Category: Information Security Buzz

How Does Android Stack Up vs iOS?

Our recent Threat Report showed that while, on the whole, overall threat detections fell by 13.2%, there was one category that thrived: Android. The category registered a remarkable growth of 57% in detections, driven by a 163% increase in Adware…

Recap Of The Week: Exploring Key News And Events

Meta Faces Hefty €1.2bn Fine For GDPR Breach In EU-US Data Transfers Meta was fined €1.2bn for transmitting consumer data to the US. Ireland’s Data Protection Commission (DPC) punished Facebook for EU data protection violations on Monday. It said Dublin-based…

Augusta Cyberattack Claimed By BlackByte Ransomware Group

After days of doubt, and despite official claims of a “cyber incident,” the BlackByte ransomware gang has claimed credit for the computer attack on the City of Augusta. BlackByte, notorious for attacking the US government and financial institutions as well…

Invisible Chinese Hackers Penetrate American Bases And Guam

According to Microsoft and the “Five Eyes” governments, an invisible Chinese hackers infiltrated and remained undetected in critical infrastructure organizations in the United States and Guam for years. Under the codename Volt Typhoon, the tech giant’s threat intelligence team is…

Buhti Ransomware Adopts Stolen Encryptors For Windows & Linux

The perpetrators behind the budding Buhti ransomware have abandoned their own payload in favor of exploiting vulnerabilities in Windows and Linux using the exposed LockBit and Babuk ransomware families. The cybersecurity firm knows them as Blacktail and is following them.…

What’s Russia Planning?

Back in March, Microsoft released data suggesting that Russian hacker groups were appearing to be preparing for a renewed wave of cyber-attacks against Ukraine, including a ransomware-style threat to organisations serving Ukraine’s supply lines. At the time, Clint Watts, General…

12 Ways To Protect Small Businesses From Cyberattacks

Many small businesses believe they are immune to cyberattacks because of their presumed lack of valuable information (such as customer data or computing resources), but this is far from the truth. The allure of a small business to cybercriminals lies…

5 Ways Hackers Will Use ChatGPT For Cyberattacks

Picture this: you are a developer working tirelessly to streamline your workflows and keep up with the ever-increasing demands of your organization. But what if the AI and automation tools you rely on to make your job easier could be…

Micron: China Issues Ban On US Chipmaker

The Chinese government has ordered infrastructure operators to stop buying Micron Technology chips. The action follows a US prohibition on using the social video app TikTok on government phones and US limitations on exporting some advanced computer components to China.…

Investigating Risks Through Threat Hunting Capability Guide

Threat hunting is the means of exploring and searching for malicious software or unauthorized users on your network. Since a security information and event management (SIEM) system gives insight into network, endpoint, and application behavior that may indicate an attack,…

Catch Up On This Week’s News and Events

Toyota: Tragic Data Breach, 2 Million Vehicles Affected For Ten Years Toyota revealed a data breach from ten years ago that impacted over 2 million cars. The breach affected their cloud-based Connected service, which is limited to Japanese cars between…

Apple Deploys Emergency Patches To Thwart 3 Zero-Day Threats

VulnerabilitiesApple released security patches for iOS, iPadOS, macOS, tvOS, watchOS, and Safari on Thursday to address three new zero-day issues that are being actively exploited. The three security issues are. 1. WebKit bug CVE-2023-32409 could allow a hostile actor to…

Lemon Group Exploits 8.9 Million Pre-Infected Android Phones

Significant supply chain concerns are posed by the cybercrime organization Lemon Group, which is exploiting millions of pre-infected Android handsets around the world to carry out malicious operations. Cybersecurity firm Trend Micro stated that infected smartphones became “mobile proxies,” or…

Unveiling The Power Of Cybersecurity Monitoring Capability Guide

In today’s digital age, where cyber threats continue to evolve, organizations must remain vigilant in protecting their sensitive information and digital assets. Cybersecurity monitoring plays a vital role in this endeavor, acting as a proactive defense mechanism against malicious activities…

DevSecOps Capability Guide

Cybersecurity’s increased influence in this digital ecosystem can be traced to the rise of DevSecOps. Organizations are becoming more aware of the necessity of giving security top priority in their software development procedures as a result of the frequency and…

