ ☆ ✇ The Hacker News

CISA Warns of Actively Exploited Critical Oracle Fusion Middleware Vulnerability

By Ravie Lakshmanan — November 29th 2022 at 04:20
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a critical flaw impacting Oracle Fusion Middleware to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation. The vulnerability, tracked as CVE-2021-35587, carries a CVSS score of 9.8 and impacts Oracle Access Manager (OAM) versions 11.1.2.3.0, 12.2.1.3.0, and 12.2.1.4.0. <!--
☐ ☆ ✇ The Hacker News

Researchers Detail AppSync Cross-Tenant Vulnerability in Amazon Web Services

By Ravie Lakshmanan — November 28th 2022 at 11:56
Amazon Web Services (AWS) has resolved a cross-tenant vulnerability in its platform that could be weaponized by an attacker to gain unauthorized access to resources. The issue relates to a confused deputy problem, a type of privilege escalation where a program that doesn't have permission to perform an action can coerce a more-privileged entity to perform the action. The shortcoming was reported
☐ ☆ ✇ The Hacker News

The 5 Cornerstones for an Effective Cyber Security Awareness Training

By The Hacker News — November 28th 2022 at 11:45
It's not news that phishing attacks are getting more complex and happening more often. This year alone, APWG reported a record-breaking total of 1,097,811 phishing attacks. These attacks continue to target organizations and individuals to gain their sensitive information.  The hard news: they're often successful, have a long-lasting negative impact on your organization and employees, including:
☐ ☆ ✇ The Hacker News

Elon Musk Confirms Twitter 2.0 will Bring End-to-End Encryption to Direct Messages

By Ravie Lakshmanan — November 28th 2022 at 05:25
Twitter chief executive Elon Musk confirmed plans for end-to-end encryption (E2EE) for direct messages on the platform. The feature is part of Musk's vision for Twitter 2.0, which is expected to be what's called an "everything app." Other functionalities include longform tweets and payments, according to a slide deck shared by Musk over the weekend. <!--adsense--> The company's plans for
☐ ☆ ✇ The Hacker News

New RansomExx Ransomware Variant Rewritten in the Rust Programming Language

By Ravie Lakshmanan — November 24th 2022 at 13:25
The operators of the RansomExx ransomware have become the latest to develop a new variant fully rewritten in the Rust programming language, following other strains like BlackCat, Hive, and Luna. The latest version, dubbed RansomExx2 by the threat actor known as Hive0091 (aka DefrayX), is primarily designed to run on the Linux operating system, although it's expected that a Windows version will
☐ ☆ ✇ The Hacker News

Boost Your Security with Europe's Leading Bug Bounty Platform

By The Hacker News — November 24th 2022 at 11:03
As 2022 comes to an end, now's the time to level up your bug bounty program with Intigriti. Are you experiencing slow bug bounty lead times, gaps in security skills, or low-quality reports from researchers? Intigriti's expert triage team and global community of ethical hackers are enabling businesses to protect themselves against every emerging cybersecurity threat. Join the likes of Intel,
☐ ☆ ✇ The Hacker News

Ducktail Malware Operation Evolves with New Malicious Capabilities

By Ravie Lakshmanan — November 23rd 2022 at 12:39
The operators of the Ducktail information stealer have demonstrated a "relentless willingness to persist" and continued to update their malware as part of an ongoing financially driven campaign. "The malware is designed to steal browser cookies and take advantage of authenticated Facebook sessions to steal information from the victim's Facebook account," WithSecure researcher Mohammad Kazem
☐ ☆ ✇ The Hacker News

Hackers Exploiting Abandoned Boa Web Servers to Target Critical Industries

By Ravie Lakshmanan — November 23rd 2022 at 09:28
Microsoft on Tuesday disclosed the intrusion activity aimed at Indian power grid entities earlier this year likely involved the exploitation of security flaws in a now-discontinued web server called Boa. The tech behemoth's cybersecurity division said the vulnerable component poses a "supply chain risk that may affect millions of organizations and devices." The findings build on a prior report 
☐ ☆ ✇ The Hacker News

This Malware Installs Malicious Browser Extensions to Steal Users' Passwords and Cryptos

