Category: BleepingComputer

Canadian MSP discloses data breach, failed ransomware attack

Read the original article: Canadian MSP discloses data breach, failed ransomware attack Managed service provider Pivot Technology Solutions has disclosed that it was the victim of a ransomware attack that resulted with sensitive information being accessed by the hackers. (6f4c434995edef0548165457c4d90ce3)[…]…

Linux warning: TrickBot malware is now infecting your systems

Read the original article: Linux warning: TrickBot malware is now infecting your systems TrickBot’s Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[…]   Advertise on IT Security…

KDE archive tool flaw let hackers take over Linux accounts

Read the original article: KDE archive tool flaw let hackers take over Linux accounts A vulnerability exists in the default KDE extraction utility called ARK that allows attackers to overwrite files or execute code on victim’s computers simply by tricking them into downloading…

Office 365 phishing abuses Google Ads to bypass email filters

Read the original article: Office 365 phishing abuses Google Ads to bypass email filters An Office 365 phishing campaign abused Google Ads to bypass secure email gateways (SEGs), redirecting employees of targeted organizations to phishing landing pages and stealing their Microsoft credentials.…

Startups disclose data breaches after massive 386M records leak

Read the original article: Startups disclose data breaches after massive 386M records leak Startups have begun to disclose data breaches after a massive leak of stolen databases was published on a hacker forum this month. (47a9275c481dbf25e49cf753f7102ec1)[…]   Advertise on IT…

TrickBot’s new Linux malware covertly infects Windows devices

Read the original article: TrickBot’s new Linux malware covertly infects Windows devices TrickBot’s Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[…]   Advertise on IT Security News.…

Sneaky Doki Linux malware infiltrates Docker cloud instances

Read the original article: Sneaky Doki Linux malware infiltrates Docker cloud instances Attackers are targeting misconfigured cloud-based docker instances running on Linux distributions with an undetectable strand of malware. (6f4c434995edef0548165457c4d90ce3)[…]   Advertise on IT Security News. Read the original article: Sneaky Doki…

Microsoft now detects CCleaner as a Potentially Unwanted Application

Read the original article: Microsoft now detects CCleaner as a Potentially Unwanted Application Microsoft is now detecting the popular CCleaner Windows optimization and Registry cleaner program as a potentially unwanted application (PUA) in Microsoft Defender. (47a9275c481dbf25e49cf753f7102ec1)[…]   Advertise on IT Security…

Cisco fixes severe flaws in data center management solution

Read the original article: Cisco fixes severe flaws in data center management solution Cisco today has released several security updates to address three critical authentication bypass, buffer overflow, and authorization bypass vulnerabilities found to affect Cisco Data Center Network Manager…

Microsoft to remove all Windows downloads signed with SHA-1

Read the original article: Microsoft to remove all Windows downloads signed with SHA-1 Microsoft is removing all Windows downloads from the Microsoft Download Center that are signed using SHA-1 certificates on August 3rd, 2020. […]   Advertise on IT Security News.…

North Korean hackers created VHD ransomware for enterprise attacks

Read the original article: North Korean hackers created VHD ransomware for enterprise attacks North Korean-backed hackers tracked as the Lazarus Group have developed and are actively using VHD ransomware against enterprise targets according to a report published by Kaspersky researchers today.…

Magento gets security updates for severe code execution bugs

Read the original article: Magento gets security updates for severe code execution bugs Adobe today released security updates to fix two code execution vulnerabilities affecting Magento Commerce and Magento Open Source, rated as important and critical severity. […]   Advertise on IT Security…

Industrial VPN vulnerabilities put critical infrastructure at risk

Read the original article: Industrial VPN vulnerabilities put critical infrastructure at risk Security researchers analyzing popular remote access solutions used for industrial control systems (ICS) found multiple vulnerabilities that could let unauthenticated attackers execute arbitrary code and breach the environment.…

Netflix credential phishing hides behind working CAPTCHA

Read the original article: Netflix credential phishing hides behind working CAPTCHA A recent wave of phishing attacks aiming to steal payment card info and credentials for Netflix streaming service starts with redirecting to a functioning CAPTCHA page to bypass email…

Office 365 phishing baits employees with fake SharePoint alerts

Read the original article: Office 365 phishing baits employees with fake SharePoint alerts Employees using Microsoft Office 365 are targeted in a phishing campaign that makes use of bait messages camouflaged as automated Sharepoint notifications to steal their accounts. […]  …

Garmin confirms ransomware attack, services coming back online

Read the original article: Garmin confirms ransomware attack, services coming back online Garmin has officially confirmed that they were victims of a ransomware attack as they slowly bring their Garmin Connect, Strava, and navigation services back online. […]   Advertise on…

