Category: Cyware News – Latest Cyber News

“Dirty Stream” Attack Affects Popular Android Apps

A vulnerability in popular Android apps like Xiaomi File Manager and WPS Office could allow malicious apps to overwrite files in the vulnerable app’s home directory, potentially leading to code execution and unauthorized access to user data. This article has…

More Than Two Dozen Android Vulnerabilities Fixed

Xiaomi resolved 20 flaws, ensuring user safety by fixing issues like arbitrary access to system components and data leaks. Google also fixed six vulnerabilities, including geolocation access through the camera and arbitrary file access. This article has been indexed from…

Investigation Uncovers Substantial Spyware Exports to Indonesia

An investigation by Amnesty International’s Security Lab revealed that Indonesia has been procuring powerful and invasive commercial spyware and surveillance products from international vendors, brokers, and resellers. This article has been indexed from Cyware News – Latest Cyber News Read…

US Charges 16 Over ‘Depraved’ Grandparent Scams

The scam involved call center workers impersonating the victims’ relatives, claiming they were in legal trouble or had been in an accident, and convincing the victims to send thousands of dollars to help them. This article has been indexed from…

Essential Steps for Zero-Trust Strategy Implementation

According to Gartner, 63% of organizations worldwide have fully or partially implemented a zero-trust strategy. For 78% of organizations implementing a zero-trust strategy, this investment represents less than 25% of the overall cybersecurity budget. This article has been indexed from…

Attack Report: Custom QR Code Phishing Templates

Hackers are using custom QR code templates that are personalized for each target organization, making the attacks appear more legitimate and increasing their chances of success. This article has been indexed from Cyware News – Latest Cyber News Read the…

Mal.Metrica Redirects Users to Scam Sites

Mal.Metrica is a significant malware campaign targeting vulnerabilities in popular WordPress plugins. It injects external scripts using domain names resembling legitimate services to redirect users to malicious sites. This article has been indexed from Cyware News – Latest Cyber News…

Why Cloud Vulnerabilities Need CVEs

Cloud services have introduced new challenges for vulnerability management, as organizations no longer control the underlying infrastructure and must focus on configuration management rather than just patching. This article has been indexed from Cyware News – Latest Cyber News Read…

HPE Aruba Networking Fixes Four Critical RCE Flaws in ArubaOS

HPE Aruba Networking has issued its April 2024 security advisory detailing critical remote code execution (RCE) vulnerabilities impacting multiple versions of ArubaOS, its proprietary network operating system. This article has been indexed from Cyware News – Latest Cyber News Read…

AI is Creating a New Generation of Cyberattacks

Most businesses see offensive AI fast becoming a standard tool for cybercriminals, with 93% of security leaders expecting to face daily AI-driven attacks, according to Netacea. This article has been indexed from Cyware News – Latest Cyber News Read the…

Corelight Gets $150M to Expand Detection, Improve Workflows

The latest investment will allow Corelight to deepen its relationship with existing partners, while extending its expertise from large enterprises and government entities to the enterprise sector. This article has been indexed from Cyware News – Latest Cyber News Read…

Island Raises $175 Million at $3 Billion Valuation

The $175 million Series D funding round for Island was led by new investor Coatue and existing investor Sequoia Capital, with additional funding from other existing investors. This article has been indexed from Cyware News – Latest Cyber News Read…

Patched Deserialization Flaw in Siemens Product Allows RCE

Researchers detailed a deserialization vulnerability in Siemens software used to monitor industrial energy consumption and attributed the flaw to the German conglomerate’s decision to use a programming method that has known security risks. This article has been indexed from Cyware…

Microsoft Releases New-Open Source Tool for OT Security

Microsoft has released a new open-source security tool to close gaps in threat analysis for industrial control systems and help address increased nation-state attacks on critical infrastructure. This article has been indexed from Cyware News – Latest Cyber News Read…