By Ravie Lakshmanan — November 22nd 2022 at 17:36
A malicious extension for Chromium-based web browsers has been observed to be distributed via a long-standing Windows information stealer called ViperSoftX. Czech-based cybersecurity company dubbed the rogue browser add-on VenomSoftX owing to its standalone features that enable it to access website visits, steal credentials and clipboard data, and even swap cryptocurrency addresses via an
☐ ☆ ✇ The Hacker News

Here's How to Ensure Your Incident Response Strategy is Ready for Holiday Hackers

By The Hacker News — November 22nd 2022 at 12:07
The best line of defense against holiday hacking schemes is a comprehensive incident response strategy that focuses on end-user vulnerabilities.  The holiday season is upon us and with it a slew of cybersecurity scams preying on end-user vulnerabilities. Because employees often use their business emails and cell phones as their primary point of contact, these scams quickly become a threat to
☐ ☆ ✇ The Hacker News

U.S. Authorities Seize Domains Used in 'Pig butchering' Cryptocurrency Scams

By Ravie Lakshmanan — November 22nd 2022 at 09:10
The U.S. Justice Department (DoJ) on Monday announced the takedown of seven domain names in connection to a "pig butchering" cryptocurrency scam. The fraudulent scheme, which operated from May to August 2022, netted the actors over $10 million from five victims, the DoJ said. Pig butchering, also called Sha Zhu Pan, is a type of scam in which swindlers lure unsuspecting investors into sending
☐ ☆ ✇ The Hacker News

Google Wins Lawsuit Against Russians Linked to Blockchain-based Glupteba Botnet

By Ravie Lakshmanan — November 21st 2022 at 10:02
Google has won a lawsuit filed against two Russian nationals in connection with the operation of a botnet called Glupteba, the company said last week. The U.S. District Court for the Southern District of New York imposed monetary sanctions against the defendants and their U.S.-based legal counsel. The defendants have also been asked to pay Google's attorney fees. The defendants' move to press
☐ ☆ ✇ The Hacker News

Atlassian Releases Patches for Critical Flaws Affecting Crowd and Bitbucket Products

By Ravie Lakshmanan — November 19th 2022 at 04:30
Australian software company Atlassian has rolled out security updates to address two critical flaws affecting Bitbucket Server, Data Center, and Crowd products. The issues, tracked as CVE-2022-43781 and CVE-2022-43782, are both rated 9 out of 10 on the CVSS vulnerability scoring system. CVE-2022-43781, which Atlassian said was introduced in version 7.0.0 of Bitbucket Server and Data Center,
☐ ☆ ✇ The Hacker News

Threat hunting with MITRE ATT&CK and Wazuh

By The Hacker News — November 18th 2022 at 12:07
Threat hunting is the process of looking for malicious activity and its artifacts in a computer system or network. Threat hunting is carried out intermittently in an environment regardless of whether or not threats have been discovered by automated security solutions. Some threat actors may stay dormant in an organization's infrastructure, extending their access while waiting for the right
☐ ☆ ✇ The Hacker News

Iranian Hackers Compromised a U.S. Federal Agency’s Network Using Log4Shell Exploit

By Ravie Lakshmanan — November 17th 2022 at 06:22
Iranian government-sponsored threat actors have been blamed for compromising a U.S. federal agency by taking advantage of the Log4Shell vulnerability in an unpatched VMware Horizon server. The details, which were shared by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), come in response to incident response efforts undertaken by the authority from mid-June through mid-July 2022
☐ ☆ ✇ The Hacker News

7 Reasons to Choose an MDR Provider

By The Hacker News — November 16th 2022 at 12:19
According to a recent survey, 90% of CISOs running teams in small to medium-sized enterprises (SMEs) use a managed detection and response (MDR) service. That’s a 53% increase from last year. Why the dramatic shift to MDR? CISOs at organizations of any size, but especially SMEs, are realizing that the threat landscape and the way we do cybersecurity are among the many things that will never look
☐ ☆ ✇ The Hacker News

Critical RCE Flaw Reported in Spotify's Backstage Software Catalog and Developer Platform

