FreshRSS

🔒
☐ ☆ ✇ The Hacker News

The Era of Cyber Threat Intelligence Sharing

By The Hacker News — December 22nd 2022 at 12:39
We spent forty years defending ourselves as individuals. Trying to outsmart cybercriminals, outpower them, and when all our efforts failed, only then we considered banding together with our peers to outnumber them. Cybercriminals don't reinvent themselves each time. Their resources are limited, and they have a limited budget. Therefore they use playbooks to attack many people. Meaning most of
☐ ☆ ✇ The Hacker News

Beware: Cybercriminals Launch New BrasDex Android Trojan Targeting Brazilian Banking Users

By Ravie Lakshmanan — December 20th 2022 at 14:33
The threat actors behind the Windows banking malware known as Casbaneiro has been attributed as behind a novel Android trojan called BrasDex that has been observed targeting Brazilian users as part of an ongoing multi-platform campaign. BrasDex features a "complex keylogging system designed to abuse Accessibility Services to extract credentials specifically from a set of Brazilian targeted apps,
☐ ☆ ✇ The Hacker News

Researchers Uncover MirrorFace Cyber Attacks Targeting Japanese Political Entities

By Ravie Lakshmanan — December 15th 2022 at 13:58
A Chinese-speaking advanced persistent threat (APT) actor codenamed MirrorFace has been attributed to a spear-phishing campaign targeting Japanese political establishments. The activity, dubbed Operation LiberalFace by ESET, specifically focused on members of an unnamed political party in the nation with the goal of delivering an implant called LODEINFO and a hitherto unseen credential stealer
☐ ☆ ✇ The Hacker News

Researchers Uncover Darknet Service Allowing Hackers to Trojanize Legit Android Apps

By Ravie Lakshmanan — December 8th 2022 at 16:16
Researchers have shed light on a new hybrid malware campaign targeting both Android and Windows operating systems in a bid to expand its pool of victims. The attacks entail the use of different malware such as ERMAC, Erbium, Aurora, and Laplas, according to a ThreatFabric report shared with The Hacker News. "This campaign resulted in thousands of victims," the Dutch cybersecurity company said,
☐ ☆ ✇ The Hacker News

How XDR Helps Protect Critical Infrastructure

By The Hacker News — December 7th 2022 at 13:39
Critical infrastructure is important for societal existence, growth, and development. Societies are reliant on the services provided by critical infrastructure sectors like telecommunication, energy, healthcare, transportation, and information technology. Safety and security are necessary for the optimal operation of these critical infrastructures. Critical infrastructure is made up of digital
☐ ☆ ✇ The Hacker News

Top Cyber Threats Facing E-Commerce Sites This Holiday Season

By The Hacker News — November 23rd 2022 at 12:13
Delivering a superior customer experience is essential for any e-commerce business. For those companies, there's a lot at stake this holiday season. According to Digital Commerce 360, nearly $1.00 of every $4.00 spent on retail purchases during the 2022 holiday season will be spent online, resulting in $224 billion in e-commerce sales. To ensure your e-commerce site is ready for the holiday rush
☐ ☆ ✇ The Hacker News

Threat hunting with MITRE ATT&CK and Wazuh

By The Hacker News — November 18th 2022 at 12:07
Threat hunting is the process of looking for malicious activity and its artifacts in a computer system or network. Threat hunting is carried out intermittently in an environment regardless of whether or not threats have been discovered by automated security solutions. Some threat actors may stay dormant in an organization's infrastructure, extending their access while waiting for the right
☐ ☆ ✇ The Hacker News

VPN vs. DNS Security

By The Hacker News — November 11th 2022 at 12:30
When you are trying to get another layer of cyber protection that would not require a lot of resources, you are most likely choosing between a VPN service & a DNS Security solution. Let's discuss both.  VPN Explained VPN stands for Virtual Private Networks and basically hides your IP and provides an encrypted server by redirecting your traffic via a server run by a VPN host. It establishes a
☐ ☆ ✇ The Hacker News

Microsoft Blames Russian Hackers for Prestige Ransomware Attacks on Ukraine and Poland

By Ravie Lakshmanan — November 11th 2022 at 06:14
Microsoft on Thursday attributed the recent spate of ransomware incidents targeting transportation and logistics sectors in Ukraine and Poland to a threat cluster that shares overlaps with the Russian state-sponsored Sandworm group. The attacks, which were disclosed by the tech giant last month, involved a strain of previously undocumented malware called Prestige and is said to have taken place
☐ ☆ ✇ The Hacker News

Budworm Hackers Resurface with New Espionage Attacks Aimed at U.S. Organization

By Ravie Lakshmanan — October 13th 2022 at 10:08
An advanced persistent threat (APT) actor known as Budworm targeted a U.S.-based entity for the first time in more than six years, according to latest research. The attack was aimed at an unnamed U.S. state legislature, the Symantec Threat Hunter team, part of Broadcom Software, said in a report shared with The Hacker News. Other "strategically significant" intrusions mounted over the past six
☐ ☆ ✇ The Hacker News

Hackers Using Vishing to Trick Victims into Installing Android Banking Malware

By Ravie Lakshmanan — October 12th 2022 at 15:02
Malicious actors are resorting to voice phishing (vishing) tactics to dupe victims into installing Android malware on their devices, new research from ThreatFabric reveals. The Dutch mobile security company said it identified a network of phishing websites targeting Italian online-banking users that are designed to get hold of their contact details. Telephone-oriented attack delivery (TOAD), as
☐ ☆ ✇ The Hacker News

Cyber Attacks Against Middle East Governments Hide Malware in Windows Logo

By Ravie Lakshmanan — September 30th 2022 at 11:52
An espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented backdoor in a Windows logo in its attacks against Middle Eastern governments. Broadcom's Symantec Threat Hunter Team attributed the updated tooling to a hacking group it tracks under the name Witchetty, which is also known as LookingFrog, a subgroup operating under the TA410
☐ ☆ ✇ The Hacker News

Iranian APT42 Launched Over 30 Espionage Attacks Against Activists and Dissidents

By Ravie Lakshmanan — September 11th 2022 at 04:21
A state-sponsored advanced persistent threat (APT) actor newly christened APT42 (formerly UNC788) has been attributed to over 30 confirmed espionage attacks against individuals and organizations of strategic interest to the Iranian government at least since 2015. Cybersecurity firm Mandiant said the group operates as the intelligence gathering arm of Iran's Islamic Revolutionary Guard Corps (
☐ ☆ ✇ The Hacker News

Interested in Reducing Your Risk Profile? Jamf Has a Solution for That

By The Hacker News — August 31st 2022 at 08:50
The threat landscape has changed dramatically over the past decade. While cybercriminals continue to look for new ways to gain access to networks and steal sensitive information, the mobile attack surface is also expanding. Mobile devices are not only becoming more powerful but also more vulnerable to cyberattacks, making mobile security an increasingly important concern for enterprises. This
☐ ☆ ✇ The Hacker News

Unified Threat Management: The All-in-One Cybersecurity Solution

By The Hacker News — August 16th 2022 at 10:50
UTM (Unified threat management) is thought to be an all-in-one solution for cybersecurity. In general, it is a versatile software or hardware firewall solution integrated with IPS (Intrusion Prevention System) and other security services. A universal gateway allows the user to manage network security with one comprehensive solution, which makes the task much easier. In addition, compared to a
❌