FreshRSS

🔒
☐ ☆ ✇ The Hacker News

New Webinar: 5 Must-Know Trends Impacting AppSec

By The Hacker News — October 30th 2023 at 12:09
Modern web app development relies on cloud infrastructure and containerization. These technologies scale on demand, handling millions of daily file transfers – it's almost impossible to imagine a world without them. However, they also introduce multiple attack vectors that exploit file uploads when working with public clouds, vulnerabilities in containers hosting web applications, and many other
☐ ☆ ✇ The Hacker News

Nation State Hackers Exploiting Zero-Day in Roundcube Webmail Software

By Newsroom — October 25th 2023 at 13:20
The threat actor known as Winter Vivern has been observed exploiting a zero-day flaw in Roundcube webmail software on October 11, 2023, to harvest email messages from victims' accounts. "Winter Vivern has stepped up its operations by using a zero-day vulnerability in Roundcube," ESET security researcher Matthieu Faou said in a new report published today. Previously, it was using known
☐ ☆ ✇ The Hacker News

Lazarus Group Targeting Defense Experts with Fake Interviews via Trojanized VNC Apps

By Newsroom — October 18th 2023 at 14:51
The North Korea-linked Lazarus Group (aka Hidden Cobra or TEMP.Hermit) has been observed using trojanized versions of Virtual Network Computing (VNC) apps as lures to target the defense industry and nuclear engineers as part of a long-running campaign known as Operation Dream Job. "The threat actor tricks job seekers on social media into opening malicious apps for fake job interviews," Kaspersky
☐ ☆ ✇ The Hacker News

Webinar: Locking Down Financial and Accounting Data — Best Data Security Strategies

By The Hacker News — October 17th 2023 at 11:43
Financial data is much more than just a collection of numbers; it is a crucial component of any business and a prime target for cybercriminals. It's important to understand that financial records can be a veritable treasure trove for digital pirates. A security breach not only puts customers' personal information in jeopardy but also enables fraudsters to drain company funds and exploit clients.
☐ ☆ ✇ The Hacker News

Ransomware Attacks Double: Are Companies Prepared for 2024's Cyber Threats?

By The Hacker News — October 13th 2023 at 11:07
Ransomware attacks have only increased in sophistication and capabilities over the past year. From new evasion and anti-analysis techniques to stealthier variants coded in new languages, ransomware groups have adapted their tactics to effectively bypass common defense strategies.  Cyble, a renowned cyber threat intelligence company recognized for its research and findings, recently released its 
☐ ☆ ✇ The Hacker News

HTTP/2 Rapid Reset Zero-Day Vulnerability Exploited to Launch Record DDoS Attacks

By Newsroom — October 10th 2023 at 15:24
Amazon Web Services (AWS), Cloudflare, and Google on Tuesday said they took steps to mitigate record-breaking distributed denial-of-service (DDoS) attacks that relied on a novel technique called HTTP/2 Rapid Reset. The layer 7 attacks were detected in late August 2023, the companies said in a coordinated disclosure. The cumulative susceptibility to this attack is being tracked as CVE-2023-44487,
☐ ☆ ✇ The Hacker News

GitHub's Secret Scanning Feature Now Covers AWS, Microsoft, Google, and Slack

By Newsroom — October 6th 2023 at 08:53
GitHub has announced an improvement to its secret scanning feature that extends validity checks to popular services such as Amazon Web Services (AWS), Microsoft, Google, and Slack. Validity checks, introduced by the Microsoft subsidiary earlier this year, alert users whether exposed tokens found by secret scanning are active, thereby allowing for effective remediation measures. It was first
☐ ☆ ✇ The Hacker News

API Security Trends 2023 – Have Organizations Improved their Security Posture?