By Ravie Lakshmanan — November 15th 2022 at 17:01
Spotify's Backstage has been discovered as vulnerable to a severe security flaw that could be exploited to gain remote code execution by leveraging a recently disclosed bug in a third-party module. The vulnerability (CVSS score: 9.8), at its core, takes advantage of a critical sandbox escape in vm2, a popular JavaScript sandbox library (CVE-2022-36067 aka Sandbreak), that came to light last
☐ ☆ ✇ The Hacker News

PCspooF: New Vulnerability Affects Networking Tech Used by Spacecraft and Aircraft

By Ravie Lakshmanan — November 15th 2022 at 16:33
Credit: Marina Minkin A novel attack method has been disclosed against a crucial piece of technology called time-triggered ethernet (TTE) that's used in safety-critical infrastructure, potentially causing the failure of systems powering spacecraft and aircraft. Dubbed PCspooF by a group of academics and researchers from the University of Michigan, the University of Pennsylvania, and the NASA
☐ ☆ ✇ The Hacker News

New "Earth Longzhi" APT Targets Ukraine and Asian Countries with Custom Cobalt Strike Loaders

By Ravie Lakshmanan — November 14th 2022 at 13:03
Entities located in East and Southeast Asia as well as Ukraine have been targeted at least since 2020 by a previously undocumented subgroup of APT41, a prolific Chinese advanced persistent threat (APT). Cybersecurity firm Trend Micro, which christened the espionage crew Earth Longzhi, said the actor's long-running campaign can be split into two based on the toolset deployed to attack its victims
☐ ☆ ✇ The Hacker News

Experts Uncover Two Long-Running Android Spyware Campaigns Targeting Uyghurs

By Ravie Lakshmanan — November 11th 2022 at 14:26
Two long-running surveillance campaigns have been found targeting the Uyghur community in China and elsewhere with Android spyware tools designed to harvest sensitive information and track their whereabouts. This encompasses a previously undocumented malware strain called BadBazaar and updated variants of an espionage artifact dubbed MOONSHINE by researchers from the University of Toronto's
☐ ☆ ✇ The Hacker News

VPN vs. DNS Security

By The Hacker News — November 11th 2022 at 12:30
When you are trying to get another layer of cyber protection that would not require a lot of resources, you are most likely choosing between a VPN service & a DNS Security solution. Let's discuss both.  VPN Explained VPN stands for Virtual Private Networks and basically hides your IP and provides an encrypted server by redirecting your traffic via a server run by a VPN host. It establishes a
☐ ☆ ✇ The Hacker News

Multiple High-Severity Flaws Affect Widely Used OpenLiteSpeed Web Server Software

By Ravie Lakshmanan — November 11th 2022 at 10:13
Multiple high-severity flaws have been uncovered in the open source OpenLiteSpeed Web Server as well as its enterprise variant that could be weaponized to achieve remote code execution. "By chaining and exploiting the vulnerabilities, adversaries could compromise the web server and gain fully privileged remote code execution," Palo Alto Networks Unit 42 said in a Thursday report. <!--adsense-->
☐ ☆ ✇ The Hacker News

Russian-Canadian National Charged Over Involvement in LockBit Ransomware Attacks

By Ravie Lakshmanan — November 11th 2022 at 09:19
The U.S. Department of Justice (DoJ) has announced charges against a dual Russian and Canadian national for his alleged participation in LockBit ransomware attacks across the world. The 33-year-old Ontario resident, Mikhail Vasiliev, has been taken into custody and is awaiting extradition to the U.S., where is likely to be sentenced for a maximum of five years in prison. Vasiliev has been
☐ ☆ ✇ The Hacker News

Researchers Uncover PyPI Package Hiding Malicious Code Behind Image File

By Ravie Lakshmanan — November 10th 2022 at 12:44
A malicious package discovered on the Python Package Index (PyPI) has been found employing a steganographic trick to conceal malicious code within image files. The package in question, named "apicolor," was uploaded to the Python third-party repository on October 31, 2022, and described as a "Core lib for REST API," according to Israeli cybersecurity firm Check Point. It has since been taken
☐ ☆ ✇ The Hacker News

Is Cybersecurity Awareness Month Anything More Than PR?

