FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Kubernetes Secrets of Fortune 500 Companies Exposed in Public Repositories

By Newsroom — November 24th 2023 at 06:44
Cybersecurity researchers are warning of publicly exposed Kubernetes configuration secrets that could put organizations at risk of supply chain attacks. “These encoded Kubernetes configuration secrets were uploaded to public repositories,” Aqua security researchers Yakir Kadkoda and Assaf Morag said in a new research published earlier this week. Some of those impacted include two top blockchain
☐ ☆ ✇ The Hacker News

Alert: New WailingCrab Malware Loader Spreading via Shipping-Themed Emails

By Newsroom — November 23rd 2023 at 12:54
Delivery- and shipping-themed email messages are being used to deliver a sophisticated malware loader known as WailingCrab. "The malware itself is split into multiple components, including a loader, injector, downloader and backdoor, and successful requests to C2-controlled servers are often necessary to retrieve the next stage," IBM X-Force researchers Charlotte Hammond, Ole Villadsen, and Kat
☐ ☆ ✇ The Hacker News

Mirai-based Botnet Exploiting Zero-Day Bugs in Routers and NVRs for Massive DDoS Attacks

By Newsroom — November 23rd 2023 at 10:47
An active malware campaign is leveraging two zero-day vulnerabilities with remote code execution (RCE) functionality to rope routers and video recorders into a Mirai-based distributed denial-of-service (DDoS) botnet. “The payload targets routers and network video recorder (NVR) devices with default admin credentials and installs Mirai variants when successful,” Akamai said in an advisory
☐ ☆ ✇ The Hacker News

AI Solutions Are the New Shadow IT

By The Hacker News — November 22nd 2023 at 11:08
Ambitious Employees Tout New AI Tools, Ignore Serious SaaS Security RisksLike the SaaS shadow IT of the past, AI is placing CISOs and cybersecurity teams in a tough but familiar spot.  Employees are covertly using AI with little regard for established IT and cybersecurity review procedures. Considering ChatGPT’s meteoric rise to 100 million users within 60 days of launch, especially with little
☐ ☆ ✇ The Hacker News

ClearFake Campaign Expands to Target Mac Systems with Atomic Stealer

By Newsroom — November 22nd 2023 at 07:15
The macOS information stealer known as Atomic is now being delivered to target via a bogus web browser update chain tracked as ClearFake. "This may very well be the first time we see one of the main social engineering campaigns, previously reserved for Windows, branch out not only in terms of geolocation but also operating system," Malwarebytes' Jérôme Segura said in a Tuesday analysis. Atomic
☐ ☆ ✇ The Hacker News

Product Walkthrough: Silverfort's Unified Identity Protection Platform

By The Hacker News — November 20th 2023 at 14:50
In this article, we will provide a brief overview of Silverfort's platform, the first (and currently only) unified identity protection platform on the market. Silverfort’s patented technology aims to protect organizations from identity-based attacks by integrating with existing identity and access management solutions, such as AD (Active Directory) and cloud-based services, and extending secure
☐ ☆ ✇ The Hacker News

Randstorm Exploit: Bitcoin Wallets Created b/w 2011-2015 Vulnerable to Hacking

By Newsroom — November 20th 2023 at 09:16
Bitcoin wallets created between 2011 and 2015 are susceptible to a new kind of exploit called Randstorm that makes it possible to recover passwords and gain unauthorized access to a multitude of wallets spanning several blockchain platforms. "Randstorm() is a term we coined to describe a collection of bugs, design decisions, and API changes that, when brought in contact with each other, combine
☐ ☆ ✇ The Hacker News

Indian Hack-for-Hire Group Targeted U.S., China, and More for Over 10 Years

By Newsroom — November 20th 2023 at 06:42
An Indian hack-for-hire group targeted the U.S., China, Myanmar, Pakistan, Kuwait, and other countries as part of a wide-ranging espionage, surveillance, and disruptive operation for over a decade. The Appin Software Security (aka Appin Security Group), according to an in-depth analysis from SentinelOne, began as an educational startup offering offensive security training programs, while
☐ ☆ ✇ The Hacker News

