Category: EN

#StopRansomware: LockBit 3.0 Ransomware Affiliates Exploit CVE 2023-4966 Citrix Bleed Vulnerability

SUMMARY Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and…

The Dark Web: A Hidden Menace for Businesses

  In recent months, the Indian capital’s remote region of Nuh has garnered unwanted attention for its transformation into a cybercrime hub, mirroring the notorious Jamtara region. With over 28,000 cybercrime cases spearheaded by unemployed social engineers, Nuh has firmly…

Coffee Briefing Nov. 21 – Microsoft Ignite updates; Canadians want more AI training; SalvageData expands to Canada; and more

Coffee Briefings are timely deliveries of the latest ITWC headlines, interviews, and podcasts. Today’s Coffee Briefing is delivered by IT World Canada’s editorial team!  Missed last week’s Coffee Briefing? We’ve got you covered. Microsoft announces new services and updates at…

Latest Buzz in Cybersecurity: Trending Headlines on Google

Virginia has emerged as the top state with the highest concern for cyber threats, with approximately 655 respondents out of 100,000 residents actively searching for keywords related to cybersecurity, according to data compiled by NinjaOne. Following Virginia, Maryland, Massachusetts, Georgia,…

British Library Says Staff Data Stolen In Ransomware Attack

British Library confirms weeks-long outage due to ransomware attack as Rhysida group begins auction for stolen staff data This article has been indexed from Silicon UK Read the original article: British Library Says Staff Data Stolen In Ransomware Attack

New Phishing Attack Hijacks Email Thread to Inject Malicious URL

Researchers discovered a new campaign delivering DarkGate and PikaBot that employs strategies similar to those employed in QakBot phishing attempts. This operation sends out a large number of emails to a variety of industries, and because the malware transmitted has…

3 skills could make or break your cybersecurity career in the generative AI era

While many employers emphasize problem-solving skills in job descriptions, the ability to think outside the box is imperative in cybersecurity. © 2023 TechCrunch. All rights reserved. For personal use only. This article has been indexed from Security News | TechCrunch…

SEC’s 4-Day Breach Disclosure Rule Hits Opposition In Congress

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from News ≈ Packet Storm Read the original article: SEC’s 4-Day Breach Disclosure Rule Hits Opposition In Congress

Tor Network Removes Risky Relays Associated With Crypto Scheme

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from News ≈ Packet Storm Read the original article: Tor Network Removes Risky Relays Associated With Crypto Scheme

Vulnerability Summary for the Week of November 13, 2023

 High Vulnerabilities Primary Vendor — Product Description Published CVSS Score Source & Patch Info checkpoint — endpoint_security Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to…

CISA Offering Free Cybersecurity Services to Non-Federal Critical Infrastructure Entities

New CISA pilot program brings cutting-edge cybersecurity services to critical infrastructure entities that need support. The post CISA Offering Free Cybersecurity Services to Non-Federal Critical Infrastructure Entities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

LLM Security Startup Lasso Emerges From Stealth Mode

Lasso Security raises $6 million in seed funding to tackle cyber threats to secure generative AI and large language model algorithms. The post LLM Security Startup Lasso Emerges From Stealth Mode appeared first on SecurityWeek. This article has been indexed…

AI Helps Uncover Russian State-Sponsored Disinformation in Hungary

Researchers used machine learning to analyze Hungarian media reports and found Russian narratives soured the nation’s perspective on EU sanctions and arms deliveries months before the Ukraine invasion. This article has been indexed from Dark Reading Read the original article:…

Maximize Cybersecurity Returns: 5 Key Steps to Enhancing ROI

Cybersecurity isn’t a one-time task. It’s an ongoing effort that needs regular checks, updates, and teamwork. This article has been indexed from Dark Reading Read the original article: Maximize Cybersecurity Returns: 5 Key Steps to Enhancing ROI

MAR-10478915-1.v1 Citrix Bleed

   < table class=”tablesaw tablesaw-stack” id=”cma-table”> Notification This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not…

Lookout Alerts U.S. Employees and Businesses of Significant Phishing Threat This Week

This week, Lookout, Inc., is warning employees and businesses that phishing attacks across enterprise and personal devices are expected to more than double this week, based on historical data. With more corporate data residing in the cloud today and an…

Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors

Two ongoing campaigns bear hallmarks of North Korean state-sponsored threat actors, posing in job-seeking roles to distribute malware or conduct espionage. The post Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors appeared first…

Nadella Calls For ‘Change’ At OpenAI Following Altman Ouster

Microsoft chief Satya Nadella calls for governance ‘change’ at OpenAI, leaves open Altman’s possible return to company amidst staff revolt This article has been indexed from Silicon UK Read the original article: Nadella Calls For ‘Change’ At OpenAI Following Altman…

Former Infosec COO Pleads Guilty for Hacking Hospitals

Former COO of the Atlanta-based cybersecurity company Securolytics, Vikas Singla, launched a series of cyberattacks on the non-profit healthcare organization Gwinnett Medical Center (GMC), which has locations in Lawrenceville and Duluth, Georgia. GMC suffered a financial loss of $817,804.12 as…

EU cybersecurity exercise: foster cooperation, secure free and fair EU elections

To evaluate and strengthen current working methods ahead of the 2024 elections, EU institutions have organised a cybersecurity exercise today. This article has been indexed from News items Read the original article: EU cybersecurity exercise: foster cooperation, secure free and…

Detecting Obfuscated Command-lines with a Large Language Model

Obfuscation is often used by adversaries to avoid detection. This article describes a new approach to detect obfuscation using Large Language Models. This article has been indexed from Cisco Blogs Read the original article: Detecting Obfuscated Command-lines with a Large…

‘Tis the Season for Cybercrime: What to Watch for and How to Protect Yourself

Read about some emerging trends to watch for, a few classic holiday-season attack tactics we expect to resurface, and simple tips for keeping your data safe this season.        This article has been indexed from Fortinet Industry Trends Blog Read…

MailCamp SPF and DKIM configuration: Step By Step Guideline

This instructional article will demonstrate the MailCamp configuration … The post MailCamp SPF and DKIM configuration: Step By Step Guideline appeared first on EasyDMARC. The post MailCamp SPF and DKIM configuration: Step By Step Guideline appeared first on Security Boulevard.…

MailerLite SPF and DKIM Configuration: Step By Step

MailerLite is an email marketing tool and website … The post MailerLite SPF and DKIM Configuration: Step By Step appeared first on EasyDMARC. The post MailerLite SPF and DKIM Configuration: Step By Step appeared first on Security Boulevard. This article…

Overcoming Password Fatigue With Single Sign-On Solutions

Single sign-on (SSO) paves the way for a smooth authentication experience that improves overall business performance without multiple passwords. The post Overcoming Password Fatigue With Single Sign-On Solutions appeared first on Security Boulevard. This article has been indexed from Security…

DarkGate and PikaBot Phishing Campaign is Using Qakbot Tactics

The operators behind a phishing campaign that is distributing the DarkGate and PikaBot malware is using many of the techniques attributed to the notorious QakBot operation that was taken down by law enforcement agencies in August. While not ready to…

FBI Reveals Scattered Spider’s Alliance with Notorious Ransomware Outfit

  In an advisory released last weekend, the FBI and the Cybersecurity and Infrastructure Security Agency revealed further details regarding the cybercrime outfit Scattered Spider and its link with the notorious ALPHV/BlackCat ransomware operation.  Scattered Spider, who goes by multiple…

Truepill Data Breach: Navigating Healthcare’s Digital Security Crisis

The recent Truepill data breach has generated significant questions regarding the security of sensitive patient data and the vulnerability of digital platforms in the rapidly changing field of digital healthcare. The breach, reported by TechCrunch on November 18, 2023, highlights…

Privacy Act Compliance Staggered, NASSCOM Seeks Collaboration

  During its representation to the government, Nasscom, the leading industry body in the sector, suggested that the Ministry of Electronics and Information Technology need to consider different deadlines for compliance with the upcoming rules on data protection and protection…

Telstra and Netskope expand partnership to deliver managed SASE globally

Netskope and Telstra International have unveiled the expansion of their partnership to enable Telstra to deliver fully managed Netskope cloud-native Secure Access Service Edge (SASE) — including zero trust network access (ZTNA) services—to organizations globally. Telstra’s managed security services are…

