Category: Information Security Buzz

Why Cybercriminals Love The Rust Programming Language

The Rust programming language has been gaining popularity over the years due to its many advantages, including its high level of control, memory safety, and flexibility. However, while these features make it a powerful tool for developers, they also make…

Apple MacOS Devices Now Subject Of LockBit Ransomware

According to MalwareHunterTeam, the LockBit ransomware group is purportedly working on a new variant of malware that may encrypt data on Apple macOS. Although LockBit has traditionally concentrated on Linux and Windows systems, this would be the first instance of…

NCR Datacenter Affected By Massive Ransomware Attack

Ransomware struck American payments company NCR datacenter, focusing on one of its data facilities in Aloha, Hawaii. A few days after beginning to look into a “problem” with its Aloha restaurant point-of-sale (PoS) product, the company disclosed the hack on…

Chinese App Uses Android Flaw To Spy On Users, CISA Warns

The Chinese app for e-commerce Pinduoduo is suspected of having used a high-severity Android vulnerability as a zero-day to spy on its users, in line with the U.S. Cybersecurity and Infrastructure Security Agency (CISA). For unpatched Android devices, this security…

What Are Computer Worms And How To Prevent Them

Have you ever heard of computer worms? These malicious programs can cause havoc on your computer system and compromise your data. In the world of cybersecurity, computer worms are a serious threat. They are malware that spreads through networks, infecting…

Catch Up On News And Events That Happened This Week

Here is catching up on news and events that happened this week in the world of cybersecurity. Estonian National Charged in U.S. for Acquiring Hacking-Tools An Estonian was prosecuted for buying U.S. military and government equipment for Russia. On March…

Darktrace Research Reveals No Proof Of LockBit Compromise

On Thursday, the cybersecurity firm Darktrace released a statement after being mentioned on the LockBit ransomware group’s breach website. We learned of tweets from the cybercriminal LockBit earlier this morning, which claimed to have infiltrated Darktrace’s internal security systems and…

How To Easily Cut Cloud Costs In A Time Of Soaring Expenses

European cloud costs are soaring, with analysts predicting an increase of almost a quarter this year alone. As a result, enterprises are adjusting cloud strategies to ensure greater efficiency and control. That includes more effective use of network monitoring –…

WhatsApp Improves Defense Against Malware-Based Account Takeover

Many new security features for WhatsApp have been unveiled today, one of which is called “Device Verification” and is intended to offer improved defense against account takeover (ATO) assaults. Device Verification stops malware from impersonating accounts and using stolen authentication…

Superyacht-Maker Lürssen, Targeted By Ransomware Attacks

Over the Easter weekend, a well-known manufacturer of high-end yachts for the super-wealthy was the victim of a ransomware assault; however, it is unclear if private client data was taken. German Superyacht-Maker Lürssen, established in 1875, is thought to generate…

Hyundai Data Breach In France & Italy Reveals Car Owners

Hyundai Notifies Vehicle Owners in France and Italy of Data Breach. Hyundai, a South Korean multinational automaker that sells over 500,000 automobiles a year throughout Europe, has announced a data breach that has affected car owners in France and Italy.…

Lazarus Hacker Group Evolves Means In DeathNote Campaign

DeathNote’s Lazarus Hacker Squad Evolves Its Strategies, Tools, and Targets as part of a long-running operation known as DeathNote. The Lazarus hacker Group, a North Korean threat actor, has been observed swiftly developing its tools and methods and shifting its…

Top 10 AI Jobs Taking Over With Automation

As technology evolves, artificial intelligence is becoming more prevalent in various industries. While AI technology is designed to make our lives easier, it’s also transforming job industries and taking over human responsibilities. Here we look at automation processes that AI…

Top 17 Free Online Phishing Tools

With the increase in online transactions and digital communication, the threat of phishing scams has become more prevalent than ever hence the need for phishing tools. Phishing scams have become increasingly common in recent years and can significantly threaten your…

Insider Threat and Ransomware: A Growing Issue

Ransomware is a growing epidemic. 2022 saw a slew of high-profile attacks leading to massive paydays for cybercriminals. While the headlines sound the alarm for businesses concerned about their data safety, they create allure amongst would-be thieves looking for their…