8Base Group Deploying New Phobos Ransomware Variant via SmokeLoader

By Newsroom — November 18th 2023 at 11:27
The threat actors behind the 8Base ransomware are leveraging a variant of the Phobos ransomware to conduct their financially motivated attacks. The findings come from Cisco Talos, which has recorded an increase in activity carried out by the cybercriminals. “Most of the group’s Phobos variants are distributed by SmokeLoader, a backdoor trojan," security researcher Guilherme Venere said in an
☐ ☆ ✇ The Hacker News

Three Ways Varonis Helps You Fight Insider Threats

By The Hacker News — November 15th 2023 at 10:39
What do basketball teams, government agencies, and car manufacturers have in common? Each one has been breached, having confidential, proprietary, or private information stolen and exposed by insiders. In each case, the motivations and methods varied, but the risk remained the same: insiders have access to too much data with too few controls. Insider threats continue to prove difficult for
☐ ☆ ✇ The Hacker News

Reptar: New Intel CPU Vulnerability Impacts Multi-Tenant Virtualized Environments

By Newsroom — November 15th 2023 at 07:52
Intel has released fixes to close out a high-severity flaw codenamed Reptar that impacts its desktop, mobile, and server CPUs. Tracked as CVE-2023-23583 (CVSS score: 8.8), the issue has the potential to "allow escalation of privilege and/or information disclosure and/or denial of service via local access." Successful exploitation of the vulnerability could also permit a bypass of the CPU's
☐ ☆ ✇ The Hacker News

Urgent: VMware Warns of Unpatched Critical Cloud Director Vulnerability

By Newsroom — November 15th 2023 at 04:18
VMware is warning of a critical and unpatched security flaw in Cloud Director that could be exploited by a malicious actor to get around authentication protections. Tracked as CVE-2023-34060 (CVSS score: 9.8), the vulnerability impacts instances that have been upgraded to version 10.5 from an older version. "On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with
☐ ☆ ✇ The Hacker News

CacheWarp Attack: New Vulnerability in AMD SEV Exposes Encrypted VMs

By Newsroom — November 14th 2023 at 18:40
A group of academics has disclosed a new "software fault attack" on AMD's Secure Encrypted Virtualization (SEV) technology that could be potentially exploited by threat actors to infiltrate encrypted virtual machines (VMs) and even perform privilege escalation. The attack has been codenamed CacheWarp (CVE-2023-20592) by researchers from the CISPA Helmholtz Center for Information Security and the
☐ ☆ ✇ The Hacker News

CISA Sets a Deadline - Patch Juniper Junos OS Flaws Before November 17

By Newsroom — November 14th 2023 at 06:03
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has given a November 17, 2023, deadline for federal agencies and organizations to apply mitigations to secure against a number of security flaws in Juniper Junos OS that came to light in August. The agency on Monday added five vulnerabilities to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active
☐ ☆ ✇ The Hacker News

New Ransomware Group Emerges with Hive's Source Code and Infrastructure

By Newsroom — November 13th 2023 at 12:12
The threat actors behind a new ransomware group called Hunters International have acquired the source code and infrastructure from the now-dismantled Hive operation to kick-start its own efforts in the threat landscape. "It appears that the leadership of the Hive group made the strategic decision to cease their operations and transfer their remaining assets to another group, Hunters
☐ ☆ ✇ The Hacker News

Microsoft Warns of Fake Skills Assessment Portals Targeting IT Job Seekers

By Newsroom — November 11th 2023 at 13:33
A sub-cluster within the infamous Lazarus Group has established new infrastructure that impersonates skills assessment portals as part of its social engineering campaigns. Microsoft attributed the activity to a threat actor it calls Sapphire Sleet, describing it as a "shift in the persistent actor's tactics." Sapphire Sleet, also called APT38, BlueNoroff, CageyChameleon, and CryptoCore, has a
☐ ☆ ✇ The Hacker News

Russian Hackers Sandworm Cause Power Outage in Ukraine Amidst Missile Strikes

By Newsroom — November 10th 2023 at 12:22
The notorious Russian hackers known as Sandworm targeted an electrical substation in Ukraine last year, causing a brief power outage in October 2022. The findings come from Google's Mandiant, which described the hack as a "multi-event cyber attack" leveraging a novel technique for impacting industrial control systems (ICS). "The actor first used OT-level living-off-the-land (LotL) techniques to
☐ ☆ ✇ The Hacker News