KnowBe4 to Acquire Egress

KnowBe4, a Tampa Bay, FL-based provider of security awareness training and simulated phishing platform, is to acquire Egress Software Technologies, a London, UK-based company that specializes in adaptive and integrated cloud email security. This article has been indexed from Cyware…

UK Enacts IoT Cybersecurity Law

The Product Security and Telecommunications Infrastructure (PSTI) Act has come into effect, requiring manufacturers of consumer-grade IoT products sold in the UK to stop using guessable default passwords and have a vulnerability disclosure policy. This article has been indexed from…

FCC Imposes $200 Million in Fines on Four US Carriers

The FCC has fined four major U.S. wireless carriers – AT&T, Sprint, T-Mobile, and Verizon – a total of nearly $200 million for unlawfully selling access to their customers’ real-time location data without consent. This article has been indexed from…

Analysis of Native Process CLR Hosting Used by AgentTesla

The initial infection vector is a Word document that downloads and executes a 64-bit Rust-compiled binary. This binary then downloads an encoded shellcode containing the AgentTesla payload. This article has been indexed from Cyware News – Latest Cyber News Read…

Thousands of Qlik Sense Servers Open to Cactus Ransomware

Nearly five months after security researchers warned of the Cactus ransomware group leveraging a set of three vulnerabilities in Qlik Sense data analytics and BI platform, many organizations remain dangerously vulnerable to the threat. This article has been indexed from…

Researchers Found 18 Vulnerabilities in Brocade SANnav

Three of the vulnerabilities could allow an attacker to send malicious data, intercept credentials sent in clear text, and potentially compromise the entire Fibre Channel infrastructure. This article has been indexed from Cyware News – Latest Cyber News Read the…

Autodesk Hosting PDF Files Used in Microsoft Phishing Attacks

Researchers discovered a sophisticated phishing campaign that is using compromised email accounts and Autodesk’s file sharing platform to steal Microsoft login credentials from victims. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…

ThreatLocker Raises $115M in Series D Funding

The round was led by existing investor General Atlantic, with participation from other major investors StepStone Group and the D. E. Shaw group. The company intends to use the funds to drive product innovation and accelerate its global expansion. This…

Google Ad for Facebook Redirects to Scam

Researchers observed a malicious ad campaign targeting Facebook users via Google search. The ad, which appears at the top of Google search results for the keyword “Facebook,” redirects users to a scam page. This article has been indexed from Cyware…

US Gov Slaps Visa Restrictions on Spyware Honchos

The US State Department is imposing visa restrictions on 13 people involved in the development and sale of commercial spyware, as well as their spouses and children. The State Department can deny these people entrance to the United States. This…

US Treasury Sanctions Iranians Linked to Government Cyberattacks

The Treasury Department’s Office of Foreign Assets Control (OFAC) has sanctioned four Iranian nationals for their involvement in cyberattacks against the U.S. government, defense contractors, and private companies. This article has been indexed from Cyware News – Latest Cyber News…

Pentagon Launches DIB Vulnerability Disclosure Program

The DIB Vulnerability Disclosure Program (DIB-VDP), a joint venture between the DoD Cyber Crime Center (DC3), the Defense Counterintelligence and Security Agency (DCSA), and HackerOne, will bring better vulnerability disclosure practices to the DIB. This article has been indexed from…

Study: GPT-4 Agent can Exploit Unpatched Vulnerabilities

Academics at a U.S. university found that if you feed a GPT-4 artificial intelligence agent public security advisories, it can exploit unpatched “real-world” vulnerabilities without precise technical information. This article has been indexed from Cyware News – Latest Cyber News…

Fraudsters Exploit Telegram’s Popularity for Toncoin Scam

The perpetrators attract unsuspecting Telegram users through a referral system, enticing them with promises of an “exclusive earning program” shared via contacts in their network. This article has been indexed from Cyware News – Latest Cyber News Read the original…