By The Hacker News — October 3rd 2023 at 11:52
APIs, also known as application programming interfaces, serve as the backbone of modern software applications, enabling seamless communication and data exchange between different systems and platforms. They provide developers with an interface to interact with external services, allowing them to integrate various functionalities into their own applications. However, this increased reliance on
☐ ☆ ✇ The Hacker News

Researcher Reveals New Techniques to Bypass Cloudflare's Firewall and DDoS Protection

By Newsroom — October 3rd 2023 at 09:29
Firewall and distributed denial-of-service (DDoS) attack prevention mechanisms in Cloudflare can be circumvented by exploiting gaps in cross-tenant security controls, defeating the very purpose of these safeguards, it has emerged. "Attackers can utilize their own Cloudflare accounts to abuse the per-design trust-relationship between Cloudflare and the customers' websites, rendering the
☐ ☆ ✇ The Hacker News

Threat Report: The High Tech Industry Targeted the Most with 46% of NLX-Tagged Attack Traffic

By The Hacker News — September 26th 2023 at 10:32
How To Use This Report Enhance situational awareness of techniques used by threat actors Identify potential attacks targeting your industry Gain insights to help improve and accelerate your organization’s threat response Summary of Findings The Network Effect Threat Report offers insights based on unique data from Fastly’s Next-Gen WAF from Q2 2023 (April 1, 2023 to June 30, 2023). This report
☐ ☆ ✇ The Hacker News

Webinar — AI vs. AI: Harnessing AI Defenses Against AI-Powered Risks

By The Hacker News — September 25th 2023 at 11:41
Generative AI is a double-edged sword, if there ever was one. There is broad agreement that tools like ChatGPT are unleashing waves of productivity across the business, from IT, to customer experience, to engineering. That's on the one hand.  On the other end of this fencing match: risk. From IP leakage and data privacy risks to the empowering of cybercriminals with AI tools, generative AI
☐ ☆ ✇ The Hacker News

Apple Rushes to Patch 3 New Zero-Day Flaws: iOS, macOS, Safari, and More Vulnerable

By THN — September 22nd 2023 at 02:11
Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari, taking the total tally of zero-day bugs discovered in its software this year to 16. The list of security vulnerabilities is as follows - CVE-2023-41991 - A certificate validation issue in the Security framework that could allow a
☐ ☆ ✇ The Hacker News

China Accuses U.S. of Decade-Long Cyber Espionage Campaign Against Huawei Servers

By THN — September 21st 2023 at 09:39
China's Ministry of State Security (MSS) has accused the U.S. of breaking into Huawei's servers, stealing critical data, and implanting backdoors since 2009, amid mounting geopolitical tensions between the two countries. In a message posted on WeChat, the government authority said U.S. intelligence agencies have "done everything possible" to conduct surveillance, secret theft, and intrusions on
☐ ☆ ✇ The Hacker News

Finnish Authorities Dismantle Notorious PIILOPUOTI Dark Web Drug Marketplace

By THN — September 20th 2023 at 12:51
Finnish law enforcement authorities have announced the takedown of PIILOPUOTI, a dark web marketplace that specialized in illegal narcotics trade since May 2022. "The site operated as a hidden service in the encrypted TOR network," the Finnish Customs (aka Tulli) said in a brief announcement on Tuesday. "The site has been used in anonymous criminal activities such as narcotics trade." The agency
☐ ☆ ✇ The Hacker News

Do You Really Trust Your Web Application Supply Chain?

By The Hacker News — September 20th 2023 at 10:34
Well, you shouldn’t. It may already be hiding vulnerabilities. It's the modular nature of modern web applications that has made them so effective. They can call on dozens of third-party web components, JS frameworks, and open-source tools to deliver all the different functionalities that keep their customers happy, but this chain of dependencies is also what makes them so vulnerable. Many of
☐ ☆ ✇ The Hacker News

Cybercriminals Using PowerShell to Steal NTLMv2 Hashes from Compromised Windows

By THN — September 11th 2023 at 07:54
A new cyber attack campaign is leveraging the PowerShell script associated with a legitimate red teaming tool to plunder NTLMv2 hashes from compromised Windows systems primarily located in Australia, Poland, and Belgium. The activity has been codenamed Steal-It by Zscaler ThreatLabz. "In this campaign, the threat actors steal and exfiltrate NTLMv2 hashes using customized versions of Nishang's 
☐ ☆ ✇ The Hacker News

Way Too Vulnerable: Join this Webinar to Understand and Strengthen Identity Attack Surface

By The Hacker News — September 5th 2023 at 11:56
In today's digital age, it's not just about being online but how securely your organization operates online. Regardless of size or industry, every organization heavily depends on digital assets. The digital realm is where business takes place, from financial transactions to confidential data storage. While organizations have quickly adopted tools like Multi-Factor Authentication (MFA),
☐ ☆ ✇ The Hacker News

Learn How Your Business Data Can Amplify Your AI/ML Threat Detection Capabilities