By The Hacker News — November 10th 2022 at 12:13
Cybersecurity Awareness Month has been going on since 2004. This year, Cybersecurity Awareness Month urged the public, professionals, and industry partners to "see themselves in cyber" in the following ways:  The public, by taking action to stay safe online. Professionals, by joining the cyber workforce. Cyber industry partners, as part of the cybersecurity solution. CISA outlined four "things
☐ ☆ ✇ The Hacker News

Citrix Issues Patches for Critical Flaw Affecting ADC and Gateway Products

By Ravie Lakshmanan — November 10th 2022 at 10:26
Citrix has released security updates to address a critical authentication bypass flaw in the application delivery controller (ADC) and Gateway products that could be exploited to take control of affected systems. Successful exploitation of the issues could enable an adversary to gain authorized access, perform remote desktop takeover, and even circumvent defenses against login brute-force
☐ ☆ ✇ The Hacker News

High-Severity Flaw Reported in Critical System Used by Oil and Gas Companies

By Ravie Lakshmanan — November 10th 2022 at 07:49
Cybersecurity researchers have disclosed details of a new vulnerability in a system used across oil and gas organizations that could be exploited by an attacker to inject and execute arbitrary code. The high-severity issue, tracked as CVE-2022-0902 (CVSS score: 8.1), is a path-traversal vulnerability in ABB Totalflow flow computers and remote controllers. "Attackers can exploit this flaw to gain
☐ ☆ ✇ The Hacker News

Re-Focusing Cyber Insurance with Security Validation

By The Hacker News — November 10th 2022 at 07:30
The rise in the costs of data breaches, ransomware, and other cyber attacks leads to rising cyber insurance premiums and more limited cyber insurance coverage. This cyber insurance situation increases risks for organizations struggling to find coverage or facing steep increases. Some Akin Gump Strauss Hauer & Feld LLP's law firm clients, for example, reported a three-fold increase in insurance
☐ ☆ ✇ The Hacker News

New UEFI Firmware Flaws Reported in Several Lenovo Notebook Models

By Ravie Lakshmanan — November 10th 2022 at 06:36
PC maker Lenovo has addressed yet another set of three shortcomings in the Unified Extensible Firmware Interface (UEFI) firmware affecting several Yoga, IdeaPad, and ThinkBook devices. "The vulnerabilities allow disabling UEFI Secure Boot or restoring factory default Secure Boot databases (incl. dbx): all simply from an OS," Slovak cybersecurity firm ESET explained in a series of tweets. UEFI
☐ ☆ ✇ The Hacker News

Top 5 API Security Myths That Are Crushing Your Business

By The Hacker News — November 9th 2022 at 10:18
There are several myths and misconceptions about API security. These myths about securing APIs are crushing your business.  Why so? Because these myths are widening your security gaps. This is making it easier for attackers to abuse APIs. And API attacks are costly. Of course, you will have to bear financial losses. But there are other consequences too:  Reputational damage  Customer attrition
☐ ☆ ✇ The Hacker News

VMware Warns of 3 New Critical Flaws Affecting Workspace ONE Assist Software

By Ravie Lakshmanan — November 9th 2022 at 06:04
VMware has patched five security flaws affecting its Workspace ONE Assist solution, some of which could be exploited to bypass authentication and obtain elevated permissions. Topping the list are three critical vulnerabilities tracked as CVE-2022-31685, CVE-2022-31686, and CVE-2022-31687. All the shortcomings are rated 9.8 on the CVSS vulnerability scoring system. CVE-2022-31685 is an
☐ ☆ ✇ The Hacker News

Amadey Bot Spotted Deploying LockBit 3.0 Ransomware on Hacked Machines

By Ravie Lakshmanan — November 8th 2022 at 14:52
The Amadey malware is being used to deploy LockBit 3.0 ransomware on compromised systems, researchers have warned. "Amadey bot, the malware that is used to install LockBit, is being distributed through two methods: one using a malicious Word document file, and the other using an executable that takes the disguise of the Word file icon," AhnLab Security Emergency Response Center (ASEC) said in a
☐ ☆ ✇ The Hacker News