Key Metrics In Evaluating DevOps Threat Matrix

Another is the codecov breach, where the attack was made on their docker images and credentials, and the private data of thousands of customers were stolen. This shows that the consequences of successful attacks can be severe, as evidenced by these…

Lacroix Shuts Down Facilities After Ransomware Attack

According to reports, international electronics firm Lacroix thwarted a cyberattack on its French (Beaupréau), German (Willich), and Tunisian (Zriba) activity sites. The company claims it has temporarily disabled a number of its online services in order to analyze the damage…

Chinese Hackers Mustang Panda Attacks TP-Link Routers

The Chinese state-sponsored hacking outfit “Camaro Dragon” attacks household TP-Link routers with bespoke “Horse Shell” malware to attack European foreign affairs organizations. Hackers use backdoor virus in custom firmware for TP-Link routers to launch assaults from home networks. According to…

Merdoor Backdoor Exploits Agencies By The Lancefly APT

South and Southeast Asian government, airline, and telecom institutions have been targeted by a new APT hacking outfit called Lancefly, which employs a variant of the ‘Merdoor’ backdoor malware. Symantec Threat Labs announced today that Lancefly has been using the…

5.8 Million People Affected by Data Breach at PharMerica

On April 8 that the Money Message ransomware organization attacked the national pharmacy network PharMerica and its parent company. The home and community healthcare business BrightSpring Health. Threat actors exposed evidence data, a statement was obtained from BrightSpring, and additional…

Review Of News and Events That Happened This Week

A rundown of the headlines of news and events from the past week pertaining to ransomware, data breaches, quick response security, and other related topics. Malware Attacks From SmokeLoader And RoarBAT, CERT-UA Warns CERT-UA has reported the spread of SmokeLoader…

Tech Provider ABB Struck By Black Basta Ransomware Attacks

The Black Basta ransomware assault apparently hampered business activities at the Swiss multinational corporation ABB, a renowned electrification and automation technology provider. ABB has its headquarters in Zurich, Switzerland, and in 2022 expects to bring in $29.4 billion in sales…

Severe Ruckus RCE Flaws Utilized By Fresh DDoS Botnet Malware

“AndoryuBot’ is a new malware botnet that infects unpatched Wi-Fi access points for DDoS assaults using a key Ruckus Wireless Admin panel weakness. CVE-2023-25717 allows remote attackers to execute code on susceptible Ruckus Wireless Admin panels version 10.4 and older…

NextGen Healthcare Hit By Data Breach, Over 1M+ Details Exposed

Hackers broke into the computers of NextGen Healthcare, an American provider of electronic health record software, and stole the personal information of over a million patients. NextGen Healthcare reported that hackers accessed the personal information of 1.05 million patients, including…

FinServ Ahead Of The Pack In API Transformation

The Financial Services industry (FinServ) has left its mark on the API landscape and continues to provide new reasons for innovation. From the first UK bank that pioneered Open Banking to the booming mobile payment industry, FinServ has prompted –…

Protecting DevOps Workflow From The Threat Of Malicious Packages

The compound word, DevOps, defines an extensive procedure and culture that comprises the process and technology of software planning/development (Dev) and IT operations (Ops). DevOps has helped shorten the time for organizational system development, improving the running of software while attaining…

Summary Of News and Events That Happened This week

A summary of news and events that happened this week with ransomware, data breaches, rapid response security, etc. Chatgpt Triumphantly Returns To Italy After …… Tech businesses and regulatory authorities must communicate and cooperate to resolve ChatGPT’s prohibition in Italy…

Constellation Struck By Ransomware Attack, ALPHV Lays Claim

On Thursday, Canadian software firm Constellation Software reported that threat actors had broken into some of its networks and stolen personal information and corporate data. A small number of systems used for internal financial reporting and related data storage by…

8 Top Authenticator App For iOS and Andriod In 2023

Recent data breaches have demonstrated that relying solely on passwords may be insufficient. Hence, the need for online security. A single password is frequently insufficient to protect sensitive data, such as what’s in your bank account or social media accounts.  This…

FBI Uncovers 9 Crypto Exchanges In Ransomware Laundering

Nine cryptocurrency exchange websites that enabled money laundering for scammers and hackers, including ransomware operators, have been taken down by the FBI and Ukrainian police. According to a press release from the FBI, the ‘crypto exchanges’ operation was supported by…