By The Hacker News — August 25th 2023 at 11:49
In today's digital landscape, your business data is more than just numbers—it's a powerhouse. Imagine leveraging this data not only for profit but also for enhanced AI and Machine Learning (ML) threat detection. For companies like Comcast, this isn't a dream. It's reality. Your business comprehends its risks, vulnerabilities, and the unique environment in which it operates. No generic,
☐ ☆ ✇ The Hacker News

Experts Uncover Weaknesses in PowerShell Gallery Enabling Supply Chain Attacks

By THN — August 16th 2023 at 11:56
Active flaws in the PowerShell Gallery could be weaponized by threat actors to pull off supply chain attacks against the registry's users. "These flaws make typosquatting attacks inevitable in this registry, while also making it extremely difficult for users to identify the true owner of a package," Aqua security researchers Mor Weinberger, Yakir Kadkoda, and Ilay Goldman said in a report shared
☐ ☆ ✇ The Hacker News

Multiple Flaws in CyberPower and Dataprobe Products Put Data Centers at Risk

By THN — August 12th 2023 at 21:00
Multiple security vulnerabilities impacting CyberPower's PowerPanel Enterprise Data Center Infrastructure Management (DCIM) platform and Dataprobe's iBoot Power Distribution Unit (PDU) could be potentially exploited to gain unauthenticated access to these systems and inflict catastrophic damage in target environments. The nine vulnerabilities, from CVE-2023-3259 through CVE-2023-3267, carry
☐ ☆ ✇ The Hacker News

Webinar - Making PAM Great Again: Solving the Top 5 Identity Team PAM Challenges

By The Hacker News — August 4th 2023 at 11:06
Privileged Access Management (PAM) solutions are widely acknowledged as the gold standard for securing critical privileged accounts. However, many security and identity teams face inherent obstacles during the PAM journey, hindering these solutions from reaching their full potential. These challenges deprive organizations of the resilience they seek, making it essential to address them
☐ ☆ ✇ The Hacker News

Webinar: Riding the vCISO Wave: How to Provide vCISO Services

By The Hacker News — July 31st 2023 at 11:50
Demand for Virtual CISO services is soaring. According to Gartner, the use of vCISO services among small and mid-size businesses and non-regulated enterprises was expected to grow by a whopping 1900% in just one year, from only 1% in 2021 to 20% in 2022! Offering vCISO services can be especially attractive for MSPs and MSSPs. By addressing their customers’ needs for proactive cyber resilience,
☐ ☆ ✇ The Hacker News

New AI Tool 'FraudGPT' Emerges, Tailored for Sophisticated Attacks

By THN — July 26th 2023 at 10:02
Following the footsteps of WormGPT, threat actors are advertising yet another cybercrime generative artificial intelligence (AI) tool dubbed FraudGPT on various dark web marketplaces and Telegram channels. "This is an AI bot, exclusively targeted for offensive purposes, such as crafting spear phishing emails, creating cracking tools, carding, etc.," Netenrich security researcher Rakesh Krishnan 
☐ ☆ ✇ The Hacker News

Apple Threatens to Pull iMessage and FaceTime from U.K. Amid Surveillance Demands

By THN — July 22nd 2023 at 05:36
Apple has warned that it would rather stop offering iMessage and FaceTime services in the U.K. than bowing down to government pressure in response to new proposals that seek to expand digital surveillance powers available to state intelligence agencies. The development, first reported by BBC News, makes the iPhone maker the latest to join the chorus of voices protesting against forthcoming
☐ ☆ ✇ The Hacker News

Apache OpenMeetings Web Conferencing Tool Exposed to Critical Vulnerabilities

By THN — July 20th 2023 at 15:56
Multiple security flaws have been disclosed in Apache OpenMeetings, a web conferencing solution, that could be potentially exploited by malicious actors to seize control of admin accounts and run malicious code on susceptible servers. "Attackers can bring the application into an unexpected state, which allows them to take over any user account, including the admin account," Sonar vulnerability
☐ ☆ ✇ The Hacker News

Cybercriminals Exploiting WooCommerce Payments Plugin Flaw to Hijack Websites

By THN — July 18th 2023 at 05:56
Threat actors are actively exploiting a recently disclosed critical security flaw in the WooCommerce Payments WordPress plugin as part of a massive targeted campaign. The flaw, tracked as CVE-2023-28121 (CVSS score: 9.8), is a case of authentication bypass that enables unauthenticated attackers to impersonate arbitrary users and perform some actions as the impersonated user, including an
☐ ☆ ✇ The Hacker News