U.S. Seizes Over 50K Bitcoin Worth $3.3 Billion Linked to Silk Road Dark Web

By Ravie Lakshmanan — November 8th 2022 at 11:37
The U.S. Department of Justice (DoJ) on Monday said it seized 50,676 Bitcoin in November 2021 that was stolen in the 2012 hack of the now-defunct Silk Road dark web marketplace. The bitcoin, which was obtained in 2012 and valued at $3.36 billion when it was discovered last year, is now worth $1.04 billion. Additionally recovered were $661,900 in cash, 25 Casascius coins with an approximate value
☐ ☆ ✇ The Hacker News

5 Reasons to Consolidate Your Tech Stack

By The Hacker News — November 8th 2022 at 11:30
The news surrounding the slowing economy has many wondering how much of an impact it will have on their businesses – and lives. And there's good reason to start preparing.  A recent survey by McKinsey & Company found that 85% of small and midsize businesses plan to increase their security spending heading into 2023, while Gartner recently projected that 2022 IT spending will only grow by 3%,
☐ ☆ ✇ The Hacker News

Experts Find URLScan Security Scanner Inadvertently Leaks Sensitive URLs and Data

By Ravie Lakshmanan — November 7th 2022 at 10:49
Security researchers are warning of "a trove of sensitive information" leaking through urlscan.io, a website scanner for suspicious and malicious URLs. "Sensitive URLs to shared documents, password reset pages, team invites, payment invoices and more are publicly listed and searchable," Positive Security co-founder, Fabian Bräunlein, said in a report published on November 2, 2022. The
☐ ☆ ✇ The Hacker News

Researchers Uncover 29 Malicious PyPI Packages Targeted Developers with W4SP Stealer

By Ravie Lakshmanan — November 5th 2022 at 08:35
Cybersecurity researchers have uncovered 29 packages in Python Package Index (PyPI), the official third-party software repository for the Python programming language, that aim to infect developers' machines with a malware called W4SP Stealer. "The main attack seems to have started around October 12, 2022, slowly picking up steam to a concentrated effort around October 22," software supply chain
☐ ☆ ✇ The Hacker News

Microsoft Warns of Uptick in Hackers Leveraging Publicly-Disclosed 0-Day Vulnerabilities

By Ravie Lakshmanan — November 5th 2022 at 06:00
Microsoft is warning of an uptick among nation-state and criminal actors increasingly leveraging publicly-disclosed zero-day vulnerabilities for breaching target environments. The tech giant, in its 114-page Digital Defense Report, said it has "observed a reduction in the time between the announcement of a vulnerability and the commoditization of that vulnerability," making it imperative that
☐ ☆ ✇ The Hacker News

Your OT Is No Longer Isolated: Act Fast to Protect It

By The Hacker News — November 4th 2022 at 13:12
Not too long ago, there was a clear separation between the operational technology (OT) that drives the physical functions of a company – on the factory floor, for example – and the information technology (IT) that manages a company's data to enable management and planning.  As IT assets became increasingly connected to the outside world via the internet, OT remained isolated from IT – and the
☐ ☆ ✇ The Hacker News

CISA Warns of Critical Vulnerabilities in 3 Industrial Control System Software

By Ravie Lakshmanan — November 4th 2022 at 10:01
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published three Industrial Control Systems (ICS) advisories about multiple vulnerabilities in software from ETIC Telecom, Nokia, and Delta Industrial Automation. Prominent among them is a set of three flaws affecting ETIC Telecom's Remote Access Server (RAS), which "could allow an attacker to obtain sensitive information and
☐ ☆ ✇ The Hacker News

Why Identity & Access Management Governance is a Core Part of Your SaaS Security

By The Hacker News — November 3rd 2022 at 10:34
Every SaaS app user and login is a potential threat; whether it's bad actors or potential disgruntled former associates, identity management and access control is crucial to prevent unwanted or mistaken entrances to the organization's data and systems.  Since enterprises have thousands to tens of thousands of users, and hundreds to thousands of different apps, ensuring each entrance point and
☐ ☆ ✇ The Hacker News

