Tag: Information Security Buzz

HeadCrab Malware Infects 1,200 Redis servers to Mine Monero

Since September 2021, about a thousand Redis servers have been infected by new stealthy malware meant to hunt down unprotected Redis servers online and create a botnet that mines for the Monero cryptocurrency. The malware, nicknamed HeadCrab by Aqua Security experts Nitzan…

Hacking Group: Darkweb Developers Are In High Demand

Hacker gangs frequently run like businesses; they have staff, clients, and working hours. They often employ the same strategies as legitimate tech companies and startups to find fresh individuals with improved skill sets to compete in a rising industry. The…

29,000 QNAP Devices Unpatched In Critical Vulnerabilities

Over twenty thousand of QNAP network-attached storage (NAS) units are awaiting a patch to fix a serious security hole that was fixed on Monday by the Taiwanese business. This SQL injection vulnerability (CVE-2022-27596) allows remote threat actors to insert malicious…

Data Privacy Capability Guide

Data privacy is an increasingly important concern for individuals, businesses, and governments worldwide. With the rapid expansion of digital technology and the internet, sensitive information is more vulnerable than ever to unauthorized access, theft, and misuse. As a result, organizations…

Porsche Stops NFT Launch While Phishing Sites Fills The Space

Porsche stopped making a new NFT line because of weak sales and criticism from the cryptocurrency community, which gave threat actors the opportunity to fill the gap by building phishing websites that steal cryptocurrency wallet users’ digital assets. Non-fungible tokens…

Schools Are A Rising Target For Ransomware Attacks

Schools are a major target for malicious cybersecurity events and ransomware attacks. One reason is they sometimes need more resources or preparation to handle cybercriminal activity. Ransomware events negatively impact a school’s finances, parents, faculty and students. Why Are Schools…

Breaking: JD Sports Data Breach Following Cyberattack

JD Sports has issued a warning that a cyberattack that affected the company may have exposed the personal information of roughly 10 million customers, including personal contact information, such as phone and email addresses. The hack may have affected customers…

20 Million Downloads In Shady Rewards Apps Via Google Play

A new class of activity-tracking apps that have recently had significant success on Google Play, the official software store for Android, has been downloaded onto more than 20 million devices. The apps present themselves as a pedometer, fitness, and habit-building…

Netflix To Clamp Down On Password Sharing By Q1 Of 2023

Netflix wants to stop people from sharing their passwords, which will be pretty upsetting for its customer who shares passwords, especially those who don’t live with you. However, the streaming service meant business this time. The company lost 200,000 customers…

Bitwarden Password Vaults Subject Of Google Ads Phishing

Google Adwords phishing campaigns steal Bitwarden and other password managers’ vault passwords. As enterprises and consumers use unique passwords at every site, password managers must keep track of them. Unless you use KeePass, most password managers are cloud-based, allowing users…

NIST A.I. Risk Management Framework Announcement

Today, the Artificial Intelligence Risk Management Framework’s initial version was released, according to the National Institute of Standards and Technology (NIST), a leading voice in developing A.I. standards (AI RMF). The AI RMF was developed over the past 18 months…

Gartner: Zero Trust Will Not Mitigate Over Half of Attacks

With the increasing number of cyberattacks targeting large enterprises, many companies have turned to zero-trust security measures to protect their networks and data. However, a recent report from Gartner has raised concerns about the limitations of zero trust as a…

CISA: Federal Agencies Hacked Using Certain RMM Software

A “widespread cyber effort” that employed legitimate remote monitoring and management (RMM) software to spread a phishing scam affected at least two federal departments in the United States. To steal money from victims’ bank accounts through a refund scam, cybercriminals…

820K Zacks Investment Research Clients Impacted By Data Breach

The company Zacks Investment Research (Zacks) was infiltrated by hackers last year, allowing them access to 820,000 clients’ sensitive and personal data. The 1978-founded business uses cutting-edge financial data analytics systems to assist stock buyers. A threat actor entered the…