FreeBSD 14.0 released, OpenSSH and OpenSSL updated

FreeBSD 14.0 is now available for the amd64, aarch64, i386, powerpc, powerpc64, powerpc64le, powerpcspe, armv7, and riscv64 architectures. FreeBSD provides sophisticated features in networking, performance, security, and compatibility. It serves as an excellent choice for an Internet or Intranet server.…

Hackers Abusing WhatsApp Messages to Install Android Malware

Embarking on a journey into the realm of cyber threats, Microsoft recently uncovered a series of mobile banking trojan campaigns meticulously designed to exploit unsuspecting users in India.  This expose delves into the sophisticated strategies employed by cybercriminals utilizing social…

Tor Network Removes Risky Relays Associated With Cryptocurrency Scheme

The Tor network has removed many relays associated with a cryptocurrency scheme, citing risk to integrity and users.  The post Tor Network Removes Risky Relays Associated With Cryptocurrency Scheme appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Canadian Military, Police Impacted by Data Breach at Moving Companies

Data breach at moving companies impacts Canadian government employees, and military and police personnel. The post Canadian Military, Police Impacted by Data Breach at Moving Companies appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Play Ransomware Goes Commercial – Now Offered as a Service to Cybercriminals

The ransomware strain known as Play is now being offered to other threat actors “as a service,” new evidence unearthed by Adlumin has revealed. “The unusual lack of even small variations between attacks suggests that they are being carried out by affiliates…

Black Friday: Significant Security Gaps in E-Commerce Web Apps

Researchers warn that millions of consumers’ PII could be at risk due to exploitable vulnerabilities and a lack of basic security protocols in e-commerce web apps This article has been indexed from www.infosecurity-magazine.com Read the original article: Black Friday: Significant…

Comparative Study Results on Linux and Windows Ransomware Attacks, Exploring Notable Trends and Surge in Attacks on Linux Systems

Highlights:   Evolving Landscape: Check Point Research (CPR) unveils a comprehensive study exploring the surge in ransomware attacks on Linux systems, drawing comparisons to their Windows counterparts.  Simplification Trend: CPR’s analysis reveals a notable trend towards simplification among Linux-targeting ransomware…

Third-party data breach affecting Canadian government could involve data from 1999

Any govt staffers who used relocation services over past 24 years could be at risk The government of Canada has confirmed its data was accessed after two of its third-party service providers were attacked.… This article has been indexed from…

Rapid7 introduces AI-powered cloud anomaly detection

Rapid7 has announced its newest innovation in artificial intelligence (AI)-driven threat detection for the cloud. Now available in early access to select Rapid7 customers, this enhancement improves SOC teams’ visibility and response time to cyber threats across public cloud environments.…

New Agent Tesla Malware Variant Using ZPAQ Compression in Email Attacks

A new variant of the Agent Tesla malware has been observed delivered via a lure file with the ZPAQ compression format to harvest data from several email clients and nearly 40 web browsers. “ZPAQ is a file compression format that offers a better compression…

How Cisco Helps Me Balance My Passions and Career Experience

See how UX Research Intern Allison L. embraced the valuable career experience and unbeatable work-life balance Cisco offers, returning for a second year. This article has been indexed from Cisco Blogs Read the original article: How Cisco Helps Me Balance…

Email Security Flaw Found in the Wild

Google’s Threat Analysis Group announced a zero-day against the Zimbra Collaboration email server that has been used against governments around the world. TAG has observed four different groups exploiting the same bug to steal email data, user credentials, and authentication…

Sumo Logic Completes Investigation Into Recent Security Breach

Sumo Logic has completed its investigation into the recent security breach and found no evidence of impact to customer data. The post Sumo Logic Completes Investigation Into Recent Security Breach appeared first on SecurityWeek. This article has been indexed from…

Insider Q&A: Pentagon AI Chief on Network-Centric Warfare, Generative AI Challenges

Interview with Craig Martell, Chief Digital and AI Officer (CDAO) for the U.S. Department of Defense, about AI use in the military. The post Insider Q&A: Pentagon AI Chief on Network-Centric Warfare, Generative AI Challenges appeared first on SecurityWeek. This…

Sumsub Global Database Verification eliminates document-based processes

Sumsub announces the latest advancements to its Global Database Verification solution, designed for businesses seeking reliable, efficient, and cost-effective user verification. Global Database Verification caters to a wide range of both regulated and non-regulated industries and businesses looking to ensure…

How Can I Manage Certificates From Multiple Public CAs?

