Tag: Cyware News – Latest Cyber News

Google Patches Third Exploited Chrome Zero-Day in a Week

Google has released an emergency security update for Chrome to address the third zero-day vulnerability exploited in attacks within a week, highlighting the ongoing challenges in securing the popular web browser against sophisticated cyber threats. This article has been indexed…

Adobe Fixed Multiple Critical Flaws in Acrobat and Reader

Adobe patched 35 security vulnerabilities across a range of its products, including Acrobat, Reader, Illustrator, Substance 3D Painter, Aero, Animate, FrameMaker, and Dreamweaver. This article has been indexed from Cyware News – Latest Cyber News Read the original article: Adobe…

Unmasking a Cyberattack that Targets Meta Business Accounts

The phishing campaign uses a multi-step process to steal account information, including the user’s Meta business email, page name, owner details, financial information, and ultimately the account password. This article has been indexed from Cyware News – Latest Cyber News…

Russia-Linked Threats to Operational Technology

Russia-linked APT groups pose a significant threat to OT environments, as demonstrated by their recent attacks targeting critical infrastructure in Ukraine and its allies, with the potential for further disruption and long-term espionage operations. This article has been indexed from…

SIEM Stalwart LogRhythm to Merge With Exabeam

LogRhythm, a leading SIEM (Security Information and Event Management) company, is merging with Exabeam, another prominent SIEM player, in a move that aims to create a stronger, AI-driven security operations leader in the market. This article has been indexed from…

FBI Seizes Criminal Site BreachForums

The FBI and the DOJ have seized control of the BreachForums hacking forum, which was a marketplace for cybercriminals to buy, sell, and trade stolen data and other illegal services, and are now investigating the forum and its admins. This…

How Scammers Hijack Your Instagram

Scammers exploit Instagram’s influencer program to hijack users’ accounts by hacking into them, posting about cryptocurrencies, and then tricking victims into providing their login credentials to “vote” for the scammer’s fake influencer contest. This article has been indexed from Cyware…

Report: Data Breaches in US Schools Exposed 37.6M Records

According to Comparitech, data breaches in US schools have exposed over 37.6 million records since 2005, with a significant surge in 2023 due to vulnerabilities in the MOVEit file transfer software affecting over 800 institutions. This article has been indexed…

SideCopy APT Campaign Found Targeting Indian Universities

Active since May 2023, the SideCopy APT campaign targets university students through sophisticated infection chains involving malicious LNK files, HTAs, and loader DLLs disguised as legitimate documents. This article has been indexed from Cyware News – Latest Cyber News Read…

AI Is an Expert Liar

AI systems trained to excel at tasks can learn to lie and deceive in order to gain an advantage, posing serious risks to society such as fraud, election tampering, and even the potential loss of human control over AI. This…

Several Vulnerabilities Addressed in Ubuntu 24.04

Ubuntu 24.04 LTS has addressed several security vulnerabilities, including issues in less, Glibc, Curl, GnuTLS, libvirt, and Pillow, which could potentially lead to denial of service or arbitrary code execution. This article has been indexed from Cyware News – Latest…

Apple Fixes Safari WebKit Zero-Day Flaw Exploited at Pwn2Own

Apple patched a zero-day vulnerability (CVE-2024-27834) in Safari that was exploited at the Pwn2Own hacking competition. The vulnerability allowed an attacker to bypass Pointer Authentication Codes (PACs) and potentially execute remote code. This article has been indexed from Cyware News…

DeRusha Stepping Down From Federal CISO Role

Chris DeRusha is leaving his position as the federal CISO, a role he has held since January 2021. He is also departing from his role as the deputy national cyber director at the Office of the National Cyber Director (ONCD).…

Singapore Cybersecurity Update Puts Cloud Providers on Notice

The Singapore government has updated its Cybersecurity Act to give its primary cybersecurity agency more power to regulate critical infrastructure and third-party providers, and to require the reporting of cyber incidents. This article has been indexed from Cyware News –…

VMware Fixed Zero-Day Flaws Demonstrated at Pwn2Own2024

VMware addressed four vulnerabilities, including three zero-day flaws demonstrated at the Pwn2Own Vancouver 2024 hacking contest, in its Workstation and Fusion desktop hypervisors. This article has been indexed from Cyware News – Latest Cyber News Read the original article: VMware…

MITRE EMB3D Improves Security for Embedded Devices

The EMB3D model provides a common understanding of cyber threats to embedded devices and the security mechanisms needed to mitigate them. It is based on observations of threat actor activities, security research, and device vulnerability reports. This article has been…

Cyber Insurers Pledge to Help Reduce Ransom Payments

The UK’s NCSC and major insurance associations have partnered to help reduce the profitability of ransomware attacks by providing better support and guidance to victims, encouraging resilience, and promoting alternatives to paying ransoms. This article has been indexed from Cyware…

Why Tokens are Like Gold for Opportunistic Threat Actors

Tokens are valuable assets for threat actors, as they can be easily obtained through various attack methods and provide unauthorized access to corporate systems without requiring multi-factor authentication. This article has been indexed from Cyware News – Latest Cyber News…

Millions of Messages Distribute LockBit Black Ransomware

The attack chain required user interaction to execute the malicious email attachment, which then initiated a network callout to the Phorpiex botnet infrastructure to download and detonate the LockBit Black ransomware. This article has been indexed from Cyware News –…

Mallox Ransomware Deployed via MS-SQL Honeypot Attack

Upon analyzing Mallox samples, researchers identified two distinct affiliates using different approaches. One focused on exploiting vulnerable assets, while the other aimed at broader compromises of information systems on a larger scale. This article has been indexed from Cyware News…