Endpoint Protection Capability Guide

In today’s digital environment, endpoint protection is more critical than ever. With the increasing use of mobile devices, laptops, and cloud services, endpoint devices are becoming the primary target for cyber-attacks. Endpoint protection is the process of securing organizational assets…

Steps To Planning and Implementation Of Endpoint Protection

Endpoint protection is a critical aspect of cybersecurity that helps organizations protect their endpoints (computers, laptops, mobile devices, servers, IoT devices, etc.) from potential threats. With the increasing use of technology in businesses, endpoints have become a prime target for…

Global State Of Cyberwarfare Study

Only one-third of UK organisations have a validated plan in place to handle cyberwarfare; and 57% have stalled or stopped digital transformation projects due to the threat of cyberwarfare Armis, the leading asset visibility and security company, today announced preliminary…

Russia’s Largest ISP Reports Highest DDoS Attacks in 2022

The year 2022 was a record-breaking year for Distributed Denial of Service (DDoS) attacks in Russia. According to a report released by Russia’s largest internet service provider (ISP), Rostelecom. The company recorded 21.5 million critical web attacks against 600 Russian businesses,…

Threat Actors Adopt Silver To Popular C2 Frameworks

What originally served as a Cobalt Strike substitute has evolved into a popular C2 platform for threat actors. All essential capabilities for adversary simulation are being offered by Sliver, an open-source, cross-platform adversary emulation/red team framework. These include staged and…

The Information Revolution – Revisiting Your DLP

Data loss prevention (DLP) has been around for well over 15 years. It’s by far the most effective tool for protecting data assets, scanning, and blocking users from sending critical files or sensitive information, such as credit card or customer…

2022 Cyber Review – Is Your Organisation Ready For 2023

Looking back at 2022 is instructive as you prepare your cybersecurity approach for 2023. Ithelps guide your security approach and helps prepare employees and systems for the yearahead. For example, some state-backed attacks focus on stealing intellectual property fromtechnology companies.…

37 Million T-Mobile API Data On Customers Stolen in Hack

Following a network intrusion by a “unidentified malicious intruder,” around 37 million T-Mobile customers had their personal information taken. Its been confirmed that data taken were customers’ addresses, phone numbers, and dates of birth were among the data taken, the…

35k PayPal Accounts Compromised In Credential Stuffing Attack

35k accounts of PayPal users were affected by a large-scale credential stuffing attack that exposed their personal information. The attack, which took place between December 6th and December 8th, 2022, was quickly detected and mitigated by the company. However, PayPal also…

Ransomware Trends In Q4 2022: Key Findings and Recommendations

Ransomware attacks continue to pose a significant threat to organizations and industries worldwide. The Q4 2022 ransomware report by ReliaQuest (formerly Digital Shadows) comprehensively analyzes the latest trends and developments in the ransomware landscape. The report is based on primary…

Mailchimp Reports Data Breach, Employees Records Exposed

Hackers gained access to an internal customer assistance and account administration tool, and the email marketing company MailChimp had another breach that gave threat actors access to the information of 133 customers. According to MailChimp, the attackers used social engineering…

FTX Says $415 Million Of Its Crypto Assets Was Hacked

FTX, a bankrupt cryptocurrency exchange, said on Tuesday to creditors that cyberattacks had stolen around $415 million in cryptocurrencies. Since FTX declared bankruptcy on November 11, its CEO John Ray has revealed in a separate statement. That $90 million in…

1,000 Ships Affected By Ransomware Attack On DNV’s Software

DNV, a Norwegian assurance and risk management firm and classification organization, has confirmed that almost 1,000 ships were affected by a recent ransomware cyberattack on its fleet management system. After the hack on its ShipManager fleet management and operations platform…