The New 80/20 Rule for SecOps: Customize Where it Matters, Automate the Rest

By The Hacker News — November 10th 2023 at 09:00
There is a seemingly never-ending quest to find the right security tools that offer the right capabilities for your organization. SOC teams tend to spend about a third of their day on events that don’t pose any threat to their organization, and this has accelerated the adoption of automated solutions to take the place of (or augment) inefficient and cumbersome SIEMs. With an estimated 80% of
☐ ☆ ✇ The Hacker News

Alert: 'Effluence' Backdoor Persists Despite Patching Atlassian Confluence Servers

By Newsroom — November 10th 2023 at 08:58
Cybersecurity researchers have discovered a stealthy backdoor named Effluence that's deployed following the successful exploitation of a recently disclosed security flaw in Atlassian Confluence Data Center and Server. "The malware acts as a persistent backdoor and is not remediated by applying patches to Confluence," Aon's Stroz Friedberg Incident Response Services said in an analysis published
☐ ☆ ✇ The Hacker News

Confidence in File Upload Security is Alarmingly Low. Why?

By The Hacker News — November 7th 2023 at 11:56
Numerous industries—including technology, financial services, energy, healthcare, and government—are rushing to incorporate cloud-based and containerized web applications.  The benefits are undeniable; however, this shift presents new security challenges.  OPSWAT's 2023 Web Application Security report reveals: 75% of organizations have modernized their infrastructure this year. 78% have
☐ ☆ ✇ The Hacker News

Experts Warn of Ransomware Hackers Exploiting Atlassian and Apache Flaws

By Newsroom — November 7th 2023 at 07:14
Multiple ransomware groups have begun to actively exploit recently disclosed flaws in Atlassian Confluence and Apache ActiveMQ. Cybersecurity firm Rapid7 said it observed the exploitation of CVE-2023-22518 and CVE-2023-22515 in multiple customer environments, some of which have been leveraged for the deployment of Cerber (aka C3RB3R) ransomware. Both vulnerabilities are critical, allowing threat
☐ ☆ ✇ The Hacker News

Google Warns How Hackers Could Abuse Calendar Service as a Covert C2 Channel

By Newsroom — November 6th 2023 at 08:25
Google is warning of multiple threat actors sharing a public proof-of-concept (PoC) exploit that leverages its Calendar service to host command-and-control (C2) infrastructure. The tool, called Google Calendar RAT (GCR), employs Google Calendar Events for C2 using a Gmail account. It was first published to GitHub in June 2023. "The script creates a 'Covert Channel' by exploiting the event
☐ ☆ ✇ The Hacker News

U.S. Treasury Sanctions Russian Money Launderer in Cybercrime Crackdown

By Newsroom — November 6th 2023 at 05:30
The U.S. Department of the Treasury imposed sanctions against a 37-year-old Russian woman for taking part in the laundering of virtual currency for the country's elites and cybercriminal crews, including the Ryuk ransomware group. Ekaterina Zhdanova, per the department, is said to have facilitated large cross border transactions to assist Russian individuals to gain access to Western financial
☐ ☆ ✇ The Hacker News

North Korean Hackers Targeting Crypto Experts with KANDYKORN macOS Malware

By Newsroom — November 1st 2023 at 09:02
State-sponsored threat actors from the Democratic People's Republic of Korea (DPRK) have been found targeting blockchain engineers of an unnamed crypto exchange platform via Discord with a novel macOS malware dubbed KANDYKORN. Elastic Security Labs said the activity, traced back to April 2023, exhibits overlaps with the infamous adversarial collective Lazarus Group, citing an analysis of the
☐ ☆ ✇ The Hacker News

How to Keep Your Business Running in a Contested Environment

By The Hacker News — October 27th 2023 at 10:56
When organizations start incorporating cybersecurity regulations and cyber incident reporting requirements into their security protocols, it's essential for them to establish comprehensive plans for preparation, mitigation, and response to potential threats. At the heart of your business lies your operational technology and critical systems. This places them at the forefront of cybercriminal
☐ ☆ ✇ The Hacker News

F5 Issues Warning: BIG-IP Vulnerability Allows Remote Code Execution

By Newsroom — October 27th 2023 at 04:23
F5 has alerted customers of a critical security vulnerability impacting BIG-IP that could result in unauthenticated remote code execution. The issue, rooted in the configuration utility component, has been assigned the CVE identifier CVE-2023-46747, and carries a CVSS score of 9.8 out of a maximum of 10. "This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP
☐ ☆ ✇ The Hacker News