OPERA1ER APT Hackers Targeted Dozens of Financial Organizations in Africa

By Ravie Lakshmanan — November 3rd 2022 at 10:21
A French-speaking threat actor dubbed OPERA1ER has been linked to a series of more than 30 successful cyber attacks aimed at banks, financial services, and telecom companies across Africa, Asia, and Latin America between 2018 and 2022. According to Singapore-headquartered cybersecurity company Group-IB, the attacks have led to thefts totaling $11 million, with actual damages estimated to be as
☐ ☆ ✇ The Hacker News

Multiple Vulnerabilities Reported in Checkmk IT Infrastructure Monitoring Software

By Ravie Lakshmanan — November 2nd 2022 at 13:11
Multiple vulnerabilities have been disclosed in Checkmk IT Infrastructure monitoring software that could be chained together by an unauthenticated, remote attacker to fully take over affected servers.  "These vulnerabilities can be chained together by an unauthenticated, remote attacker to gain code execution on the server running Checkmk version 2.1.0p10 and lower," SonarSource researcher
☐ ☆ ✇ The Hacker News

Dropbox Breach: Hackers Unauthorizedly Accessed 130 GitHub Source Code Repositories

By Ravie Lakshmanan — November 2nd 2022 at 07:10
File hosting service Dropbox on Tuesday disclosed that it was the victim of a phishing campaign that allowed unidentified threat actors to gain unauthorized access to 130 of its source code repositories on GitHub. "These repositories included our own copies of third-party libraries slightly modified for use by Dropbox, internal prototypes, and some tools and configuration files used by the
☐ ☆ ✇ The Hacker News

OpenSSL Releases Patch for 2 New High-Severity Vulnerabilities

By Ravie Lakshmanan — November 1st 2022 at 16:26
The OpenSSL project has rolled out fixes to contain two high-severity flaws in its widely used cryptography library that could result in a denial-of-service (DoS) and remote code execution. The issues, tracked as CVE-2022-3602 and CVE-2022-3786, have been described as buffer overrun vulnerabilities that can be triggered during X.509 certificate verification by supplying a specially-crafted email
☐ ☆ ✇ The Hacker News

Researchers Disclose Details of Critical 'CosMiss' RCE Flaw Affecting Azure Cosmos DB

By Ravie Lakshmanan — November 1st 2022 at 15:54
Microsoft on Tuesday said it addressed an authentication bypass vulnerability in Jupyter Notebooks for Azure Cosmos DB that enabled full read and write access. The tech giant said the problem was introduced on August 12, 2022, and rectified worldwide on October 6, 2022, two days after responsible disclosure from Orca Security, which dubbed the flaw CosMiss. "In short, if an attacker had
☐ ☆ ✇ The Hacker News

Last Years Open Source - Tomorrow's Vulnerabilities

By The Hacker News — November 1st 2022 at 12:04
Linus Torvalds, the creator of Linux and Git, has his own law in software development, and it goes like this: "given enough eyeballs, all bugs are shallow." This phrase puts the finger on the very principle of open source: the more, the merrier - if the code is easily available for anyone and everyone to fix bugs, it's pretty safe. But is it? Or is the saying "all bugs are shallow" only true for
☐ ☆ ✇ The Hacker News

GitHub Repojacking Bug Could've Allowed Attackers to Takeover Other Users' Repositories

By Ravie Lakshmanan — October 31st 2022 at 09:17
Cloud-based repository hosting service GitHub has addressed a high-severity security flaw that could have been exploited to create malicious repositories and mount supply chain attacks. The RepoJacking technique, disclosed by Checkmarx, entails a bypass of a protection mechanism called popular repository namespace retirement, which aims to prevent developers from pulling unsafe repositories with
☐ ☆ ✇ The Hacker News

Cloud Security Made Simple in New Guidebook For Lean Teams

By The Hacker News — October 28th 2022 at 13:25
Cloud computing was the lifeline that kept many companies running during the pandemic. But it was a classic case of medicine that comes with serious side effects.  Having anywhere, anytime access to data and apps gives companies tremendous flexibility in a fast-changing world, plus the means to scale and customize IT at will. The cloud is an asset or upgrade in almost every way. With one glaring
❌