Hackers Exploit WebAPK to Deceive Android Users into Installing Malicious Apps

By THN — July 17th 2023 at 13:26
Threat actors are taking advantage of Android's WebAPK technology to trick unsuspecting users into installing malicious web apps on Android phones that are designed to capture sensitive personal information. "The attack began with victims receiving SMS messages suggesting the need to update a mobile banking application," researchers from CSIRT KNF said in an analysis released last week. "The
☐ ☆ ✇ The Hacker News

Critical Security Flaws Uncovered in Honeywell Experion DCS and QuickBlox Services

By THN — July 14th 2023 at 14:41
Multiple security vulnerabilities have been discovered in various services, including Honeywell Experion distributed control system (DCS) and QuickBlox, that, if successfully exploited, could result in severe compromise of affected systems. Dubbed Crit.IX, the nine flaws in the Honeywell Experion DCS platform allow for "unauthorized remote code execution, which means an attacker would have the
☐ ☆ ✇ The Hacker News

Defend Against Insider Threats: Join this Webinar on SaaS Security Posture Management

By The Hacker News — July 14th 2023 at 11:08
As security practices continue to evolve, one primary concern persists in the minds of security professionals—the risk of employees unintentionally or deliberately exposing vital information. Insider threats, whether originating from deliberate actions or accidental incidents, pose a significant challenge to safeguarding sensitive data. To effectively address insider risks, organizations must
☐ ☆ ✇ The Hacker News

SCARLETEEL Cryptojacking Campaign Exploiting AWS Fargate in Ongoing Campaign

By THN — July 11th 2023 at 09:58
Cloud environments continue to be at the receiving end of an ongoing advanced attack campaign dubbed SCARLETEEL, with the threat actors now setting their sights on Amazon Web Services (AWS) Fargate. "Cloud environments are still their primary target, but the tools and techniques used have adapted to bypass new security measures, along with a more resilient and stealthy command and control
☐ ☆ ✇ The Hacker News

Surviving the 800 Gbps Storm: Gain Insights from Gcore's 2023 DDoS Attack Statistics

By The Hacker News — July 6th 2023 at 11:22
Gcore Radar is a quarterly report prepared by Gcore that provides insights into the current state of the DDoS protection market and cybersecurity trends. This report offers you an understanding of the evolving threat landscape and highlights the measures required to protect against attacks effectively. It serves as an insight for businesses and individuals seeking to stay informed about the
☐ ☆ ✇ The Hacker News

Improve Your Security WordPress Spam Protection With CleanTalk Anti-Spam

By The Hacker News — July 8th 2023 at 06:14
Every website owner or webmaster grapples with the issue of spam on their website forms. The volume of spam can be so overwhelming that finding useful information within it becomes quite challenging. What exacerbates this issue is that spam can populate your public pages, appearing in comments and reviews. You likely understand how this can damage your website's reputation, affect search results
☐ ☆ ✇ The Hacker News

Hackers Exploiting Unpatched WordPress Plugin Flaw to Create Secret Admin Accounts

By Ravie Lakshmanan — July 1st 2023 at 07:25
As many as 200,000 WordPress websites are at risk of ongoing attacks exploiting a critical unpatched security vulnerability in the Ultimate Member plugin. The flaw, tracked as CVE-2023-3460 (CVSS score: 9.8), impacts all versions of the Ultimate Member plugin, including the latest version (2.6.6) that was released on June 29, 2023. Ultimate Member is a popular plugin that facilitates the
☐ ☆ ✇ The Hacker News

The Right Way to Enhance CTI with AI (Hint: It's the Data)

By The Hacker News — June 29th 2023 at 10:56
Cyber threat intelligence is an effective weapon in the ongoing battle to protect digital assets and infrastructure - especially when combined with AI. But AI is only as good as the data feeding it. Access to unique, underground sources is key. Threat Intelligence offers tremendous value to people and companies. At the same time, its ability to address organizations' cybersecurity needs and the
☐ ☆ ✇ The Hacker News

Critical Security Flaw in Social Login Plugin for WordPress Exposes Users' Accounts