Record-Breaking 100 Million RPS DDoS Attack Exploits HTTP/2 Rapid Reset Flaw

By Newsroom — October 26th 2023 at 13:00
Cloudflare on Thursday said it mitigated thousands of hyper-volumetric HTTP distributed denial-of-service (DDoS) attacks that exploited a recently disclosed flaw called HTTP/2 Rapid Reset, 89 of which exceeded 100 million requests per second (RPS). "The campaign contributed to an overall increase of 65% in HTTP DDoS attack traffic in Q3 compared to the previous quarter," the web infrastructure
☐ ☆ ✇ The Hacker News

The Danger of Forgotten Pixels on Websites: A New Case Study

By The Hacker News — October 26th 2023 at 11:59
While cyberattacks on websites receive much attention, there are often unaddressed risks that can lead to businesses facing lawsuits and privacy violations even in the absence of hacking incidents. A new case study highlights one of these more common cases.  Download the full case study here. It's a scenario that could have affected any type of company, from healthcare to finance, e-commerce to
☐ ☆ ✇ The Hacker News

YoroTrooper: Researchers Warn of Kazakhstan's Stealthy Cyber Espionage Group

By Newsroom — October 26th 2023 at 04:25
A relatively new threat actor known as YoroTrooper is likely made up of operators originating from Kazakhstan. The assessment, which comes from Cisco Talos, is based on their fluency in Kazakh and Russian, use of Tenge to pay for operating infrastructure, and very limited targeting of Kazakhstani entities, barring the government's Anti-Corruption Agency. "YoroTrooper attempts to obfuscate the
☐ ☆ ✇ The Hacker News

Critical OAuth Flaws Uncovered in Grammarly, Vidio, and Bukalapak Platforms

By Newsroom — October 25th 2023 at 13:04
Critical security flaws have been disclosed in the Open Authorization (OAuth) implementation of popular online services such as Grammarly, Vidio, and Bukalapak, building upon previous shortcomings uncovered in Booking[.]com and Expo. The weaknesses, now addressed by the respective companies following responsible disclosure between February and April 2023, could have allowed malicious actors to
☐ ☆ ✇ The Hacker News

Alert: PoC Exploits Released for Citrix and VMware Vulnerabilities

By Newsroom — October 25th 2023 at 04:47
Virtualization services provider VMware has alerted customers to the existence of a proof-of-concept (PoC) exploit for a recently patched security flaw in Aria Operations for Logs. Tracked as CVE-2023-34051 (CVSS score: 8.1), the high-severity vulnerability relates to a case of authentication bypass that could lead to remote code execution. "An unauthenticated, malicious actor can inject files
☐ ☆ ✇ The Hacker News

Backdoor Implanted on Hacked Cisco Devices Modified to Evade Detection

By Newsroom — October 24th 2023 at 06:33
The backdoor implanted on Cisco devices by exploiting a pair of zero-day flaws in IOS XE software has been modified by the threat actor so as to escape visibility via previous fingerprinting methods. "Investigated network traffic to a compromised device has shown that the threat actor has upgraded the implant to do an extra header check," NCC Group's Fox-IT team said. "Thus, for a lot of devices
☐ ☆ ✇ The Hacker News

Cisco Zero-Day Exploited to Implant Malicious Lua Backdoor on Thousands of Devices

By Newsroom — October 21st 2023 at 03:46
Cisco has warned of a new zero-day flaw in IOS XE that has been actively exploited by an unknown threat actor to deploy a malicious Lua-based implant on susceptible devices. Tracked as CVE-2023-20273 (CVSS score: 7.2), the issue relates to a privilege escalation flaw in the web UI feature and is said to have been used alongside CVE-2023-20198 (CVSS score: 10.0) as part of an exploit chain. "The
☐ ☆ ✇ The Hacker News

Iran-Linked OilRig Targets Middle East Governments in 8-Month Cyber Campaign

By Newsroom — October 19th 2023 at 10:15
The Iran-linked OilRig threat actor targeted an unnamed Middle East government between February and September 2023 as part of an eight-month-long campaign. The attack led to the theft of files and passwords and, in one instance, resulted in the deployment of a PowerShell backdoor called PowerExchange, the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News
☐ ☆ ✇ The Hacker News

Lazarus Group Targeting Defense Experts with Fake Interviews via Trojanized VNC Apps

