FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Vice Society Ransomware Attackers Adopt Robust Encryption Methods

By Ravie Lakshmanan — December 23rd 2022 at 10:05
The Vice Society ransomware actors have switched to yet another custom ransomware payload in their recent attacks aimed at a variety of sectors. "This ransomware variant, dubbed 'PolyVice,' implements a robust encryption scheme, using NTRUEncrypt and ChaCha20-Poly1305 algorithms," SentinelOne researcher Antonio Cocomazzi said in an analysis. Vice Society, which is tracked by Microsoft under the
☐ ☆ ✇ The Hacker News

Vice Society Ransomware Attackers Targeted Dozens of Schools in 2022

By Ravie Lakshmanan — December 7th 2022 at 14:34
The Vice Society cybercrime group has disproportionately targeted educational institutions, accounting for 33 victims in 2022 and surpassing other ransomware families like LockBit, BlackCat, BianLian, and Hive. Other prominent industry verticals targeted include healthcare, governments, manufacturing, retail, and legal services, according to an analysis of leak site data by Palo Alto Networks
☐ ☆ ✇ The Hacker News

Vice Society Hackers Are Behind Several Ransomware Attacks Against Education Sector

By Ravie Lakshmanan — October 26th 2022 at 08:13
A cybercrime group known as Vice Society has been linked to multiple ransomware strains in its malicious campaigns aimed at the education, government, and retail sectors. The Microsoft Security Threat Intelligence team, which is tracking the threat cluster under the moniker DEV-0832, said the group avoids deploying ransomware in some cases and rather likely carries out extortion using
☐ ☆ ✇ The Hacker News

Microsoft Confirms Server Misconfiguration Led to 65,000+ Companies' Data Leak

By Ravie Lakshmanan — October 21st 2022 at 10:12
Microsoft this week confirmed that it inadvertently exposed information related to thousands of customers following a security lapse that left an endpoint publicly accessible over the internet sans any authentication. "This misconfiguration resulted in the potential for unauthenticated access to some business transaction data corresponding to interactions between Microsoft and prospective
☐ ☆ ✇ The Hacker News

Iranian Hackers Target High-Value Targets in Nuclear Security and Genomic Research

By Ravie Lakshmanan — September 13th 2022 at 09:25
Hackers tied to the Iranian government have been targeting individuals specializing in Middle Eastern affairs, nuclear security, and genome research as part of a new social engineering campaign designed to hunt for sensitive information. Enterprise security firm Proofpoint attributed the targeted attacks to a threat actor named TA453, which broadly overlaps with cyber activities monitored under
☐ ☆ ✇ The Hacker News

Why Vulnerability Scanning is Critical for SOC 2

By The Hacker News — September 12th 2022 at 11:04
SOC 2 may be a voluntary standard, but for today's security-conscious business, it's a minimal requirement when considering a SaaS provider. Compliance can be a long and complicated process, but a scanner like Intruder makes it easy to tick the vulnerability management box. Security is critical for all organisations, including those that outsource key business operations to third parties like
☐ ☆ ✇ The Hacker News

North Korea Hackers Spotted Targeting Job Seekers with macOS Malware

By Ravie Lakshmanan — August 17th 2022 at 06:20
The North Korea-backed Lazarus Group has been observed targeting job seekers with malware capable of executing on Apple Macs with Intel and M1 chipsets. Slovak cybersecurity firm ESET linked it to a campaign dubbed "Operation In(ter)ception" that was first disclosed in June 2020 and involved using social engineering tactics to trick employees working in the aerospace and military sectors into
❌