Category: threatpost

Student Loan Breach Exposes 2.5M Records

2.5 million people were affected, in a breach that could spell more trouble down the line. This article has been indexed from Threatpost Read the original article: Student Loan Breach Exposes 2.5M Records

Watering Hole Attacks Push ScanBox Keylogger

Researchers uncover a watering hole attack likely carried out by APT TA423, which attempts to plant the ScanBox JavaScript-based reconnaissance tool. This article has been indexed from Threatpost Read the original article: Watering Hole Attacks Push ScanBox Keylogger

Ransomware Attacks are on the Rise

Lockbit is by far this summer’s most prolific ransomware group, trailed by two offshoots of the Conti group. This article has been indexed from Threatpost Read the original article: Ransomware Attacks are on the Rise

Twitter Whistleblower Complaint: The TL;DR Version

Twitter is blasted for security and privacy lapses by the company’s former head of security who alleges the social media giant’s actions amount to a national security risk. This article has been indexed from Threatpost Read the original article: Twitter…

Fake Reservation Links Prey on Weary Travelers

Fake travel reservations are exacting more pain from the travel weary, already dealing with the misery of canceled flights and overbooked hotels. This article has been indexed from Threatpost Read the original article: Fake Reservation Links Prey on Weary Travelers

iPhone Users Urged to Update to Patch 2 Zero-Days

Apple is urging macOS, iPhone and iPad users immediately to install respective updates this week that includes fixes for two zero-days under active attack. The patches are for vulnerabilities that allow attackers to execute arbitrary code and ultimately take over…

Google Patches Chrome’s Fifth Zero-Day of the Year

Google has patched the fifth actively exploited zero-day vulnerability discovered in Chrome this year as one in a series of fixes included in a stable channel update released Wednesday. The bug, tracked as CVE-2022-2856 and rated as high on the…

APT Lazarus Targets Engineers with macOS Malware

The North Korean APT is using a fake job posting for Coinbase in a cyberespionage campaign targeting users of both Apple and Intel-based systems. This article has been indexed from Threatpost Read the original article: APT Lazarus Targets Engineers with…

U.K. Water Supplier Hit with Clop Ransomware Attack

The incident disrupted corporate IT systems at one company while attackers misidentified the victim in a post on its website that leaked stolen data. This article has been indexed from Threatpost Read the original article: U.K. Water Supplier Hit with…

Black Hat and DEF CON Roundup

‘Summer Camp’ for hackers features a compromised satellite, a homecoming for hackers and cyberwarfare warnings. This article has been indexed from Threatpost Read the original article: Black Hat and DEF CON Roundup

Starlink Successfully Hacked Using $25 Modchip

Belgian researcher Lennert Wouters revealed at Black Hat how he mounted a successful fault injection attack on a user terminal for SpaceX’s satellite-based internet system This article has been indexed from Threatpost Read the original article: Starlink Successfully Hacked Using…

New Hacker Forum Takes Pro-Ukraine Stance

A uniquely politically motivated site called DUMPS focuses solely on threat activity directed against Russia and Belarus This article has been indexed from Threatpost Read the original article: New Hacker Forum Takes Pro-Ukraine Stance

Phishers Swim Around 2FA in Coinbase Account Heists

Attackers are spoofing the widely used cryptocurrency exchange to trick users into logging in so they can steal their credentials and eventually their funds. This article has been indexed from Threatpost Read the original article: Phishers Swim Around 2FA in…

Open Redirect Flaw Snags Amex, Snapchat User Data

Separate phishing campaigns targeting thousands of victims impersonate FedEx and Microsoft, among others, to trick victims. This article has been indexed from Threatpost Read the original article: Open Redirect Flaw Snags Amex, Snapchat User Data

Universities Put Email Users at Cyber Risk

DMARC analysis by Proofpoint shows that institutions in the U.S. have among some of the poorest protections to prevent domain spoofing and lack protections to block fraudulent emails. This article has been indexed from Threatpost Read the original article: Universities…

Securing Your Move to the Hybrid Cloud

Infosec expert Rani Osnat lays out security challenges and offers hope for organizations migrating their IT stack to the private and public cloud environments. This article has been indexed from Threatpost Read the original article: Securing Your Move to the…

Malicious Npm Packages Tapped Again to Target Discord Users

Recent LofyLife campaign steals tokens and infects client files to monitor various user actions, such as log-ins, password changes and payment methods. This article has been indexed from Threatpost Read the original article: Malicious Npm Packages Tapped Again to Target…

Novel Malware Hijacks Facebook Business Accounts

Newly discovered malware linked to Vietnamese threat actors targets users through a LinkedIn phishing campaign to steal data and admin privileges for financial gain. This article has been indexed from Threatpost Read the original article: Novel Malware Hijacks Facebook Business…

IoT Botnets Fuels DDoS Attacks – Are You Prepared?