By Ravie Lakshmanan — June 29th 2023 at 07:24
A critical security flaw has been disclosed in miniOrange's Social Login and Register plugin for WordPress that could enable a malicious actor to log in as any user-provided information about email address is already known. Tracked as CVE-2023-2982 (CVSS score: 9.8), the authentication bypass flaw impacts all versions of the plugin, including and prior to 7.6.4. It was addressed on June 14, 2023
☐ ☆ ✇ The Hacker News

The Power of Browser Fingerprinting: Personalized UX, Fraud Detection, and Secure Logins

By The Hacker News — June 23rd 2023 at 10:50
The case for browser fingerprinting: personalizing user experience, improving fraud detection, and optimizing login security Have you ever heard of browser fingerprinting? You should! It's an online user identification technique that collects information about a visitor's web browser and its configuration preferences to associate individual browsing sessions with a single website visitor.  With
☐ ☆ ✇ The Hacker News

Webinar - Mastering API Security: Understanding Your True Attack Surface

By The Hacker News — June 13th 2023 at 10:50
Believe it or not, your attack surface is expanding faster than you realize. How? APIs, of course! More formally known as application programming interfaces, API calls are growing twice as fast as HTML traffic, making APIs an ideal candidate for new security solutions aimed at protecting customer data, according to Cloudflare. According to the "Quantifying the Cost of API Insecurity" report, US
☐ ☆ ✇ The Hacker News

Stealth Soldier: A New Custom Backdoor Targets North Africa with Espionage Attacks

By Ravie Lakshmanan — June 9th 2023 at 05:57
A new custom backdoor dubbed Stealth Soldier has been deployed as part of a set of highly-targeted espionage attacks in North Africa. "Stealth Soldier malware is an undocumented backdoor that primarily operates surveillance functions such as file exfiltration, screen and microphone recording, keystroke logging and stealing browser information," cybersecurity company Check Point said in a
☐ ☆ ✇ The Hacker News

New PowerDrop Malware Targeting U.S. Aerospace Industry

By Ravie Lakshmanan — June 7th 2023 at 04:40
An unknown threat actor has been observed targeting the U.S. aerospace industry with a new PowerShell-based malware called PowerDrop. "PowerDrop uses advanced techniques to evade detection such as deception, encoding, and encryption," according to Adlumin, which found the malware implanted in an unnamed domestic aerospace defense contractor in May 2023. "The name is derived from the tool,
☐ ☆ ✇ The Hacker News

Magento, WooCommerce, WordPress, and Shopify Exploited in Web Skimmer Attack

By Ravie Lakshmanan — June 5th 2023 at 06:29
Cybersecurity researchers have unearthed a new ongoing Magecart-style web skimmer campaign that's designed to steal personally identifiable information (PII) and credit card data from e-commerce websites. A noteworthy aspect that sets it apart from other Magecart campaigns is that the hijacked sites further serve as "makeshift" command-and-control (C2) servers, using the cover to facilitate the
☐ ☆ ✇ The Hacker News

New COSMICENERGY Malware Exploits ICS Protocol to Sabotage Power Grids

By Ravie Lakshmanan — May 26th 2023 at 06:38
A new strain of malicious software that's engineered to penetrate and disrupt critical systems in industrial environments has been unearthed. Google-owned threat intelligence firm Mandiant dubbed the malware COSMICENERGY, adding it was uploaded to the VirusTotal public malware scanning utility in December 2021 by a submitter in Russia. There is no evidence that it has been put to use in the wild
☐ ☆ ✇ The Hacker News

New PowerExchange Backdoor Used in Iranian Cyber Attack on UAE Government

By Ravie Lakshmanan — May 25th 2023 at 13:39
An unnamed government entity associated with the United Arab Emirates (U.A.E.) was targeted by a likely Iranian threat actor to breach the victim's Microsoft Exchange Server with a "simple yet effective" backdoor dubbed PowerExchange. According to a new report from Fortinet FortiGuard Labs, the intrusion relied on email phishing as an initial access pathway, leading to the execution of a .NET
☐ ☆ ✇ The Hacker News

Legion Malware Upgraded to Target SSH Servers and AWS Credentials

By Ravie Lakshmanan — May 24th 2023 at 10:00
An updated version of the commodity malware called Legion comes with expanded features to compromise SSH servers and Amazon Web Services (AWS) credentials associated with DynamoDB and CloudWatch. "This recent update demonstrates a widening of scope, with new capabilities such the ability to compromise SSH servers and retrieve additional AWS-specific credentials from Laravel web applications,"
☐ ☆ ✇ The Hacker News