Should you purchase all your digital certificates from one Certificate Authority (CA) or get them from different ones? Let’s explore the pros and cons of using multiple CAs and how a robust, CA-agnostic Certificate Lifecycle Management (CLM) platform allows you…

Apache ActiveMQ bug exploited to deliver Kinsing malware

Attackers are exploiting a recently fixed vulnerability (CVE-2023-46604) in Apache ActiveMQ to install Kinsing malware and cryptocurrency miners on targeted Linux systems. CVE-2023-46604 exploitation Apache ActiveMQ is a popular Java-based open source message broker that allows communication between applications and…

How do cybercriminals steal credit card information?

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Security Resources and Information from TechTarget Read the original article: How do cybercriminals steal credit card information?

Experts warn of a surge in NetSupport RAT attacks against education and government sectors

Experts warn of a surge in NetSupport RAT attacks against education, government, and business services sectors. The Carbon Black Managed Detection & Response team is warning of a surge in the number of new infections related to NetSupport RAT in…

The shifting sands of the war against cyber extortion

Ransomware and cyber extortion attacks aimed at organizations are not letting up. Occasionally, they even come in pairs. The often large and sometimes massive ransomware recovery costs companies incur when they decide not to meet the demands deter many other…

How Multi-Stage Phishing Attacks Exploit QRs, CAPTCHAs, and Steganography

Phishing attacks are steadily becoming more sophisticated, with cybercriminals investing in new ways of deceiving victims into revealing sensitive information or installing malicious software. One of the latest trends in phishing is the use of QR codes, CAPTCHAs, and steganography.…

KashFlow SPF and DKIM configuration: Step By Step Guideline

This instructional article will demonstrate the KashFlow configuration … The post KashFlow SPF and DKIM configuration: Step By Step Guideline appeared first on EasyDMARC. The post KashFlow SPF and DKIM configuration: Step By Step Guideline appeared first on Security Boulevard.…

Kreativmedia SPF and DKIM configuration: Step By Step Guideline

This instructional article will demonstrate the Kreativmedia configuration … The post Kreativmedia SPF and DKIM configuration: Step By Step Guideline appeared first on EasyDMARC. The post Kreativmedia SPF and DKIM configuration: Step By Step Guideline appeared first on Security Boulevard.…

Social engineering attacks lure Indian users to install Android banking trojans

Microsoft has observed ongoing activity from mobile banking trojan campaigns targeting users in India with social media messages and malicious applications designed to impersonate legitimate organizations and steal users’ information for financial fraud scams. The post Social engineering attacks lure…

Kinsing Hackers Exploit Apache ActiveMQ Vulnerability to Deploy Linux Rootkits

The Kinsing threat actors are actively exploiting a critical security flaw in vulnerable Apache ActiveMQ servers to infect Linux systems with cryptocurrency miners and rootkits. “Once Kinsing infects a system, it deploys a cryptocurrency mining script that exploits the host’s resources to…

Hackers Exploit Asset Management Program to Deploy Malware

The Andariel group has been identified in recent reports as distributing malware through asset management programs. This group has been previously discovered to be in a relationship with the Lazarus group. The Andariel group is known to launch supply chain,…

Crimeware and financial cyberthreats in 2024

Kaspersky assesses last year’s predictions for the financial threat landscape, and tries to anticipate crimeware trends for the coming year 2024. This article has been indexed from Securelist Read the original article: Crimeware and financial cyberthreats in 2024

FCC Implemented New Rules to Stop SIM Swapping Attacks

In a pivotal decision on November 15, 2023, the Federal Communications Commission (FCC) orchestrated a formidable defensive strategy against insidious scams targeting consumers’ cell phone accounts.  This comprehensive report delves into the intricacies of the newly adopted rules, designed to…

SMB Protocol Explained: Understanding its Security Risks and Best Practices

Server Message Block (SMB) protocol is a communication protocol that allows users to communicate with remote servers and computers, which they can open, share, edit files, and even share and utilize resources. With the expansion of telecommunications, this protocol has…

AI-Enabled Information Manipulation Poses Threat to EU Elections: ENISA Report

Amid growing concerns about the integrity of upcoming European elections in 2024, the 11th edition of the Threat Landscape report by the European Union Agency for Cybersecurity (ENISA) , released on October 19, 2023, reveals alarming findings about the rising…

In What ways do CVSS v3 and CVSS v4 differ?