The increased proliferation of IoT devices paved the way for the rise of IoT botnets that amplifies DDoS attacks today. This is a dangerous warning that the possibility of a sophisticated DDoS attack and a prolonged service outage will prevent…

Conti’s Reign of Chaos: Costa Rica in the Crosshairs

Aamir Lakhani, with FortiGuard Labs, answers the question; Why is the Conti ransomware gang targeting people and businesses in Costa Rica? This article has been indexed from Threatpost Read the original article: Conti’s Reign of Chaos: Costa Rica in the…

Authentication Risks Discovered in Okta Platform

Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational data destruction. This article has been indexed from Threatpost Read the original article: Authentication Risks Discovered in Okta Platform

Emerging H0lyGh0st Ransomware Tied to North Korea

Microsoft has linked a threat that emerged in June 2021 and targets small-to-mid-sized businesses to state-sponsored actors tracked as DEV-0530. This article has been indexed from Threatpost Read the original article: Emerging H0lyGh0st Ransomware Tied to North Korea

Journalists Emerge as Favored Attack Target for APTs

Since 2021, various state-aligned threat groups have turned up their targeting of journalists to siphon data and credentials and also track them. This article has been indexed from Threatpost Read the original article: Journalists Emerge as Favored Attack Target for…

Large-Scale Phishing Campaign Bypasses MFA

Attackers used adversary-in-the-middle attacks to steal passwords, hijack sign-in sessions and skip authentication and then use victim mailboxes to launch BEC attacks against other targets. This article has been indexed from Threatpost Read the original article: Large-Scale Phishing Campaign Bypasses…

How War Impacts Cyber Insurance

Chris Hallenbeck, CISO for the Americas at Tanium, discusses the impact of geopolitical conflict on the cybersecurity insurance market. This article has been indexed from Threatpost Read the original article: How War Impacts Cyber Insurance

Popular NFT Marketplace Phished for $540M

In March, a North Korean APT siphoned blockchain gaming platform Axie Infinity of $540M. This article has been indexed from Threatpost Read the original article: Popular NFT Marketplace Phished for $540M

Sneaky Orbit Malware Backdoors Linux Devices

The novel threat steals data and can affect all processes running on the OS, stealing information from different commands and utilities and then storing it on the affected machine. This article has been indexed from Threatpost Read the original article:…

U.S. Healthcare Orgs Targeted with Maui Ransomware

State-sponsored actors are deploying the unique malware–which targets specific files and leaves no ransomware note–in ongoing attacks. This article has been indexed from Threatpost Read the original article: U.S. Healthcare Orgs Targeted with Maui Ransomware

Hack Allows Drone Takeover Via ‘ExpressLRS’ Protocol

A radio control system for drones is vulnerable to remote takeover, thanks to a weakness in the mechanism that binds transmitter and receiver. This article has been indexed from Threatpost Read the original article: Hack Allows Drone Takeover Via ‘ExpressLRS’…

Google Patches Actively Exploited Chrome Bug

The heap buffer overflow issue in the browser’s WebRTC engine could allow attackers to execute arbitrary code. This article has been indexed from Threatpost Read the original article: Google Patches Actively Exploited Chrome Bug

ZuoRAT Can Take Over Widely Used SOHO Routers

Devices from Cisco, Netgear and others at risk from the multi-stage malware, which has been active since April 2020 and shows the work of a sophisticated threat actor. This article has been indexed from Threatpost Read the original article: ZuoRAT…

A Guide to Surviving a Ransomware Attack

Oliver Tavakoli, CTO at Vectra AI, gives us hope that surviving a ransomware attack is possible, so long as we apply preparation and intentionality to our defense posture. This article has been indexed from Threatpost Read the original article: A…

Leaky Access Tokens Exposed Amazon Photos of Users

Hackers with Amazon users’ authentication tokens could’ve stolen or encrypted personal photos and documents. This article has been indexed from Threatpost Read the original article: Leaky Access Tokens Exposed Amazon Photos of Users

Top Six Security Bad Habits, and How to Break Them

Shrav Mehta, CEO, Secureframe, outlines the top six bad habits security teams need to break to prevent costly breaches, ransomware attacks and prevent phishing-based endpoint attacks. This article has been indexed from Threatpost Read the original article: Top Six Security…

Mitel VoIP Bug Exploited in Ransomware Attacks

Researchers warn threat actors are using a novel remote code execution exploit to gain initial access to victim’s environments. This article has been indexed from Threatpost Read the original article: Mitel VoIP Bug Exploited in Ransomware Attacks