Military Intel Leak Investigated By US Officials

Top US officials are investigating a military intel leak. This extraordinary level of detail in the files revealed how the United States spies on both allies and enemies. This has left U.S. officials and their foreign allies stunned and occasionally…

Review Of News And Events That Happened This Week

Here is the rundown of news and events that happened this week in the world of cybersecurity. TMX Financial Reveals 4.8 Million Persons Affected By Data Breach TMX Finance, an American consumer loan company, announced a major data breach three…

OpenAI To Proffer Solutions To Italy’s ChatGPT Ban

Regulators announced Thursday that the company behind ChatGPT would submit ways to address the data protection issues that prompted a temporary Italian ban on the artificial intelligence chatbot. This means that OpenAI to profer solutions to Italy’s ChatGPT ban. Last…

How HTTPS Works And Overview Of Its Components

In the modern world, technology has enabled people to connect and communicate virtually anywhere. With the internet being a critical part of our lives, we transmit and receive a vast amount of sensitive data daily, from banking information to personal…

YouTube Alerts About Phishing Emails that Appear Authentic

The authentic no-reply@youtube.com email address is being used in a new phishing scam that YouTube is investigating and alerting users to. The scam attempts to trick users into divulging their login information. One of the biggest video-sharing websites in the…

Marketplace 600K Records Leaked by Database Snafu

More than 600,000 records from a well-known online store have leaked due to a database bug. Concerns have been made about the security and privacy of users’ personal information in the wake of the incident brought on by a system…

OneNote Security Tightened By Microsoft To Block 120 File Extensions

After allegations that the note-taking service is being increasingly misused for malware transmission, Microsoft has revealed steps to automatically remove embedded files with “dangerous extensions” in OneNote security. Users were previously presented with a window warning them that opening specific…

Western Digital Reveals Network Breach, My Cloud Is Unavailable

Western Digital reported today that a compromise in its network allowed an unauthorized person access to several corporate systems. The network security vulnerability was discovered last Sunday, March 26, according to a press release from the California-based manufacturer of computer…

Summary Of News And Events That Happened This Week

Here is the rundown of news and events that happened this week in the world of cybersecurity. 14 Million Customer Details Breached In Latitude Financial Firm A significant security breach took the personal data of 14 million Australians and New…

Tor Browser: What Is It? And How It Can Aid In Identity Protection

Privacy and anonymity are increasingly becoming rare commodities in today’s digitally-driven world. With governments and corporations tracking our online activities, protecting our identity and online data has become imperative. One such action is using the Tor Browser without disclosing your…

FDA Sets New Medical Devices Cybersecurity Standards

Beginning on October 1, the Food and Drug Administration(FDA) will “refuse to accept” medical devices and associated systems due to cybersecurity concerns, according to a March 29 announcement from the agency. Beginning March 29, all new device submissions must have…

Supply Chain Attack By Hackers On 3CX Desktop App

The 3CX desktop app is being utilized with a digitally signed and trojanized version by an ongoing supply chain attack to target the customers of the business. 3CX is a software development company that specializes in VoIP IPBX, and its…

Barracuda Ransomware Report

38% of organisations hit with ransomware in 2022 were repeat victims Highlights: Barracuda Networks, Inc., a trusted partner and leading provider of cloud-first security solutions, today published its 2023 Ransomware Insights report, which shows that 73% of the organisations surveyed report…

Executive Order Limiting Usage Of Commercial Spyware Signed

On Monday, President Joe Biden of the United States issued an executive order restricting federal agencies’ use of commercial spyware. According to the order, the spyware ecosystem “poses serious security or counterintelligence threats to the United States Government or significant…

Pwn2Own Hacking Competition Awards Over $1 Million In Vancouver

Following the conclusion of Pwn2Own Vancouver 2023, competitors received $1,035,000 and a Tesla Model 3 for exploiting 27 zero-day vulnerabilities between March 22 and March 24. Security researchers targeted devices in the enterprise applications and communications, the local elevation of…