By Newsroom — October 18th 2023 at 14:51
The North Korea-linked Lazarus Group (aka Hidden Cobra or TEMP.Hermit) has been observed using trojanized versions of Virtual Network Computing (VNC) apps as lures to target the defense industry and nuclear engineers as part of a long-running campaign known as Operation Dream Job. "The threat actor tricks job seekers on social media into opening malicious apps for fake job interviews," Kaspersky
☐ ☆ ✇ The Hacker News

Discord: A Playground for Nation-State Hackers Targeting Critical Infrastructure

By Newsroom — October 17th 2023 at 14:48
In what's the latest evolution of threat actors abusing legitimate infrastructure for nefarious ends, new findings show that nation-state hacking groups have entered the fray in leveraging the social platform for targeting critical infrastructure. Discord, in recent years, has become a lucrative target, acting as a fertile ground for hosting malware using its content delivery network (CDN) as
☐ ☆ ✇ The Hacker News

Critical Vulnerabilities Uncovered in Open Source CasaOS Cloud Software

By Newsroom — October 17th 2023 at 14:37
Two critical security flaws discovered in the open-source CasaOS personal cloud software could be successfully exploited by attackers to achieve arbitrary code execution and take over susceptible systems. The vulnerabilities, tracked as CVE-2023-37265 and CVE-2023-37266, both carry a CVSS score of 9.8 out of a maximum of 10. Sonar security researcher Thomas Chauchefoin, who discovered the bugs, 
☐ ☆ ✇ The Hacker News

Warning: Unpatched Cisco Zero-Day Vulnerability Actively Targeted in the Wild

By Newsroom — October 17th 2023 at 04:12
Cisco has warned of a critical, unpatched security flaw impacting IOS XE software that’s under active exploitation in the wild. Rooted in the web UI feature, the zero-day vulnerability is tracked as CVE-2023-20198 and has been assigned the maximum severity rating of 10.0 on the CVSS scoring system. It’s worth pointing out that the shortcoming only affects enterprise networking gear that have the
☐ ☆ ✇ The Hacker News

New PEAPOD Cyberattack Campaign Targeting Women Political Leaders

By Newsroom — October 13th 2023 at 14:31
European Union military personnel and political leaders working on gender equality initiatives have emerged as the target of a new campaign that delivers an updated version of RomCom RAT called PEAPOD. Cybersecurity firm Trend Micro attributed the attacks to a threat actor it tracks under the name Void Rabisu, which is also known as Storm-0978, Tropical Scorpius, and UNC2596, and is also
☐ ☆ ✇ The Hacker News

Microsoft Warns of Nation-State Hackers Exploiting Critical Atlassian Confluence Vulnerability

By Newsroom — October 11th 2023 at 04:12
Microsoft has linked the exploitation of a recently disclosed critical flaw in Atlassian Confluence Data Center and Server to a nation-state actor it tracks as Storm-0062 (aka DarkShadow or Oro0lxy). The tech giant's threat intelligence team said it observed in-the-wild abuse of the vulnerability since September 14, 2023. "CVE-2023-22515 is a critical privilege escalation vulnerability in
☐ ☆ ✇ The Hacker News

HTTP/2 Rapid Reset Zero-Day Vulnerability Exploited to Launch Record DDoS Attacks

By Newsroom — October 10th 2023 at 15:24
Amazon Web Services (AWS), Cloudflare, and Google on Tuesday said they took steps to mitigate record-breaking distributed denial-of-service (DDoS) attacks that relied on a novel technique called HTTP/2 Rapid Reset. The layer 7 attacks were detected in late August 2023, the companies said in a coordinated disclosure. The cumulative susceptibility to this attack is being tracked as CVE-2023-44487,
☐ ☆ ✇ The Hacker News

New Magecart Campaign Alters 404 Error Pages to Steal Shoppers' Credit Cards

By Newsroom — October 10th 2023 at 09:20
A sophisticated Magecart campaign has been observed manipulating websites' default 404 error page to conceal malicious code in what's been described as the latest evolution of the attacks. The activity, per Akamai, targets Magento and WooCommerce websites, with some of the victims belonging to large organizations in the food and retail industries. "In this campaign, all the victim websites we
☐ ☆ ✇ The Hacker News

Citrix Devices Under Attack: NetScaler Flaw Exploited to Capture User Credentials

