❌

Normal view

There are new articles available, click to refresh the page.
Today β€” 19 June 2024The Hacker News

Kraken Crypto Exchange Hit by $3 Million Theft Exploiting Zero-Day Flaw

By: Newsroom
19 June 2024 at 16:40
Crypto exchange Kraken revealed that an unnamed security researcher exploited an "extremely critical" zero-day flaw in its platform to steal $3 million in digital assets and refused to return them. Details of the incident were shared by Kraken's Chief Security Officer, Nick Percoco, on X (formerly Twitter), stating it received a Bug Bounty program alert about a bug that "allowed them to

UNC3886 Uses Fortinet, VMware 0-Days and Stealth Tactics in Long-Term Spying

By: Newsroom
19 June 2024 at 15:09
The China-nexus cyber espionage actor linked to the zero-day exploitation of security flaws in Fortinet, Ivanti, and VMware devices has been observed utilizing multiple persistence mechanisms in order to maintain unfettered access to compromised environments. "Persistence mechanisms encompassed network devices, hypervisors, and virtual machines, ensuring alternative channels remain available

New Case Study: Unmanaged GTM Tags Become a Security Nightmare

19 June 2024 at 11:03
Are your tags really safe with Google Tag Manager? If you've been thinking that using GTM means that your tracking tags and pixels are safely managed, then it might be time to think again. In this article we look at how a big-ticket seller that does business on every continent came unstuck when it forgot that you can’t afford to allow tags to go unmanaged or become misconfigured.Β  Read the

New Threat Actor 'Void Arachne' Targets Chinese Users with Malicious VPN Installers

By: Newsroom
19 June 2024 at 10:23
Chinese-speaking users are the target of a never-before-seen threat activity cluster codenamed Void Arachne that employs malicious Windows Installer (MSI) files for virtual private networks (VPNs) to deliver a command-and-control (C&C) framework called Winos 4.0. "The campaign also promotes compromised MSI files embedded with nudifiers and deepfake pornography-generating software, as well as

Warning: Markopolo's Scam Targeting Crypto Users via Fake Meeting Software

By: Newsroom
19 June 2024 at 10:08
A threat actor who goes by alias markopolo has been identified as behind a large-scale cross-platform scam that targets digital currency users on social media with information stealer malware and carries out cryptocurrency theft. The attack chains involve the use of a purported virtual meeting software named Vortax (and 23 other apps) that are used as a conduit to deliver Rhadamanthys, StealC,

Mailcow Mail Server Flaws Expose Servers to Remote Code Execution

By: Newsroom
19 June 2024 at 07:36
Two security vulnerabilities have been disclosed in the Mailcow open-source mail server suite that could be exploited by malicious actors to achieve arbitrary code execution on susceptible instances. Both shortcomings impact all versions of the software prior to version 2024-04, which was released on April 4, 2024. The issues were responsibly disclosed by SonarSource on March 22, 2024. The flaws

Yesterday β€” 18 June 2024The Hacker News

Signal Foundation Warns Against EU's Plan to Scan Private Messages for CSAM

By: Newsroom
18 June 2024 at 16:22
A controversial proposal put forth by the European Union to scan users' private messages for detection of child sexual abuse material (CSAM) poses severe risks to end-to-end encryption (E2EE), warned Meredith Whittaker, president of the Signal Foundation, which maintains the privacy-focused messaging service of the same name. "Mandating mass scanning of private communications fundamentally

Cybercriminals Exploit Free Software Lures to Deploy Hijack Loader and Vidar Stealer

By: Newsroom
18 June 2024 at 13:30
Threat actors are luring unsuspecting users with free or pirated versions of commercial software to deliver a malware loader called Hijack Loader, which then deploys an information stealer known as Vidar Stealer. "Adversaries had managed to trick users into downloading password-protected archive files containing trojanized copies of a Cisco Webex Meetings App (ptService.exe)," Trellix security

The Annual SaaS Security Report: 2025 CISO Plans and Priorities

18 June 2024 at 11:23
Seventy percent of enterprises are prioritizing investment in SaaS security by establishing dedicated teams to secure SaaS applications, as part of a growing trend of maturity in this field of cybersecurity, according to a new survey released this month by the Cloud Security Alliance (CSA). Despite economic instability and major job cuts in 2023, organizations drastically increased investment in

New Malware Targets Exposed Docker APIs for Cryptocurrency Mining

By: Newsroom
18 June 2024 at 09:41
Cybersecurity researchers have uncovered a new malware campaign that targets publicly exposed Docket API endpoints with the aim of delivering cryptocurrency miners and other payloads. Included among the tools deployed is a remote access tool that's capable of downloading and executing more malicious programs as well as a utility to propagate the malware via SSH, cloud analytics platform Datadog