OpenAI: ChatGPT Payment Data Leak Caused By Open-Source Bug

A glitch in the open-source software of the widely-used language model, OpenAI’s ChatGPT payment, has led to a significant data leak. As per OpenAI’s confirmation, the bug resulted in ChatGPT payment inadvertently exposing its paid users’ payment details along with…

Rundown Of News And Events That Happened This Week

Here is the rundown of news and events that happened this week in the world of cybersecurity. FBI Detains Owner Of Notorious Cybercrime Forum, BreachForums BreachForums founder Conor Brian Fitzpatrick, 26, of New York, was arrested by the FBI. This…

GitHub Replaces Exposed RSA SSH Key To Keep Git Operations

After unintentionally publishing its private SSH key, GitHub.com rotated it. The software development and version control provider took action out of “an excess of caution” after the private RSA key was briefly exposed. GitHub acknowledged this week that a public…

WooCommerce Payments Plugin Patches Critical Vulnerability

Developers of the popular WooCommerce payments plugin recently identified a critical security flaw that could have affected over 500,000 WordPress sites. The plugin, developed by Automattic, offers a fully integrated payment solution for WooCommerce, making it a highly attractive target for cybercriminals…

City Of Toronto Admits Data Theft, Clop Takes Blame

The City of Toronto has acknowledged today that a third-party vendor did provide unlawful access to Municipal data in the City of Toronto. Access is only permitted for files that cannot be transferred securely to a third party. A city…

New Government Cyber Security Strategy Vital For Healthcare

The Senate Homeland Security Committee cleared legislation on March 30, 2022, aimed at enhancing the cyber readiness of the U.S. healthcare sector. The proposed “Healthcare Cybersecurity Act,” or S. 3904, calls for collaboration between the U.S.The agency responsible for cybersecurity…

BreachForums Admin Baphomet Closes The Hacking Forum

An important update came up where BreachForums has been officially taken down. Still, Baphomet, the current BreachForums administrator, stressed that “it’s not the end” in an abrupt change of events on March 21, 2023. Baphomet stated in a post on…

Ferrari Reveals Data Breach After Getting Ransom Demand

Ferrari, a luxury automaker, admitted a data leak after hackers demanded a ransom. The event occurred last month, and the company is cooperating with law police to investigate. The Italian automaker said in a statement that the breach only involved…

Mandiant Zero-Day Exploitation Report 2022

This report shares key findings from the Mandiant zero-day exploitation investigation of 2022. A zero-day vulnerability, according to Mandiant, is one that was used in the real world before a fix was made available. Focusing on zero-day exploits used by…

Royal Dirkzwager Attacked By Play Ransomware Group

The Play ransomware group’s campaign, the most recent in a succession of strikes on the shipping sector, was proven to have affected the Dutch marine transport company Royal Dirkzwager. The company’s CEO, Joan Blaas, who acquired it in October after…

FBI Detains Owner Of Notorious Cybercrime Forum, BreachForums

Conor Brian Fitzpatrick, a 26-year-old native of New York, has been detained by the Federal Bureau of Investigation (FBI) for running BreachForums. Hackers sell their stolen data and confidential information on this notorious cybercrime forum. Charges of computer crime, identity…

What Is Shoulder Surfing? How Does It Affect Cybersecurity

We rely primarily on technology to protect our sensitive data, including financial information, personal information, and corporate secrets, in the extremely digital world we live in today. Our personal and sensitive information is vulnerable to being obtained by evil people…

Healthcare Firm ILS Alerts 4.2 Million People Of Data Breach

A data breach at Independent Living Systems (ILS), a Miami-based supplier of healthcare administration and managed care solutions, exposed 4,226,508 people’s data. This year’s largest revealed healthcare data breach, according to the number of affected individuals. ILS owns and manages…

ChipMixer Crypto Mixer Shutdown By German & US Authorities

The European and U.S. authorities recently revealed that ChipMixer, a darknet cryptocurrency “mixing” service, had been taken down in a coordinated international operation. Between 2017 and till date, ChipMixer has been implicated in laundering more than $3 billion in cryptocurrencies for…