Source code from dozens of companies leaked online

Read the original article: Source code from dozens of companies leaked online Source code from exposed repositories of dozens of companies across various fields of activity (tech, finance, retail, food, eCommerce, manufacturing) is publicly available as a result of misconfigurations…

Linux-based malware analysis toolkit REMnux 7 released

Read the original article: Linux-based malware analysis toolkit REMnux 7 released A new version of REMnux Linux distro is now available for malware researchers, packed with hundreds of tools to dissect malicious executables, documents, scripts, and ill-intended code. […]  …

US govt confirms active exploitation of F5 BIG-IP RCE flaw

Read the original article: US govt confirms active exploitation of F5 BIG-IP RCE flaw The U.S. Cybersecurity and Infrastructure Security Agency (CISA) today published a warning regarding the active exploitation of the unauthenticated remote code execution (RCE) CVE-2020-5902 vulnerability affecting F5…

Cisco patches actively exploited ASA/FTD firewall vulnerability

Read the original article: Cisco patches actively exploited ASA/FTD firewall vulnerability Cisco fixed a high severity and actively exploited read-only path traversal vulnerability affecting the web services interface of two of its firewall products. […]   Advertise on IT Security…

UK govt warns of ransomware, BEC attacks against sports sector

Read the original article: UK govt warns of ransomware, BEC attacks against sports sector The UK National Cyber Security Centre (NCSC) today highlighted the increasing risks posed by ransomware attacks, phishing campaigns, and Business Email Compromise (BEC) fraud schemes targeting sports…

Critical SharePoint flaw dissected, RCE details now available

Read the original article: Critical SharePoint flaw dissected, RCE details now available Details are now available for exploiting a critical security vulnerability that affects Microsoft SharePoint, increasing the risk of attacks on unpatched systems. […]   Advertise on IT Security…

Microsoft 365 adds endpoint data leak protection in public preview

Read the original article: Microsoft 365 adds endpoint data leak protection in public preview Microsoft announced today the extension of Data Loss Prevention (Endpoint DLP) to Microsoft 365 customers’ endpoints, making it easier for organizations to prevent data leaks, inappropriate or unintentional data sharing…

Emotet botnet is now heavily spreading QakBot malware

Read the original article: Emotet botnet is now heavily spreading QakBot malware Researchers tracking Emotet botnet noticed that the malware started to push QakBot banking trojan at an unusually high rate, replacing the longtime TrickBot payload. […]   Advertise on…

Adobe Photoshop gets fixes for critical security vulnerabilities

Read the original article: Adobe Photoshop gets fixes for critical security vulnerabilities Adobe has released security updates to address twelve critical vulnerabilities in Adobe Photoshop, Adobe Prelude, and Adobe Bridge that could allow attackers to execute arbitrary code on Windows…

DeepSource resets logins after employee falls for Sawfish phishing

Read the original article: DeepSource resets logins after employee falls for Sawfish phishing GitHub notified DeepSource earlier this month of detecting malicious activity related to the startup’s GitHub app after one of their employees fell victim to the Sawfish phishing campaign. […]…

Office 365 adds new security configuration analysis feature

Read the original article: Office 365 adds new security configuration analysis feature Microsoft is working on a new Office 365 Advanced Threat Protection (ATP) feature which will make it easy to determine your security policies settings’ effectiveness when compared to recommended…

Magento adds 2FA to protect against card skimming attacks

Read the original article: Magento adds 2FA to protect against card skimming attacks Adobe has added two-factor authentication (2FA) throughout the Magento platform in response to the widespread number of attacks where skimmer scripts are deployed on hacked e-commerce sites to steal…

Twitter: Hackers targeted 130 accounts, no passwords accessed

Read the original article: Twitter: Hackers targeted 130 accounts, no passwords accessed Twitter today revealed that hackers targeted roughly 130 accounts during the massive attack that allowed them to take over dozens of high-profile accounts of tech companies, executives, and celebrities…

Microsoft releases open-source Linux version of Procmon tool

Read the original article: Microsoft releases open-source Linux version of Procmon tool Microsoft has ported the popular Sysinternals Procmon utility to Linux so that users can monitor running processes’ activity. […]   Advertise on IT Security News. Read the original…

New Android malware steals your dating and social accounts

Read the original article: New Android malware steals your dating and social accounts A new Android banking trojan dubbed BlackRock steals credentials and credit card information from a list of 337 apps many of them used for many non-financial purposes. […]   Advertise on IT…