By Newsroom — October 10th 2023 at 05:52
A recently disclosed critical flaw in Citrix NetScaler ADC and Gateway devices is being exploited by threat actors to conduct a credential harvesting campaign. IBM X-Force, which uncovered the activity last month, said adversaries exploited "CVE-2023-3519 to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user
☐ ☆ ✇ The Hacker News

Chinese Hackers Target Semiconductor Firms in East Asia with Cobalt Strike

By Newsroom — October 6th 2023 at 11:49
Threat actors have been observed targeting semiconductor companies in East Asia with lures masquerading as Taiwan Semiconductor Manufacturing Company (TSMC) that are designed to deliver Cobalt Strike beacons. The intrusion set, per EclecticIQ, leverages a backdoor called HyperBro, which is then used as a conduit to deploy the commercial attack simulation software and post-exploitation toolkit.
☐ ☆ ✇ The Hacker News

Cisco Releases Urgent Patch to Fix Critical Flaw in Emergency Responder Systems

By Newsroom — October 5th 2023 at 12:02
Cisco has released updates to address a critical security flaw impacting Emergency Responder that allows unauthenticated, remote attackers to sign into susceptible systems using hard-coded credentials. The vulnerability, tracked as CVE-2023-20101 (CVSS score: 9.8), is due to the presence of static user credentials for the root account that the company said is usually reserved for use during
☐ ☆ ✇ The Hacker News

Atlassian Confluence Hit by New Actively Exploited Zero-Day – Patch Now

By Newsroom — October 5th 2023 at 03:28
Atlassian has released fixes to contain an actively exploited critical zero-day flaw impacting publicly accessible Confluence Data Center and Server instances. The vulnerability, tracked as CVE-2023-22515, is remotely exploitable and allows external attackers to create unauthorized Confluence administrator accounts and access Confluence servers. It does not impact Confluence versions prior to
☐ ☆ ✇ The Hacker News

Qualcomm Releases Patch for 3 new Zero-Days Under Active Exploitation

By Newsroom — October 3rd 2023 at 16:37
Chipmaker Qualcomm has released security updates to address 17 vulnerabilities in various components, while warning that three other zero-days have come under active exploitation. Of the 17 flaws, three are rated Critical, 13 are rated High, and one is rated Medium in severity. "There are indications from Google Threat Analysis Group and Google Project Zero that CVE-2023-33106, CVE-2023-33107,
☐ ☆ ✇ The Hacker News

Warning: PyTorch Models Vulnerable to Remote Code Execution via ShellTorch

By Newsroom — October 3rd 2023 at 16:24
Cybersecurity researchers have disclosed multiple critical security flaws in the TorchServe tool for serving and scaling PyTorch models that could be chained to achieve remote code execution on affected systems. Israel-based runtime application security company Oligo, which made the discovery, has coined the vulnerabilities ShellTorch. "These vulnerabilities [...] can lead to a full chain Remote
☐ ☆ ✇ The Hacker News

Protecting your IT infrastructure with Security Configuration Assessment (SCA)

By The Hacker News — October 3rd 2023 at 11:48
Security Configuration Assessment (SCA) is critical to an organization's cybersecurity strategy. SCA aims to discover vulnerabilities and misconfigurations that malicious actors exploit to gain unauthorized access to systems and data. Regular security configuration assessments are essential in maintaining a secure and compliant environment, as this minimizes the risk of cyber attacks. The
☐ ☆ ✇ The Hacker News

Essential Guide to Cybersecurity Compliance

By The Hacker News — September 26th 2023 at 11:50
SOC 2, ISO, HIPAA, Cyber Essentials – all the security frameworks and certifications today are an acronym soup that can make even a compliance expert’s head spin. If you’re embarking on your compliance journey, read on to discover the differences between standards, which is best for your business, and how vulnerability management can aid compliance. What is cybersecurity compliance?
☐ ☆ ✇ The Hacker News

Are You Willing to Pay the High Cost of Compromised Credentials?