Optimising Cyber Security Costs In A Recession

Businesses today are facing two acute challenges – the economy and cybercrime. This is forcing CISOs to make some tough decisions about spending. The UK government’s Cyber Security Breaches Survey 2022 found that in the last 12 months, 39% of UK…

T-Mobile Data Breach, The Second Since The Year 2023

Although this breach only affected 1,000 customers as opposed to the 37 million affected by the previous one, T-Mobile US Inc. disclosed another data breach, its second disclosed breach in 2023. This is the eighth data breach since 2018. 836…

Ukrainian Government Targeted with Fake Windows Update

Various government entities in the nation have been the target of cyberattacks by Russian nation-state hackers, all based on the Computer Emergency Response Team of Ukraine (CERT-UA). APT28, also known as Fancy Bear, Forest Blizzard, FROZENLAKE, Iron Twilight, Sednit, and…

Weekly Summary Of News And Events This Week

A summary of news and events that happened this week with ransomware, data breaches, the banning of developers’ accounts, etc. Yellow Pages Canada Alerts of Cyberattack  The Black Basta cyber attack on Yellow Pages Canada shows the continued threat of…

A Comprehensive Look At Email-Based Threats In 2023

It follows that vectors with greater internet exposure will also attract more attention from threat actors. Because of this, malicious actors frequently exploit public email servers, and a wide variety of cyber dangers can spread through them. We found some…

50 Crypto Wallets Targeted by Atomic MacOS Malware

Security professionals have issued alerts regarding a new type of malware that targets MacOS devices in an effort to steal sensitive data, including credit card details, credit card expiration dates, and information from over 50 Bitcoin browser extensions. The threat,…

35M Downloads Of Android Minecraft Clones Spreads Adware

A group of 38 Minecraft-like games on Google Play attacked devices with the Android adware “HiddenAds,” which loaded ads in the background without the user’s knowledge. This made money for the games’ creators. Minecraft is a successful sandbox game with…

Good, Better And Best Security

What does a “good” cyber-security programme look like? How can we, in our role as Chief Information Security Officer (CISO), work to improve the effectiveness of the policies and practices implemented in our organisations? Measuring activity does not necessarily have…

RCE Attacks Against Thousands Of Apache Superset Servers

At its default settings, Apache Superset is vulnerable to authentication bypass and remote code execution, allowing attackers to read and alter data, gather passwords, and issue commands. Apache Superset is a top-level project of the Apache Software Foundation since 2021.…

Saas Security: The Need For Continuous Sustenance

Data has emerged as a company’s most essential asset in the modern world. Every security team prioritizes protecting sensitive data, but changes to the perimeter have forced teams to adapt how they approach enterprise security. SaaS adoption has skyrocketed in…

VMware Resolves Crucial Pwn2Own Zero-Day Exploit Chain

To address zero-day vulnerabilities that might be used to achieve code execution on computers using unpatched versions of VMware’s Workstation and Fusion software hypervisors, the company has provided security upgrades. On the second day of the Pwn2Own Vancouver 2023 hacking…

Large 2,200x DDoS Amplification Assault Due To New SLP Flaw

Threat actors can conduct enormous denial-of-service attacks with 2,200X amplification thanks to a new reflected Denial-of-Service (DoS) increasing its vulnerability in the Service Location Protocol (SLP). Researchers at BitSight and Curesec identified this weakness as CVE-2023-29552. They claim that around…

New Ransomware Attack Hits Health Insurer Point32Health

A ransomware attack affecting several of its systems is being dealt with this week by a New England health insurance company that provides services to over two million people. According to Point32Health, created through the merger of Harvard Pilgrim Health…

Daggerfly Cyberattack Campaign Strikes African Telecom Providers

African Telecom Service Providers Targeted by Daggerfly Cyberattack Campaign. Recently, the Daggerfly cyberattack campaign, aimed at numerous institutions worldwide, shocked the cybersecurity community. Experts describe this sophisticated attack effort as one of the most sophisticated and hazardous cyberattacks since it has caused…

Raspberry Robin Adopts Initiates Evasion Techniques

Security researchers at Check Point Research (CPR) have released an advisory that details the unique evasion techniques employed by threat actors who rely on the Raspberry Robin malware to avoid detection. In the advisory published on Tuesday, CPR experts explain the novel malware…