Nissan Data Breach Caused By Vendor-Exposed Database

Nissan North America has started delivering data breach notifications that there has been a disclosure of client data due to a breach at a third-party service provider. On Monday, January 16, 2023, Nissan notified the security breach to the Office…

Pro-Russia Hacktivist Group NoName057(16) Strikes Again

Global security & privacy leader Avast has uncovered that Pro-Russia hacktivist group NoName057(16) is conducting a campaign of Distributed Denial of Service (DDoS) attacks on Ukraine and NATO organisations, which began in the early days of the war in Ukraine. Targets have…

$5.4 Million Slammed On TikTok By France For  Cookies Privacy

Prestigious social media platform and the latest internet giant TikTok have received a warning for breaking cookie consent requirements. According to France’s data protection regulators, TikTok UK and TikTok Ireland have been fined over €5.4 million by France’s data protection…

Fortinet: Hackers Exploit Zero-Day Vulnerability in VPN

Unknown attackers used a FortiOS SSL-VPN zero-day vulnerability patched last month in attacks on government organizations and government-related targets, according to Fortinet. The exploited security issue (CVE-2022-42475) is a heap-based buffer overflow vulnerability found in the FortiOS SSLVPNd that allows…

MetaMask Alerts Crypto Users About Address Poisoning Scam

MetaMask, a cryptocurrency wallet provider, is alerting customers about a new fraud known as ‘Address Poisoning,’ which involves tricking users into sending payments to a scammer rather than the intended receiver. When MetaMask users send or receive cryptocurrency, the transaction…

NOTAM Systems Offline, All U.S. Flights Disrupted By FAA

In an unexpected turn of events, the Federal Aviation Administration (FAA) suspended all outgoing aircraft in the United States this morning. The cause of the grounding is currently unknown, with flights now resuming but with no clear explanation as to…

Worldwide Ransomware Attacks Trend

According to Comparitech’s worldwide ransomware tracker, 2022 saw a huge dip in the number of publicly-reported ransomware attacks. In 2022, 769 attacks were collated by the researchers, compared to 1,365 in 2021.  But that’s not to say hackers have been any…

Data Loss Prevention Capability Guide

Data Loss Prevention, or DLP, is a vital component of any business’s cybersecurity strategy. It is a set of technologies and processes that help prevent the unauthorized access, use, or transfer of sensitive or confidential data. This includes data stored…

Steps to Planning and Implementation of Data Loss Prevention

Data loss prevention (DLP) is a security strategy that aims to prevent unauthorized access, disclosure, modification, or destruction of sensitive data. Protecting sensitive data is crucial for maintaining data confidentiality, integrity, and availability and for upholding the trust of customers,…

Darknet Drug Markets Switches To Custom Android Apps

Custom Android apps are now being used by online drug and other illegal substance markets on the darknet to boost privacy and elude law enforcement. These apps enable customers of pharmacy stores to contact suppliers and give particular delivery instructions…

22,000 Projects In JsonWeb Token Library Glitched By RCE

The well-known JsonWebToken (JWT) open-source encryption project has a high-severity vulnerability (CVE-2022-23529) that attackers might exploit to get remote code execution (RCE) on a target encryption server. The JWT open standard outlines a process for securely sending data by encrypting…

Practical Risk Management – Beyond Certification

Organisations regularly invest in their information security management systems (ISMS). These investments are a cost-of-business and cover the basics of fulfilling regulatory, compliance and certification requirements. However, most organisations implement ISMS based on the ISO framework, creating policies and documentation…

Text-to-SQL Vulnerabilities Allow Data Theft and DoS Attacks

Text-to-SQL models are a type of artificial intelligence (AI) used in database applications to facilitate communication between humans and database systems. These models use natural language processing (NLP) techniques to translate human questions into SQL queries, allowing users to interact…

6 PyPI Packages Detour Firewall Using Cloudflare Tunnels

Six dangerous packages were discovered on PyPI, the Python Package Index, that used Cloudflare Tunnel to get over firewall constraints for remote access while also installing data-stealing and RAT (remote access trojan) malware. The malicious packages try to run shell…