Gamification of Ethical Hacking and Hacking Esports

Joseph Carson, Chief Security Scientist and Advisory CISO at Delinea, explores why gamified platforms and hacking esports are the future. This article has been indexed from Threatpost Read the original article: Gamification of Ethical Hacking and Hacking Esports

Kazakh Govt. Used Spyware Against Protesters

Researchers have discovered that a Kazakhstan government entity deployed sophisticated Italian spyware within its borders. This article has been indexed from Threatpost Read the original article: Kazakh Govt. Used Spyware Against Protesters

Voicemail Scam Steals Microsoft Credentials

Attackers are targeting a number of key vertical markets in the U.S. with the active campaign, which impersonates the organization and Microsoft to lift Office365 and Outlook log-in details. This article has been indexed from Threatpost Read the original article:…

Ransomware Risk in Healthcare Endangers Patients

This article has been indexed from Threatpost Ryan Witt, Proofpoint’s Healthcare Cybersecurity Leader, examines the impact of ransomware on patient care. Read the original article: Ransomware Risk in Healthcare Endangers Patients

Facebook Messenger Scam Duped Millions

This article has been indexed from Threatpost One well crafted phishing message sent via Facebook Messenger ensnared 10 million Facebook users and counting. Read the original article: Facebook Messenger Scam Duped Millions

In Cybersecurity, What You Can’t See Can Hurt You

This article has been indexed from Threatpost The dangers to SMBs and businesses of all sizes from cyberattacks are well known. But what’s driving these attacks, and what do cybersecurity stakeholders need to do that they’re not already doing? Read…

DragonForce Gang Unleash Hacks Against Govt. of India

This article has been indexed from Threatpost In response to a comment about the Prophet Mohammed, a hacktivist group in Malaysia has unleashed a wave of cyber attacks in India. Read the original article: DragonForce Gang Unleash Hacks Against Govt.…

Linux Malware Deemed ‘Nearly Impossible’ to Detect

This article has been indexed from Threatpost Symbiote, discovered in November, parasitically infects running processes so it can steal credentials, gain rootlkit functionality and install a backdoor for remote access. Read the original article: Linux Malware Deemed ‘Nearly Impossible’ to…

Taming the Digital Asset Tsunami

This article has been indexed from Threatpost Rob Gurzeev, CEO and Co-Founder of CyCognito, explores external attack surface soft spots tied to an ever-expanding number of digital assets companies too often struggle to keep track of and manage effectively. Read…

Black Basta Ransomware Teams Up with Malware Stalwart Qbot

This article has been indexed from Threatpost The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found. Read the original article: Black Basta Ransomware Teams Up with Malware…

Cyber Risk Retainers: Not Another Insurance Policy

This article has been indexed from Threatpost The costs associated with a cyberattack can be significant, especially if a company does not have an Incident Response plan that addresses risk. Read the original article: Cyber Risk Retainers: Not Another Insurance…

Follina Exploited by State-Sponsored Hackers

This article has been indexed from Threatpost A government-aligned attacker tried using a Microsoft vulnerability to attack U.S. and E.U. government targets. Read the original article: Follina Exploited by State-Sponsored Hackers

Conducting Modern Insider Risk Investigations

This article has been indexed from Threatpost Insider Risk Management requires a different approach than to those from external threats. IRM is unique from other domains of security in that the data sources which serve as inputs are as often…

Evil Corp Pivots LockBit to Dodge U.S. Sanctions

This article has been indexed from Threatpost The cybercriminal group is distancing itself from its previous branding by shifting tactics and tools once again in an aim to continue to profit from its nefarious activity. Read the original article: Evil…

Cybercriminals Expand Attack Radius and Ransomware Pain Points

This article has been indexed from Threatpost Melissa Bischoping, security researcher with Tanium and Infosec Insiders columnist, urges firms to consider the upstream and downstream impact of “triple extortion” ransomware attacks. Read the original article: Cybercriminals Expand Attack Radius and…

Scammers Target NFT Discord Channel

This article has been indexed from Threatpost Hackers escalate phishing and scamming attacks to exploit popular Discord bot and persuade users to click on the malicious links. Read the original article: Scammers Target NFT Discord Channel

International Authorities Take Down Flubot Malware Network

This article has been indexed from Threatpost The info-stealing trojan used SMS messages and lifted contact credentials to spread with unprecedented speed across Android devices globally since December 2020. Read the original article: International Authorities Take Down Flubot Malware Network

Being prepared for adversarial attacks

This article has been indexed from Threatpost There is no question that the level of threats facing today’s businesses continues to change on a daily basis. So what are the trends that CISOs need to be on the lookout for?…