FCC Reveals Royal Tiger, its First Tagged Robocall Threat Actor

The FCC’s new robocall bad actor classification system, called Consumer Communications Information Services Threat (C-CIST), aims to help authorities identify and track threat actors abusing telecommunications infrastructure. This article has been indexed from Cyware News – Latest Cyber News Read…

FCC Reveals Royal Tiger, its First Tagged Robocall Threat Actor

The FCC’s new robocall bad actor classification system, called Consumer Communications Information Services Threat (C-CIST), aims to help authorities identify and track threat actors abusing telecommunications infrastructure. This article has been indexed from Cyware News – Latest Cyber News Read…

Researchers Identify New Campaigns from Scattered Spider

The Scattered Spider, a group of hackers, has been actively attacking the finance and insurance industries worldwide, using tactics like domain impersonation, SIM swapping, and partnering with the BlackCat ransomware group to breach high-value firms. This article has been indexed…

Red Teaming: The Key Ingredient for Responsible AI

Red teaming involves employing ethical hackers to rigorously test AI systems for security and safety issues. It is crucial for developing responsible AI that balances innovation and compliance with ethical standards and regulatory requirements. This article has been indexed from…

In The Shadow Of Venus: Trinity Ransomware’s Covert Ties

Researchers at Cyble discovered a new ransomware variant called Trinity that employs a double extortion technique and shares similarities with the Venus ransomware, suggesting a potential link or common actor behind these two variants. This article has been indexed from…

US and China to Hold Discussions on AI Risks and Security

Biden administration officials lowered expectations about the discussions during a call with reporters, saying the talks were “not focused on promoting any technical cooperation” between the two world superpowers on AI or emerging technologies. This article has been indexed from…

Malicious Go Binary Delivered via Steganography in PyPI

The malicious package, called “requests-darwin-lite”, was a fork of the popular “requests” Python package. The attacker used the cmdclass feature in the setup.py file to customize the package installation process. This article has been indexed from Cyware News – Latest…

Attack Makes Autonomous Vehicle Tech Ignore Road Signs

Researchers have developed a technique called “GhostStripe” that can exploit the camera-based computer vision systems of autonomous vehicles, causing them to fail to recognize road signs, making it very risky for Tesla and Baidu Apollo vehicles. This article has been…

Telus Acquires Cybersecurity Services Firm Vumetric

Telus announced Tuesday its acquisition of Vumetric Cybersecurity, a Toronto-based cybersecurity provider that specializes in advanced penetration testing designed to identify cyber vulnerabilities and threats to companies across North America. This article has been indexed from Cyware News – Latest…

Report: Global Ransomware Crisis Worsens

According to NTT Security Holdings’ 2024 Global Threat Intelligence report, ransomware and extortion incidents increased by 67% in 2023, with over 5,000 victims detected or posted across social channels, up from 3,000 in 2022. This article has been indexed from…

Regulators are Coming for IoT Device Security

Regulators are increasingly focusing on IoT device security due to the vulnerabilities present in many IoT devices. The lack of expertise among manufacturers in securing connected products has led to significant security risks. This article has been indexed from Cyware…

CISA Starts CVE “Vulnrichment” Program

The US Cybersecurity and Infrastructure Agency (CISA) has announced the creation of “Vulnrichment,” a new project that aims to fill the CVE enrichment gap created by NIST National Vulnerability Database’s recent slowdown. This article has been indexed from Cyware News…

SocGholish Sets Sights on Victim Peers

The SocGholish malware is targeting enterprises through fake browser update prompts, compromising legitimate websites to deliver malicious payloads that steal sensitive data and establish persistence on infected systems. This article has been indexed from Cyware News – Latest Cyber News…

How Workforce Reductions Affect Cybersecurity Postures

The Cobalt State of Pentesting Report highlights the challenges faced by the cybersecurity industry in balancing the use of AI and protecting against it, amidst significant workforce reductions and resource constraints. This article has been indexed from Cyware News –…

Generative AI is a Looming Cybersecurity Threat

Researchers have not identified any AI-engineered cyberattack campaigns, yet, but they say it’s only a matter of time before an AI system is dominant enough in the market to draw attention. This article has been indexed from Cyware News –…

Security Tools Fail to Translate Risks for Executives

CISOs stress the importance of DevSecOps automation to mitigate risks associated with AI and emphasize the need for modernized security tools to combat evolving cyber threats and comply with regulations. This article has been indexed from Cyware News – Latest…

CISA Extends CIRCIA Rule Comment Period

The CISA will prolong the comment period for new regulations under the Cyber Incident Reporting for Critical Infrastructure Act for another month after requests from the energy and information technology sectors and other industries. This article has been indexed from…

Pktstat: Open-Source Ethernet Interface Traffic Monitor

Pktstat is an open-source tool that is a straightforward alternative to ncurses-based Pktstat. On Linux, it utilizes AF_PACKET, while on other platforms, it employs generic PCAP live wire capture. This article has been indexed from Cyware News – Latest Cyber…

Veeam Fixes RCE Flaw in Backup Management Platform

The vulnerability exists due to an unsafe deserialization method used by the Veeam Service Provider Console (VSPC) server during communication between the management agent and its components. This article has been indexed from Cyware News – Latest Cyber News Read…

Undetectable Threats Found in F5 BIG-IP Next Central Manager

The two vulnerabilities, an SQL injection flaw (CVE-2024-26026) and an OData injection vulnerability (CVE-2024-21793), could allow attackers to gain admin control and create hidden rogue accounts on managed assets. This article has been indexed from Cyware News – Latest Cyber…