Specialists utilize the Common Vulnerability Scoring System (CVSS) as a critical foundation for assessing and ranking cybersecurity vulnerabilities. When it comes to the methodology used to determine the severity of vulnerabilities, version 4 is a significant advancement over version 3.…

FCC Implemented new Rules to Stop SIM swapping Attacks

In a pivotal decision on November 15, 2023, the Federal Communications Commission (FCC) orchestrated a formidable defensive strategy against insidious scams targeting consumers’ cell phone accounts.  This comprehensive report delves into the intricacies of the newly adopted rules, designed to…

The Top 5 Reasons to Use an API Management Platform

Organizations need to govern and control the API ecosystem, this governance is the role of API management. Uber uses APIs (Application Programming Interfaces) to connect with third-party services such as Google Maps and Twilio, which helps to improve the user…

Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users

Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. “Using social media platforms like WhatsApp and Telegram, attackers are sending…

Why XDR Is A Must In Securing Cloud And Hybrid Environments

Global cloud adoption continues to grow as more organizations experience the benefits of cloud solutions. A Research and… The post Why XDR Is A Must In Securing Cloud And Hybrid Environments appeared first on Hackers Online Club (HOC). This article…

Mustang Panda Hackers Targets Philippines Government Amid South China Sea Tensions

The China-linked Mustang Panda actor has been linked to a cyber attack targeting a Philippines government entity amid rising tensions between the two countries over the disputed South China Sea. Palo Alto Networks Unit 42 attributed the adversarial collective to three campaigns…

PolarDNS: Open-source DNS server tailored for security evaluations

PolarDNS is a specialized authoritative DNS server that allows the operator to produce custom DNS responses suitable for DNS protocol testing purposes. What can you do with PolarDNS? PolarDNS can be used for testing of: DNS resolvers (server-side) DNS clients…

Rhysida Ransomware demands 20 BTC from British Library

Last month, the British Library Computer Network fell victim to a ransomware attack, purportedly carried out by the Rhysida Ransomware, a newly identified malware variant. The perpetrators are now demanding a ransom of 20 bitcoins to decrypt the compromised database…

Segmentation proves crucial for fast response to security incidents

In this Help Net Security video, Steve Winterfeld, Advisory CISO at Akamai, discusses the recent surge of ransomware attacks in the U.S. and how it relates to microsegmentation. Recovery after a security breach happens 11 hours faster with segmentation. For…

The hidden obstacles to integrating AI into your business

A mere 14% of organizations globally are fully prepared to deploy and leverage AI-powered technologies, according to Cisco. The report highlights companies’ preparedness to utilize and deploy AI, showcasing critical gaps across key business pillars and infrastructures that pose serious…

Organizations’ serious commitment to software risk management pays off

There has been a significant decrease in vulnerabilities found in target applications – from 97% in 2020 to 83% in 2022 – an encouraging sign that code reviews, automated testing and continuous integration are helping to reduce common programming errors,…

Blockchain Breakthroughs: Transforming Industries

Blockchain technology is like a revolutionary wave that has been sweeping across the digital world over the past few years. It has provided numerous benefits… The post Blockchain Breakthroughs: Transforming Industries appeared first on Security Zap. This article has been…

Kaspersky’s Advanced Persistent Threats Predictions for 2024

New botnets, more AI in spearphishing and increases in hack-for-hire business are some of Kaspersky’s security predictions. Get extensive APT mitigation tips, too. This article has been indexed from Security | TechRepublic Read the original article: Kaspersky’s Advanced Persistent Threats…

What Healthcare Cybersecurity Leaders Should Know About the FDA’s Section 524B Guidelines

New cybersecurity regulations from the FDA outline specific steps that medical device companies must take in order to get their devices approved for market. This article has been indexed from Dark Reading Read the original article: What Healthcare Cybersecurity Leaders…

Scattered Spider ransomware gang falls under government agency scrutiny

Ransomware group Scattered Spider aka Octo Tempest are masters at social engineering tactics like SIM swapping. This article has been indexed from Malwarebytes Read the original article: Scattered Spider ransomware gang falls under government agency scrutiny