By The Hacker News — September 25th 2023 at 11:19
Weak password policies leave organizations vulnerable to attacks. But are the standard password complexity requirements enough to secure them? 83% of compromised passwords would satisfy the password complexity and length requirements of compliance standards. That’s because bad actors already have access to billions of stolen credentials that can be used to compromise additional accounts by
☐ ☆ ✇ The Hacker News

High-Severity Flaws Uncovered in Atlassian Products and ISC BIND Server

By THN — September 22nd 2023 at 08:00
Atlassian and the Internet Systems Consortium (ISC) have disclosed several security flaws impacting their products that could be exploited to achieve denial-of-service (DoS) and remote code execution. The Australian software services provider said that the four high-severity flaws were fixed in new versions shipped last month. This includes - CVE-2022-25647 (CVSS score: 7.5) - A deserialization
☐ ☆ ✇ The Hacker News

Apple Rushes to Patch 3 New Zero-Day Flaws: iOS, macOS, Safari, and More Vulnerable

By THN — September 22nd 2023 at 02:11
Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari, taking the total tally of zero-day bugs discovered in its software this year to 16. The list of security vulnerabilities is as follows - CVE-2023-41991 - A certificate validation issue in the Security framework that could allow a
☐ ☆ ✇ The Hacker News

Signal Messenger Introduces PQXDH Quantum-Resistant Encryption

By THN — September 20th 2023 at 09:29
Encrypted messaging app Signal has announced an update to the Signal Protocol to add support for quantum resistance by upgrading the Extended Triple Diffie-Hellman (X3DH) specification to Post-Quantum Extended Diffie-Hellman (PQXDH). "With this upgrade, we are adding a layer of protection against the threat of a quantum computer being built in the future that is powerful enough to break current
☐ ☆ ✇ The Hacker News

ShroudedSnooper's HTTPSnoop Backdoor Targets Middle East Telecom Companies

By THN — September 19th 2023 at 12:35
Telecommunication service providers in the Middle East are the target of a new intrusion set dubbed ShroudedSnooper that employs a stealthy backdoor called HTTPSnoop. "HTTPSnoop is a simple, yet effective, backdoor that consists of novel techniques to interface with Windows HTTP kernel drivers and devices to listen to incoming requests for specific HTTP(S) URLs and execute that content on the
☐ ☆ ✇ The Hacker News

DDoS 2.0: IoT Sparks New DDoS Alert

By The Hacker News — September 15th 2023 at 10:25
The Internet of Things (IoT) is transforming efficiency in various sectors like healthcare and logistics but has also introduced new security risks, particularly IoT-driven DDoS attacks. This article explores how these attacks work, why they’re uniquely problematic, and how to mitigate them. What Is IoT? IoT (Internet of Things) refers to online, interconnected devices that collect and exchange
☐ ☆ ✇ The Hacker News

Microsoft Uncovers Flaws in ncurses Library Affecting Linux and macOS Systems

By THN — September 14th 2023 at 14:07
A set of memory corruption flaws have been discovered in the ncurses (short for new curses) programming library that could be exploited by threat actors to run malicious code on vulnerable Linux and macOS systems. "Using environment variable poisoning, attackers could chain these vulnerabilities to elevate privileges and run code in the targeted program's context or perform other malicious
☐ ☆ ✇ The Hacker News

Alert: New Kubernetes Vulnerabilities Enable Remote Attacks on Windows Endpoints

By THN — September 13th 2023 at 14:05
Three interrelated high-severity security flaws discovered in Kubernetes could be exploited to achieve remote code execution with elevated privileges on Windows endpoints within a cluster. The issues, tracked as CVE-2023-3676, CVE-2023-3893, and CVE-2023-3955, carry CVSS scores of 8.8 and impact all Kubernetes environments with Windows nodes. Fixes for the vulnerabilities were released on August
☐ ☆ ✇ The Hacker News

How Cyberattacks Are Transforming Warfare

By The Hacker News — September 13th 2023 at 09:56
There is a new battlefield. It is global and challenging to defend. What began with a high-profile incident back in 2007, when Estonia was hit by hackers targeting its government and commercial sector, has evolved into cyber warfare that is being waged constantly worldwide. Today, cyberattacks have become the norm, transforming how we think about war and international conflict as a whole.  From
☐ ☆ ✇ The Hacker News

Beware: MetaStealer Malware Targets Apple macOS in Recent Attacks

By THN — September 12th 2023 at 06:13
A new information stealer malware called MetaStealer has set its sights on Apple macOS, making the latest in a growing list of stealer families focused on the operating system after MacStealer, Pureland, Atomic Stealer, and Realst. "Threat actors are proactively targeting macOS businesses by posing as fake clients in order to socially engineer victims into launching malicious payloads,"
❌