WebKit Under Attack: Apple Issues Emergency Patches for 3 New Zero-Day Vulnerabilities

By Ravie Lakshmanan — May 19th 2023 at 03:43
Apple on Thursday rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and the Safari web browser to address dozens of flaws, including three new zero-days that it said are being actively exploited in the wild. The three security shortcomings are listed below - CVE-2023-32409 - A WebKit flaw that could be exploited by a malicious actor to break out of the Web Content sandbox. It
☐ ☆ ✇ The Hacker News

Zero Trust + Deception: Join This Webinar to Learn How to Outsmart Attackers!

By The Hacker News — May 18th 2023 at 12:05
Cybersecurity is constantly evolving, but complexity can give hostile actors an advantage. To stay ahead of current and future attacks, it's essential to simplify and reframe your defenses. Zscaler Deception is a state-of-the-art next-generation deception technology seamlessly integrated with the Zscaler Zero Trust Exchange. It creates a hostile environment for attackers and enables you to track
☐ ☆ ✇ The Hacker News

8220 Gang Exploiting Oracle WebLogic Flaw to Hijack Servers and Mine Cryptocurrency

By Ravie Lakshmanan — May 18th 2023 at 09:31
The notorious cryptojacking group tracked as 8220 Gang has been spotted weaponizing a six-year-old security flaw in Oracle WebLogic servers to ensnare vulnerable instances into a botnet and distribute cryptocurrency mining malware. The flaw in question is CVE-2017-3506 (CVSS score: 7.4), which, when successfully exploited, could allow an unauthenticated attacker to execute arbitrary commands
☐ ☆ ✇ The Hacker News

Former Ubiquiti Employee Gets 6 Years in Jail for $2 Million Crypto Extortion Case

By Ravie Lakshmanan — May 15th 2023 at 06:59
A former employee of Ubiquiti has been sentenced to six years in jail after he pleaded guilty to posing as an anonymous hacker and a whistleblower in an attempt to extort almost $2 million worth of cryptocurrency while working at the company. Nickolas Sharp, 37, was arrested in December 2021 for using his insider access as a senior developer to steal confidential data and sending an anonymous
☐ ☆ ✇ The Hacker News

XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks

By Ravie Lakshmanan — May 12th 2023 at 21:00
Cybersecurity researchers have discovered an ongoing phishing campaign that makes use of a unique attack chain to deliver the XWorm malware on targeted systems. Securonix, which is tracking the activity cluster under the name MEME#4CHAN, said some of the attacks have primarily targeted manufacturing firms and healthcare clinics located in Germany. "The attack campaign has been leveraging rather
☐ ☆ ✇ The Hacker News

Google Announces New Privacy, Safety, and Security Features Across Its Services

By Ravie Lakshmanan — May 10th 2023 at 18:31
Google unveiled a slew of new privacy, safety, and security features today at its annual developer conference, Google I/O. The tech giant's latest initiatives are aimed at protecting its users from cyber threats, including phishing attacks and malicious websites, while providing more control and transparency over their personal data. Here is a short list of the newly introduced features -
☐ ☆ ✇ The Hacker News

New Ransomware Strain 'CACTUS' Exploits VPN Flaws to Infiltrate Networks

By Ravie Lakshmanan — May 9th 2023 at 05:48
Cybersecurity researchers have shed light on a new ransomware strain called CACTUS that has been found to leverage known flaws in VPN appliances to obtain initial access to targeted networks. "Once inside the network, CACTUS actors attempt to enumerate local and network user accounts in addition to reachable endpoints before creating new user accounts and leveraging custom scripts to automate
☐ ☆ ✇ The Hacker News

Join Our Webinar: Learn How to Defeat Ransomware with Identity-Focused Protection

By The Hacker News — May 8th 2023 at 15:24
Are you concerned about ransomware attacks? You're not alone. In recent years, these attacks have become increasingly common and can cause significant damage to organizations of all sizes. But there's good news - with the right security measures in place, such as real-time MFA and service account protection, you can effectively protect yourself against these types of attacks. That's why we're
☐ ☆ ✇ The Hacker News