Microsoft Outlook Zero-Day Vulnerabilities Exposed

On Tuesday, Microsoft released a sizable number of software security updates and published advisories for two zero-day vulnerabilities that still threaten Windows OS users. The software giant from Redmond, Washington, released patches for at least 80 Windows problems and specifically…

Cybercriminals Devising More Tactics For Phishing Attacks

Cybercriminals are constantly improving their phishing attacks by implementing new strategies and techniques. In an effort to deceive victims, get around security controls, and stay undetected. Phishing is a form of social engineering assault that is frequently employed to obtain…

Future-Proofing Your Business Against Insider Threats

In today’s digital world, businesses face various cybersecurity threats, including malware, hacking, and phishing scams. Insider threats, unfortunately, are widely ignored. These threats could emerge from former or present staff members, professionals, or affiliates with access to sensitive company data.…

Two Young US Men Charged, Hacked Into DEA Portal In 2022

Prosecutors accused two young American men of breaking into a DEA portal in 2022 yesterday. Given that the portal was connected to the databases of 16 federal law enforcement organizations, the breach offered the criminals access to sensitive data. The…

Rubrik Admits Data Theft In GoAnywhere Zero-Day Attack

The secure file transfer platform Fortra GoAnywhere has a zero-day vulnerability that was used to steal data, according to cybersecurity company Rubrik. The company stated that it had been the target of a widespread attack employing a zero-day vulnerability targeting…

YoroTrooper Cyberspies Aims At EU Embassies, CIS Energy Orgs

Since June 2022, a new threat actor named “YoroTrooper” has been conducting cyberespionage operations against governments and energy companies in CIS nations. According to Cisco Talos, the World Intellectual Property Organization (WIPO), several European embassies, and a crucial European Union…

1 Million People Affected By Zoll Medical Data Breach

Zoll Medical, a medical technology developer, recently announced that it had suffered a data breach. The company said that the breach was detected at the end of January when it found some unusual activity on its internal network. After investigation,…

The Revolutionizing Power of AI In Cybersecurity

AI in cybersecurity positively affects the rapid evolution of technology, and the threat landscape for cyber-attacks has increased. Cybercriminals are developing increasingly complex attacks, making it increasingly difficult for businesses to keep up with their security measures. This is where…

AT&T Data Breach Hits Nine Million Customer Accounts

In the AT&T data breach, nine million user accounts were compromised after a third-party marketing partner was breached. As a result of the breach, customer data, including first names, account numbers, phone numbers, and email addresses, were exposed. Nonetheless, the…

Cyberthreat on New Email By Exotic Lily

Exotic Lily is known as PROJECTOR LIBRA and TA580, which is an initial access broker (IAB). Since its start, the threat actor has been well-known in the dark web due to its connections to Diavol and Conti, two ransomware outfits.…

GRC: The Ultimate Guide To Governance, Risk, And Compliance

Do you need help keeping up with governance, risk, and compliance (GRC) requirements? With the increasing regulatory demands, managing and mitigating risks and ensuring compliance can be difficult for any organization. But GRC is super important for keeping things ethical,…

Xenomorph Android Malware Steals Data From 400 Banks

A new automatic transfer system (ATS) framework and the capacity to steal login information for 400 banks are two of the main capabilities added to the Xenomorph Android virus in this new iteration. ThreatFabric found the initial iteration in February…

SoulSearcher Malware Released By Chinese Sharp Panda Group

Sharp Panda’s new “SoulSearcher” malware framework is targeting high-profile government agencies in Vietnam, Thailand, and Indonesia. Chinese APTs used the virus to spy on vital Southeast Asian organizations. Check Point found a spear-phishing-based malware campaign that started in late 2022…

Police Seize Netwire RAT Malware Framework, Detains Admin

After seizing the website and bringing down the infrastructure used by criminals connected to the NetWire remote access malware, international law enforcement authorities have declared another triumph over cybercriminals (RAT). A guy who allegedly ran the worldwiredlabs website, which has…

New Rise In ChatGPT Scams Reported By Fraudsters

Since the release of ChatGPT, the cybersecurity company Darktrace has issued a warning, claiming that a rise in criminals utilizing artificial intelligence to craft more intricate schemes to defraud employees and hack into organizations has been observed. The Cambridge-based corporation…