Category: Cyware News – Latest Cyber News

KnowBe4 to Acquire Egress

KnowBe4, a Tampa Bay, FL-based provider of security awareness training and simulated phishing platform, is to acquire Egress Software Technologies, a London, UK-based company that specializes in adaptive and integrated cloud email security. This article has been indexed from Cyware…

UK Enacts IoT Cybersecurity Law

The Product Security and Telecommunications Infrastructure (PSTI) Act has come into effect, requiring manufacturers of consumer-grade IoT products sold in the UK to stop using guessable default passwords and have a vulnerability disclosure policy. This article has been indexed from…

FCC Imposes $200 Million in Fines on Four US Carriers

The FCC has fined four major U.S. wireless carriers – AT&T, Sprint, T-Mobile, and Verizon – a total of nearly $200 million for unlawfully selling access to their customers’ real-time location data without consent. This article has been indexed from…

Analysis of Native Process CLR Hosting Used by AgentTesla

The initial infection vector is a Word document that downloads and executes a 64-bit Rust-compiled binary. This binary then downloads an encoded shellcode containing the AgentTesla payload. This article has been indexed from Cyware News – Latest Cyber News Read…

Thousands of Qlik Sense Servers Open to Cactus Ransomware

Nearly five months after security researchers warned of the Cactus ransomware group leveraging a set of three vulnerabilities in Qlik Sense data analytics and BI platform, many organizations remain dangerously vulnerable to the threat. This article has been indexed from…

Researchers Found 18 Vulnerabilities in Brocade SANnav

Three of the vulnerabilities could allow an attacker to send malicious data, intercept credentials sent in clear text, and potentially compromise the entire Fibre Channel infrastructure. This article has been indexed from Cyware News – Latest Cyber News Read the…

Autodesk Hosting PDF Files Used in Microsoft Phishing Attacks

Researchers discovered a sophisticated phishing campaign that is using compromised email accounts and Autodesk’s file sharing platform to steal Microsoft login credentials from victims. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…

ThreatLocker Raises $115M in Series D Funding

The round was led by existing investor General Atlantic, with participation from other major investors StepStone Group and the D. E. Shaw group. The company intends to use the funds to drive product innovation and accelerate its global expansion. This…

Google Ad for Facebook Redirects to Scam

Researchers observed a malicious ad campaign targeting Facebook users via Google search. The ad, which appears at the top of Google search results for the keyword “Facebook,” redirects users to a scam page. This article has been indexed from Cyware…

US Gov Slaps Visa Restrictions on Spyware Honchos

The US State Department is imposing visa restrictions on 13 people involved in the development and sale of commercial spyware, as well as their spouses and children. The State Department can deny these people entrance to the United States. This…

US Treasury Sanctions Iranians Linked to Government Cyberattacks

The Treasury Department’s Office of Foreign Assets Control (OFAC) has sanctioned four Iranian nationals for their involvement in cyberattacks against the U.S. government, defense contractors, and private companies. This article has been indexed from Cyware News – Latest Cyber News…

Pentagon Launches DIB Vulnerability Disclosure Program

The DIB Vulnerability Disclosure Program (DIB-VDP), a joint venture between the DoD Cyber Crime Center (DC3), the Defense Counterintelligence and Security Agency (DCSA), and HackerOne, will bring better vulnerability disclosure practices to the DIB. This article has been indexed from…

Study: GPT-4 Agent can Exploit Unpatched Vulnerabilities

Academics at a U.S. university found that if you feed a GPT-4 artificial intelligence agent public security advisories, it can exploit unpatched “real-world” vulnerabilities without precise technical information. This article has been indexed from Cyware News – Latest Cyber News…

Fraudsters Exploit Telegram’s Popularity for Toncoin Scam

The perpetrators attract unsuspecting Telegram users through a referral system, enticing them with promises of an “exclusive earning program” shared via contacts in their network. This article has been indexed from Cyware News – Latest Cyber News Read the original…

HHS Beefs Up Privacy Protection for Reproductive Health Info

Doctors, clinics and other providers are prohibited from disclosing protected health information related to lawful reproductive healthcare, according to a final rule released Monday by federal regulators to “strengthen” HIPAA privacy. This article has been indexed from Cyware News –…

Behavioral Patterns of Ransomware Groups are Changing

The ransomware landscape has undergone significant changes in Q1 2024, with major shifts in the behavior of Ransomware-as-a-Service (RaaS) groups, according to GuidePoint Security’s GRIT Q1 2024 Ransomware Report. This article has been indexed from Cyware News – Latest Cyber…

Feds Issue Guide for Change Health Breach Reporting Duties

HHS’ Office for Civil Rights in new “frequently asked questions” guidance issued Friday night said it has not yet received breach reports from Change Healthcare, UHG, or any other affected covered entities pertaining to the incident. This article has been…

Uncertainty is the Most Common Driver of Noncompliance

Most compliance leaders tend to focus on building an ethical culture in their organizations to improve employee behavior, but it has a limited impact on addressing uncertainty about how to be compliant, according to a survey by Gartner. This article…

Researchers Warn Windows Defender Attack can Delete Databases

Researchers at US-Israeli infosec outfit SafeBreach recently discussed flaws in Microsoft and Kaspersky endpoint security products that can potentially allow the remote deletion of files. This article has been indexed from Cyware News – Latest Cyber News Read the original…

From Water to Wine: An Analysis of WINELOADER

A recent malware campaign used weaponized ZIP files to distribute the WINELOADER malware. The attackers send phishing emails with ZIP attachments that, when extracted, execute a PowerShell script to download and install the malware. This article has been indexed from…

NSA Shares Best Practices for Secure AI Systems

The guidance offers a wide range of best practices, including that organizations adopt a zero trust mindset, actively monitor the AI model’s behavior, and require the primary developer of the AI system to provide a threat model for their system.…

Dark Web Sales Driving Major Rise in Credential Attacks

A rise in infostealer malware attacks over the past three years has enabled cybercriminal groups to turn credential stealing into a major money-making business, paving the way for new entrants in the field and sophisticated hacking techniques. This article has…

Hacking the Floodgates: US Dams Face Growing Cyber Threats

Could a hacker seize control of America’s dams, unleashing floods and chaos across vulnerable communities? Cybersecurity analysts and leading lawmakers warn it’s possible. This article has been indexed from Cyware News – Latest Cyber News Read the original article: Hacking…

Ransomware Victims Who Pay a Ransom Drops to Record Low

That downward trend comes thanks to “enterprises large and small” being “increasingly able to withstand an encryption attack, and restore their operations without the need for a threat actor decryption key,” Coveware said. This article has been indexed from Cyware…

Cybercriminals Pose as LastPass Staff to Hack Password Vaults

The attacker combines multiple social engineering techniques that involve contacting the potential victim (voice phishing) and pretending to be a LastPass employee trying to help with securing the account following unauthorized access. This article has been indexed from Cyware News…

92% of Enterprises Unprepared for AI Security Challenges

Most industries continue to run almost two or more months behind in patching software vulnerabilities, endpoints remain vulnerable to threats, and most enterprise PCs must be replaced to support AI-based technologies, according to a new report. This article has been…

Novel Android Malware Targets Korean Banking Users

A new banking Trojan is targeting Korean users using obfuscation techniques that target the Android manifest, exploit vulnerabilities and take advantage of weaknesses in how Android apps interpret this file. This article has been indexed from Cyware News – Latest…