Western Digital Confirms Customer Data Stolen by Hackers in March Breach

By Ravie Lakshmanan — May 8th 2023 at 14:06
Digital storage giant Western Digital confirmed that an "unauthorized third party" gained access to its systems and stole personal information belonging to the company's online store customers. "This information included customer names, billing and shipping addresses, email addresses and telephone numbers," the San Jose-based company said in a disclosure last week. "In addition, the database
☐ ☆ ✇ The Hacker News

Lack of Visibility: The Challenge of Protecting Websites from Third-Party Scripts

By The Hacker News — May 5th 2023 at 10:18
Third-party apps such as Google Analytics, Meta Pixel, HotJar, and JQuery have become critical tools for businesses to optimize their website performance and services for a global audience. However, as their importance has grown, so has the threat of cyber incidents involving unmanaged third-party apps and open-source tools. Online businesses increasingly struggle to maintain complete visibility
☐ ☆ ✇ The Hacker News

Why the Things You Don't Know about the Dark Web May Be Your Biggest Cybersecurity Threat

By The Hacker News — May 4th 2023 at 11:15
IT and cybersecurity teams are so inundated with security notifications and alerts within their own systems, it’s difficult to monitor external malicious environments – which only makes them that much more threatening.  In March, a high-profile data breach hit national headlines when personally identifiable information connected to hundreds of lawmakers and staff was leaked on the dark web. The
☐ ☆ ✇ The Hacker News

Operation SpecTor: $53.4 Million Seized, 288 Vendors Arrested in Dark Web Drug Bust

By Ravie Lakshmanan — May 3rd 2023 at 10:58
An international law enforcement operation has resulted in the arrest of 288 vendors who are believed to be involved in drug trafficking on the dark web, adding to a long list of criminal enterprises that have been shuttered in recent years. The effort, codenamed Operation SpecTor, also saw the authorities confiscating more than $53.4 million in cash and virtual currencies, 850 kg of drugs, and
☐ ☆ ✇ The Hacker News

Alert: Active Exploitation of TP-Link, Apache, and Oracle Vulnerabilities Detected

By Ravie Lakshmanan — May 2nd 2023 at 05:35
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added three flaws to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The security vulnerabilities are as follows - CVE-2023-1389 (CVSS score: 8.8) - TP-Link Archer AX-21 Command Injection Vulnerability CVE-2021-45046 (CVSS score: 9.0) - Apache Log4j2 Deserialization of Untrusted
☐ ☆ ✇ The Hacker News

Attention Online Shoppers: Don't Be Fooled by Their Sleek, Modern Looks — It's Magecart!

By Ravie Lakshmanan — April 28th 2023 at 09:18
An ongoing Magecart campaign has attracted the attention of cybersecurity researchers for leveraging realistic-looking fake payment screens to capture sensitive data entered by unsuspecting users. "The threat actor used original logos from the compromised store and customized a web element known as a modal to perfectly hijack the checkout page," Jérôme Segura, director of threat intelligence at
☐ ☆ ✇ The Hacker News

Hackers Exploit Outdated WordPress Plugin to Backdoor Thousands of WordPress Sites

By Ravie Lakshmanan — April 24th 2023 at 11:41
Threat actors have been observed leveraging a legitimate but outdated WordPress plugin to surreptitiously backdoor websites as part of an ongoing campaign, Sucuri revealed in a report published last week. The plugin in question is Eval PHP, released by a developer named flashpixx. It allows users to insert PHP code pages and posts of WordPress sites that's then executed every time the posts are
☐ ☆ ✇ The Hacker News

New All-in-One "EvilExtractor" Stealer for Windows Systems Surfaces on the Dark Web

By Ravie Lakshmanan — April 24th 2023 at 06:36
A new "all-in-one" stealer malware named EvilExtractor (also spelled Evil Extractor) is being marketed for sale for other threat actors to steal data and files from Windows systems. "It includes several modules that all work via an FTP service," Fortinet FortiGuard Labs researcher Cara Lin said. "It also contains environment checking and Anti-VM functions. Its primary purpose seems to be to
☐ ☆ ✇ The Hacker News

Tour of the Underground: Master the Art of Dark Web Intelligence Gathering

By The Hacker News — April 17th 2023 at 11:36
The Deep, Dark Web – The Underground – is a haven for cybercriminals, teeming with tools and resources to launch attacks for financial gain, political motives, and other causes. But did you know that the underground also offers a goldmine of threat intelligence and information that can be harnessed to bolster your cyber defense strategies? The challenge lies in continuously monitoring the right
❌