FreshRSS

πŸ”’
☐ β˜† βœ‡ Threatpost | The first stop for security news

β€˜Killnet’ Adversary Pummels Lithuania with DDoS Attacks Over Blockade

By Elizabeth Montalbano β€” June 28th 2022 at 12:17
Cyber collective Killnet claims it won’t let up until the Baltic country opens trade routes to and from the Russian exclave of Kaliningrad.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Log4Shell Vulnerability Targeted in VMware Servers to Exfiltrate Data

By Sagar Tiwari β€” June 28th 2022 at 11:57
CISA warns that threat actors are ramping up attacks against unpatched Log4Shell vulnerability in VMware servers.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Google Warns Spyware Being Deployed Against Android, iOS Users

By Elizabeth Montalbano β€” June 24th 2022 at 11:02
The company is warning victims in Italy and Kazakhstan that they have been targeted by the malware from Italian firm RCS Labs.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click Bug

By Elizabeth Montalbano β€” June 23rd 2022 at 12:21
The APT is pairing a known Microsoft flaw with a malicious document to load malware that nabs credentials from Chrome, Firefox and Edge browsers.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Gamification of Ethical Hacking and Hacking Esports

By Joseph Carson β€” June 22nd 2022 at 12:49
Joseph Carson, Chief Security Scientist and Advisory CISO at Delinea, explores why gamified platforms and hacking esports are the future.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Discovery of 56 OT Device Flaws Blamed on Lackluster Security Culture

By Elizabeth Montalbano β€” June 22nd 2022 at 12:34
Culture of β€˜insecure-by-design’ security is cited in discovery of bug-riddled operational technology devices.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Elusive ToddyCat APT Targets Microsoft Exchange Servers

By Sagar Tiwari β€” June 22nd 2022 at 12:18
The threat actor targets institutions and companies in Europe and Asia.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Modern IT Security Teams’ Inevitable Need for Advanced Vulnerability Management

By Mandy Davenport β€” June 21st 2022 at 15:19
Traditional vulnerability management programs are outdated, with little to no innovation in the last two decades. Today's dynamic IT environment demands an advanced vulnerability management program to deal with the complex attack surface and curb security risks.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Kazakh Govt. Used Spyware Against Protesters

By Nate Nelson β€” June 21st 2022 at 12:48
Researchers have discovered that a Kazakhstan government entity deployed sophisticated Italian spyware within its borders.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Office 365 Config Loophole Opens OneDrive, SharePoint Data to Ransomware Attack

By Sagar Tiwari β€” June 21st 2022 at 12:34
A reported a "potentially dangerous piece of functionality" allows an attacker to launch an attack on cloud infrastructure and ransom files stored in SharePoint and OneDrive.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Voicemail Scam Steals Microsoft Credentials

By Elizabeth Montalbano β€” June 21st 2022 at 11:20
Attackers are targeting a number of key vertical markets in the U.S. with the active campaign, which impersonates the organization and Microsoft to lift Office365 and Outlook log-in details.
☐ β˜† βœ‡ Threatpost | The first stop for security news

China-linked APT Flew Under Radar for Decade

By Nate Nelson β€” June 17th 2022 at 13:34
Evidence suggests that a just-discovered APT has been active since 2013.
☐ β˜† βœ‡ Threatpost | The first stop for security news

State-Sponsored Phishing Attack Targeted Israeli Military Officials

By Nate Nelson β€” June 16th 2022 at 11:59
Analysts have uncovered an Iran-linked APT sending malicious emails to top Israeli government officials.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Ransomware Risk in Healthcare Endangers Patients

By Ryan Witt β€” June 16th 2022 at 11:24
Ryan Witt, Proofpoint's Healthcare Cybersecurity Leader, examines the impact of ransomware on patient care.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Facebook Messenger Scam Duped Millions

By Nate Nelson β€” June 16th 2022 at 10:59
One well crafted phishing message sent via Facebook Messenger ensnared 10 million Facebook users and counting.
☐ β˜† βœ‡ Threatpost | The first stop for security news

DragonForce Gang Unleash Hacks Against Govt. of India

By Nate Nelson β€” June 15th 2022 at 13:59
In response to a comment about the Prophet Mohammed, a hacktivist group in Malaysia has unleashed a wave of cyber attacks in India.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Travel-related Cybercrime Takes Off as Industry Rebounds

By Sagar Tiwari β€” June 15th 2022 at 13:37
Upsurge in the tourism industry after the COVID-19 pandemic grabs the attention of cybercriminals to scam the tourists.
☐ β˜† βœ‡ Threatpost | The first stop for security news

In Cybersecurity, What You Can’t See Can Hurt You

By Sponsored Content β€” June 15th 2022 at 13:00
The dangers to SMBs and businesses of all sizes from cyberattacks are well known. But what’s driving these attacks, and what do cybersecurity stakeholders need to do that they’re not already doing?
☐ β˜† βœ‡ Threatpost | The first stop for security news

Kaiser Permanente Exposes Nearly 70K Medical Records in Data Breach

By Elizabeth Montalbano β€” June 14th 2022 at 11:08
Attackers gained access to private account details through an email compromise incident that occurred in April.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Linux Malware Deemed β€˜Nearly Impossible’ to Detect

By Elizabeth Montalbano β€” June 14th 2022 at 10:55
Symbiote, discovered in November, parasitically infects running processes so it can steal credentials, gain rootlkit functionality and install a backdoor for remote access.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Bluetooth Signals Can Be Used to Track Smartphones, Say Researchers

By Sagar Tiwari β€” June 13th 2022 at 12:36
Researchers demonstrated a possible way to track individuals via Bluetooth signals.
☐ β˜† βœ‡ Threatpost | The first stop for security news

