Category: Cyware News – Latest Cyber News

Regulators are Coming for IoT Device Security

Regulators are increasingly focusing on IoT device security due to the vulnerabilities present in many IoT devices. The lack of expertise among manufacturers in securing connected products has led to significant security risks. This article has been indexed from Cyware…

CISA Starts CVE “Vulnrichment” Program

The US Cybersecurity and Infrastructure Agency (CISA) has announced the creation of “Vulnrichment,” a new project that aims to fill the CVE enrichment gap created by NIST National Vulnerability Database’s recent slowdown. This article has been indexed from Cyware News…

SocGholish Sets Sights on Victim Peers

The SocGholish malware is targeting enterprises through fake browser update prompts, compromising legitimate websites to deliver malicious payloads that steal sensitive data and establish persistence on infected systems. This article has been indexed from Cyware News – Latest Cyber News…

How Workforce Reductions Affect Cybersecurity Postures

The Cobalt State of Pentesting Report highlights the challenges faced by the cybersecurity industry in balancing the use of AI and protecting against it, amidst significant workforce reductions and resource constraints. This article has been indexed from Cyware News –…

Generative AI is a Looming Cybersecurity Threat

Researchers have not identified any AI-engineered cyberattack campaigns, yet, but they say it’s only a matter of time before an AI system is dominant enough in the market to draw attention. This article has been indexed from Cyware News –…

Security Tools Fail to Translate Risks for Executives

CISOs stress the importance of DevSecOps automation to mitigate risks associated with AI and emphasize the need for modernized security tools to combat evolving cyber threats and comply with regulations. This article has been indexed from Cyware News – Latest…

CISA Extends CIRCIA Rule Comment Period

The CISA will prolong the comment period for new regulations under the Cyber Incident Reporting for Critical Infrastructure Act for another month after requests from the energy and information technology sectors and other industries. This article has been indexed from…

Pktstat: Open-Source Ethernet Interface Traffic Monitor

Pktstat is an open-source tool that is a straightforward alternative to ncurses-based Pktstat. On Linux, it utilizes AF_PACKET, while on other platforms, it employs generic PCAP live wire capture. This article has been indexed from Cyware News – Latest Cyber…

Veeam Fixes RCE Flaw in Backup Management Platform

The vulnerability exists due to an unsafe deserialization method used by the Veeam Service Provider Console (VSPC) server during communication between the management agent and its components. This article has been indexed from Cyware News – Latest Cyber News Read…

Undetectable Threats Found in F5 BIG-IP Next Central Manager

The two vulnerabilities, an SQL injection flaw (CVE-2024-26026) and an OData injection vulnerability (CVE-2024-21793), could allow attackers to gain admin control and create hidden rogue accounts on managed assets. This article has been indexed from Cyware News – Latest Cyber…

Blackwell Security Raises $13M in Funding

The healthcare cybersecurity services company intends to use the funds to broaden its offerings, including capabilities such as healthcare threat intelligence and automated response. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…

Akamai to Acquire Noname for $450 Million

Noname, one of the top API security vendors in the market, will enhance Akamai’s existing API Security solution and accelerate its ability to meet growing customer demand and market requirements as the use of APIs continues to expand. This article…

Report: Log4J Still Among Top Exploited Vulnerabilities

In a new report, Cato observed that the Log4J exploit represented 30% of the outbound vulnerability exploitations and 18% of the inbound vulnerability exploitations detected in the first quarter of 2024. This article has been indexed from Cyware News –…

Ransomware Operations are Becoming Less Profitable

Ransomware operations are experiencing a decline in profitability due to various factors such as increased cyber resilience of organizations, the availability of decryptors, and more frequent law enforcement actions. This article has been indexed from Cyware News – Latest Cyber…

Hackers Exploit LiteSpeed Cache Flaw to Create WordPress Admins

WPScan observed in April increased exploitation activity against WordPress sites with versions of the plugin older than 5.7.0.1, which are vulnerable to a high-severity (8.8) unauthenticated cross-site scripting flaw tracked as CVE-2023-40000. This article has been indexed from Cyware News…

Over 50,000 Tinyproxy Servers Vulnerable to Critical RCE Flaw

A critical remote code execution (RCE) flaw, CVE-2023-49606, was found affecting nearly 52,000 Tinyproxy servers. This vulnerability was disclosed by Cisco Talos in December 2023, impacting versions 1.11.1 and 1.10.0 of Tinyproxy. This article has been indexed from Cyware News…

Germany Recalls Ambassador to Russia Over Cyberattacks

Germany has recalled its ambassador to Russia in response to alleged Moscow-backed cyberattacks targeting various sectors in Germany, including defense, aerospace, and IT companies, as well as the German Social Democratic Party. This article has been indexed from Cyware News…

DBIR: Supply Chain Breaches up 68% Year Over Year

According to Verizon’s latest Data Breach Investigations Report (DBIR), supply chain breaches increased by 68% year-over-year, primarily due to software vulnerabilities exploited in ransomware and extortion attacks. This article has been indexed from Cyware News – Latest Cyber News Read…

Krebs, Luber Added to Cyber Safety Review Board

The Cyber Safety Review Board (CSRB) has added four new members, including Chris Krebs, former Director of the CISA, and David Luber, head of the NSA’s Cybersecurity Directorate. This article has been indexed from Cyware News – Latest Cyber News…

WordPress Plugin Exploit Impacts Over 90,000 Websites

The vulnerability, which has a CVSS score of 9.8, is a SQL injection flaw that allows attackers to execute unauthorized SQL queries and potentially compromise the integrity and confidentiality of the WordPress database. This article has been indexed from Cyware…