Visual Studio Code Prone To Abuse By Malicious Extensions

With the intention of building supply chain attacks, malicious extensions could be uploaded using a new attack vector that targets the Visual Studio Code extensions marketplace. According to Ilay Goldman, a security researcher at Aqua, the method “may operate as…

14 UK Schools Confidential Documents Leaked By Hackers

Private information about young students was posted online as a result of a cyberattack that targeted schools across the nation. A major cyber-attack that affected 14 UK schools led to the disclosure of private student records. Hackers exposed staff contracts…

Wabtec Announces Global Data Breach In LockBit Attack

The Wabtec Corporation has finally provided information regarding a data security breach that occurred last year and resulted in the compromise of extremely sensitive personal data. The $8 billion company was the victim of a ransomware attack that was first…

Employee Tokens Stolen Through Slack GitHub Account

Users of one of the leading business communication and collaboration platforms, Slack, have been warned that hackers have stolen several of its private source code repositories. At the same time, Slack insists the damage is minimal. Slack revealed the incident…

15+ Car Manufacturers’ Exploitable in API Vulnerabilities

In a recent report, web application security researcher Sam Curry revealed serious vulnerabilities in the API (application programming interfaces) endpoints of cars from 15+ major manufacturers. These vulnerabilities allow hackers to remotely access vehicle telematics systems, activate horns and lights,…

235 Million Twitter Users Leaked In Biggest Data Leak

A well-known hacker site allegedly dumped a database containing the email addresses of over 235 million Twitter users and is being sold for roughly $200,000. According to a cyber intelligence company, this data leak has the potential to rank among…

ChatGPT: An Easy Cybercrime Target For Cyberattacks

As artificial intelligence (AI) becomes more prevalent in our daily lives, it’s essential to consider new technologies’ potential risks and benefits. One such example is ChatGPT, a popular new AI chatbot that has gained significant popularity in a short period…

Chinese Students In UK Targeted By Redzei Chinese Scammers

For over a year, Chinese overseas students in the United Kingdom have been targeted by persistent Chinese-speaking scammers as part of an operation known as RedZei (aka RedThief). “The RedZei scammers meticulously select their targets, analyze them, and know it…

22 Ways To Protect WordPress Website From Cyber Attacks

As a website owner, it is essential to prioritize the security of your WordPress website. Cyberattacks and hacking attempts can compromise sensitive information, disrupt your website’s functionality, and damage your online reputation. To protect your website and your business, it…

22 Ways To Protect Your Website From Cyber Attacks

As a website owner, it is essential to prioritize the security of your WordPress website. Cyberattacks and hacking attempts can compromise sensitive information, disrupt your website’s functionality, and damage your online reputation. To protect your website and your business, it…

Linux Malware Exploits 30+ Plugins Into WordPress Sites

A new strain of Linux malware is targeting WordPress sites and exploiting vulnerabilities in over two dozen plugins and themes to compromise systems. Russian security firm Doctor Web discovered the malware, which has been tracked as Linux.BackDoor.WordPressExploit.1. It targets both…

Identity And Access Governance Capability Guide

Identity and access governance (IAG) is a critical component of modern organizations, as it helps manage users’ identities and access various resources and systems. IAG encompasses a range of processes and technologies that help to ensure that only authorized users…

Insights To Identity And Access Governance

Identity and access governance (IAG) is a critical component of modern organizations, as it helps manage users’ identities and access various resources and systems. IAG encompasses a range of processes and technologies that help to ensure that only authorized users…

60+ Experts Reveal Top 10 Cybersecurity Predictions For 2023

Cybersecurity is an ever-growing concern for individuals and organizations alike. In light of the continuous advancements in technology, it is important to remain aware of potential risks associated with cyber threats. To gain insight into this rapidly changing landscape, we…