U.S. Water Utilities Prime Cyberattack Target, Experts

By Nate Nelson β€” June 10th 2022 at 13:27
Environmentalists and policymakers warn water treatment plants are ripe for attack.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Potent Emotet Variant Spreads Via Stolen Email Credentials

By Elizabeth Montalbano β€” June 10th 2022 at 11:02
The dangerous malware appears to be well and truly back in action, sporting new variants and security-dodging behaviors in a wave of recent phishing campaigns.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Feds Forced Travel Firms to Share Surveillance Data on Hacker

By Elizabeth Montalbano β€” June 9th 2022 at 17:44
Sabre and Travelport had to report the weekly activities of former β€œCardplanet” cybercriminal Aleksei Burkov for two years, info that eventually led to his arrest and prosecution.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Taming the Digital Asset Tsunami

By Rob N. Gurzeev β€” June 8th 2022 at 13:36
Rob Gurzeev, CEO and Co-Founder of CyCognito, explores external attack surface soft spots tied to an ever-expanding number of digital assets companies too often struggle to keep track of and manage effectively.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Paying Ransomware Paints Bigger Bullseye on Target’s Back

By Nate Nelson β€” June 8th 2022 at 13:05
Ransomware attackers often strike targets twice, regardless of whether the ransom was paid.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Black Basta Ransomware Teams Up with Malware Stalwart Qbot

By Elizabeth Montalbano β€” June 8th 2022 at 11:17
The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Cyber Risk Retainers: Not Another Insurance Policy

By Matt Dunn β€” June 7th 2022 at 13:25
The costs associated with a cyberattack can be significant, especially if a company does not have an Incident Response plan that addresses risk.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Conducting Modern Insider Risk Investigations

By Sponsored Content β€” June 7th 2022 at 12:45
Insider Risk Management requires a different approach than to those from external threats. IRM is unique from other domains of security in that the data sources which serve as inputs are as often people as they are tools. Shifting the analystβ€˜s mindset when handling risks presented by insiders requires us to move through the stages of inquiry, investigation, and determining outcomes.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Follina Exploited by State-Sponsored Hackers

By Nate Nelson β€” June 7th 2022 at 12:45
A government-aligned attacker tried using a Microsoft vulnerability to attack U.S. and E.U. government targets.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Attackers Use Public Exploits to Throttle Atlassian Confluence Flaw

By Elizabeth Montalbano β€” June 7th 2022 at 11:21
The vulnerability remains unpatched on many versions of the collaboration tool and has potential to create a SolarWinds-type scenario.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Old Hacks Die Hard: Ransomware, Social Engineering Top Verizon DBIR Threats – Again

By Nate Nelson β€” June 3rd 2022 at 13:46
Deja-Vu data from this year's DBIR report feels like we are stuck in the movie 'Groundhog Day.'
☐ β˜† βœ‡ Threatpost | The first stop for security news

Evil Corp Pivots LockBit to Dodge U.S. Sanctions

By Elizabeth Montalbano β€” June 3rd 2022 at 12:42
The cybercriminal group is distancing itself from its previous branding by shifting tactics and tools once again in an aim to continue to profit from its nefarious activity.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Cybercriminals Expand Attack Radius and Ransomware Pain Points

By Threatpost β€” June 2nd 2022 at 13:08
Melissa Bischoping, security researcher with Tanium and Infosec Insiders columnist, urges firms to consider the upstream and downstream impact of "triple extortion" ransomware attacks.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Scammers Target NFT Discord Channel

By Sagar Tiwari β€” June 2nd 2022 at 11:44
Hackers escalate phishing and scamming attacks to exploit popular Discord bot and persuade users to click on the malicious links.
☐ β˜† βœ‡ Threatpost | The first stop for security news

International Authorities Take Down Flubot Malware Network

By Elizabeth Montalbano β€” June 2nd 2022 at 11:18
The info-stealing trojan used SMS messages and lifted contact credentials to spread with unprecedented speed across Android devices globally since December 2020.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Being Prepared for Adversarial Attacks – Podcast

By Jeffrey Esposito β€” June 2nd 2022 at 10:20
There is no question that the level of threats facing today’s businesses continues to change on a daily basis. So what are the trends that CISOs need to be on the lookout for? For this episode of the Threatpost podcast, I am joined by Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, Fortinet’s […]
☐ β˜† βœ‡ Threatpost | The first stop for security news

Microsoft Releases Workaround for β€˜One-Click’ 0Day Under Active Attack

By Elizabeth Montalbano β€” June 1st 2022 at 10:38
Threat actors already are exploiting vulnerability, dubbed β€˜Follina’ and originally identified back in April, to target organizations in Russia and Tibet, researchers said.
☐ β˜† βœ‡ Threatpost | The first stop for security news

EnemyBot Malware Targets Web Servers, CMS Tools and Android OS

By Sagar Tiwari β€” May 31st 2022 at 12:24
Malware borrows generously from code used by other botnets such as Mirai, Qbot and Zbot.
☐ β˜† βœ‡ Threatpost | The first stop for security news

ChromeLoader Browser Hijacker Provides Gateway to Bigger Threats

By Elizabeth Montalbano β€” May 31st 2022 at 11:38
The malvertiser’s use of PowerShell could push it beyond its basic capabilities to spread ransomware, spyware or steal data from browser sessions, researchers warn.
☐ β˜† βœ‡ Threatpost | The first stop for security news

Zero-Day β€˜Follina’ Bug Lays Microsoft Office Open to Attack

By Sagar Tiwari β€” May 30th 2022 at 14:53
Malware loads itself from remote servers and bypasses Microsoft's Defender AV scanner, according to reports.
❌