Citrix Addresses High-Severity NetScaler Servers Flaw

Citrix appears to have quietly addressed a vulnerability in its NetScaler ADC and Gateway appliances that gave remote, unauthenticated attackers a way to obtain potentially sensitive information from the memory of affected systems. This article has been indexed from Cyware…

Anetac Raises $16M in Funding

Anetac, a startup protecting companies from blind spots of service accounts in hybrid environments, raised $16M in funding. The round was led by Liberty Global with participation from Shield Capital, GP Ventures, Anetac CEO Tim Eades and Jason Witty. This…

NATO and the EU Formally Condemned APT28 Cyber Espionage

The nation-state actor APT28 exploited the zero-day flaw CVE-2023-23397 in attacks against European entities since April 2022. The Russia-linked APT also targeted NATO entities and Ukrainian government agencies. This article has been indexed from Cyware News – Latest Cyber News…

HijackLoader Evolves with New Evasion Techniques

HijackLoader is a modular malware loader that is used to deliver second-stage payloads including Amadey, Lumma Stealer, Racoon Stealer v2, and Remcos RAT. HijackLoader decrypts and parses a PNG image to load the next stage. This article has been indexed…

Russian GRU Hackers Compromised German, Czech Targets

The German and Czech governments have publicly disclosed that Russian military intelligence hackers, known as APT28, have been involved in an espionage campaign targeting political parties and critical infrastructure in both countries. This article has been indexed from Cyware News…

Ransom Recovery Costs Reach $2.73 Million

Ransom recovery costs have surged, with the average payment reaching $2 million, a 500% increase from the previous year. Excluding ransoms, the average cost of recovery has risen to $2.73 million, up by almost $1 million, according to Sophos. This…

Microsoft, Google Widen Passkey Support for Its Users

Passkeys are gaining widespread adoption as an alternative to traditional passwords for digital authentication. Major tech companies like Microsoft, Google, and Bitwarden have recently expanded support for passkeys. This article has been indexed from Cyware News – Latest Cyber News…

Russia-Linked APT28 and Crooks are Still Using the Moobot Botnet

Trend Micro researchers revealed that the botnet, primarily operating through compromised Ubiquiti EdgeRouters, is used for various malicious activities such as credential harvesting, proxying network traffic, and hosting phishing landing pages. This article has been indexed from Cyware News –…

“Dirty Stream” Attack Affects Popular Android Apps

A vulnerability in popular Android apps like Xiaomi File Manager and WPS Office could allow malicious apps to overwrite files in the vulnerable app’s home directory, potentially leading to code execution and unauthorized access to user data. This article has…

More Than Two Dozen Android Vulnerabilities Fixed

Xiaomi resolved 20 flaws, ensuring user safety by fixing issues like arbitrary access to system components and data leaks. Google also fixed six vulnerabilities, including geolocation access through the camera and arbitrary file access. This article has been indexed from…

Investigation Uncovers Substantial Spyware Exports to Indonesia

An investigation by Amnesty International’s Security Lab revealed that Indonesia has been procuring powerful and invasive commercial spyware and surveillance products from international vendors, brokers, and resellers. This article has been indexed from Cyware News – Latest Cyber News Read…

US Charges 16 Over ‘Depraved’ Grandparent Scams

The scam involved call center workers impersonating the victims’ relatives, claiming they were in legal trouble or had been in an accident, and convincing the victims to send thousands of dollars to help them. This article has been indexed from…

Essential Steps for Zero-Trust Strategy Implementation

According to Gartner, 63% of organizations worldwide have fully or partially implemented a zero-trust strategy. For 78% of organizations implementing a zero-trust strategy, this investment represents less than 25% of the overall cybersecurity budget. This article has been indexed from…

Attack Report: Custom QR Code Phishing Templates

Hackers are using custom QR code templates that are personalized for each target organization, making the attacks appear more legitimate and increasing their chances of success. This article has been indexed from Cyware News – Latest Cyber News Read the…

Mal.Metrica Redirects Users to Scam Sites

Mal.Metrica is a significant malware campaign targeting vulnerabilities in popular WordPress plugins. It injects external scripts using domain names resembling legitimate services to redirect users to malicious sites. This article has been indexed from Cyware News – Latest Cyber News…

Why Cloud Vulnerabilities Need CVEs

Cloud services have introduced new challenges for vulnerability management, as organizations no longer control the underlying infrastructure and must focus on configuration management rather than just patching. This article has been indexed from Cyware News – Latest Cyber News Read…

HPE Aruba Networking Fixes Four Critical RCE Flaws in ArubaOS

HPE Aruba Networking has issued its April 2024 security advisory detailing critical remote code execution (RCE) vulnerabilities impacting multiple versions of ArubaOS, its proprietary network operating system. This article has been indexed from Cyware News – Latest Cyber News Read…

AI is Creating a New Generation of Cyberattacks

Most businesses see offensive AI fast becoming a standard tool for cybercriminals, with 93% of security leaders expecting to face daily AI-driven attacks, according to Netacea. This article has been indexed from Cyware News – Latest Cyber News Read the…

Corelight Gets $150M to Expand Detection, Improve Workflows

The latest investment will allow Corelight to deepen its relationship with existing partners, while extending its expertise from large enterprises and government entities to the enterprise sector. This article has been indexed from Cyware News – Latest Cyber News Read…

Island Raises $175 Million at $3 Billion Valuation

The $175 million Series D funding round for Island was led by new investor Coatue and existing investor Sequoia Capital, with additional funding from other existing investors. This article has been indexed from Cyware News – Latest Cyber News Read…

Patched Deserialization Flaw in Siemens Product Allows RCE

Researchers detailed a deserialization vulnerability in Siemens software used to monitor industrial energy consumption and attributed the flaw to the German conglomerate’s decision to use a programming method that has known security risks. This article has been indexed from Cyware…