VMware Issues Patches for Cloud Foundation, vCenter Server, and vSphere ESXi

By: Newsroom
18 June 2024 at 08:24
VMware has released updates to address critical flaws impacting Cloud Foundation, vCenter Server, and vSphere ESXi that could be exploited to achieve privilege escalation and remote code execution. The list of vulnerabilities is as follows - CVE-2024-37079 & CVE-2024-37080 (CVSS scores: 9.8) - Multiple heap-overflow vulnerabilities in the implementation of the DCE/RPC protocol that could

Singapore Police Extradites Malaysians Linked to Android Malware Fraud

By: Newsroom
18 June 2024 at 07:38
The Singapore Police Force (SPF) has announced the extradition of two men from Malaysia for their alleged involvement in a mobile malware campaign targeting citizens in the country since June 2023. The unnamed individuals, aged 26 and 47, engaged in scams that tricked unsuspecting users into downloading malicious apps onto their Android devices via phishing campaigns with the aim of stealing

Before yesterdayThe Hacker News

ASUS Patches Critical Authentication Bypass Flaw in Multiple Router Models

By: Newsroom
17 June 2024 at 14:39
ASUS has shipped software updates to address a critical security flaw impacting its routers that could be exploited by malicious actors to bypass authentication. Tracked as CVE-2024-3080, the vulnerability carries a CVSS score of 9.8 out of a maximum of 10.0. "Certain ASUS router models have authentication bypass vulnerability, allowing unauthenticated remote attackers to log in the device,"

China-Linked Hackers Infiltrate East Asian Firm for 3 Years Using F5 Devices

By: Newsroom
17 June 2024 at 11:59
A suspected China-nexus cyber espionage actor has been attributed as behind a prolonged attack against an unnamed organization located in East Asia for a period of about three years, with the adversary establishing persistence using legacy F5 BIG-IP appliances and using it as an internal command-and-control (C&C) for defense evasion purposes. Cybersecurity company Sygnia, which responded to

What is DevSecOps and Why is it Essential for Secure Software Delivery?

17 June 2024 at 11:26
Traditional application security practices are not effective in the modern DevOps world. When security scans are run only at the end of the software delivery lifecycle (either right before or after a service is deployed), the ensuing process of compiling and fixing vulnerabilities creates massive overhead for developers. The overhead that degrades velocity and puts production deadlines at risk.

Hackers Exploit Legitimate Websites to Deliver BadSpace Windows Backdoor

By: Newsroom
17 June 2024 at 06:28
Legitimate-but-compromised websites are being used as a conduit to deliver a Windows backdoor dubbed BadSpace under the guise of fake browser updates. "The threat actor employs a multi-stage attack chain involving an infected website, a command-and-control (C2) server, in some cases a fake browser update, and a JScript downloader to deploy a backdoor into the victim's system," German

NiceRAT Malware Targets South Korean Users via Cracked Software

By: Newsroom
17 June 2024 at 05:11
Threat actors have been observed deploying a malware called NiceRAT to co-opt infected devices into a botnet. The attacks, which target South Korean users, are designed to propagate the malware under the guise of cracked software, such as Microsoft Windows, or tools that purport to offer license verification for Microsoft Office. "Due to the nature of crack programs, information sharing amongst

U.K. Hacker Linked to Notorious Scattered Spider Group Arrested in Spain

By: Newsroom
16 June 2024 at 04:31
Law enforcement authorities have allegedly arrested a key member of the notorious cybercrime group called Scattered Spider. The individual, a 22-year-old man from the United Kingdom, was arrested this week in the Spanish city of Palma de Mallorca as he attempted to board a flight to Italy. The move is said to be a joint effort between the U.S. Federal Bureau of Investigation (FBI) and the

Grandoreiro Banking Trojan Hits Brazil as Smishing Scams Surge in Pakistan

By: Newsroom
15 June 2024 at 09:51
Pakistan has become the latest target of a threat actor called the Smishing Triad, marking the first expansion of its footprint beyond the E.U., Saudi Arabia, the U.A.E., and the U.S. "The group's latest tactic involves sending malicious messages on behalf of Pakistan Post to customers of mobile carriers via iMessage and SMS," Resecurity said in a report published earlier this week. "The goal is

Pakistani Hackers Use DISGOMOJI Malware in Indian Government Cyber Attacks

By: Newsroom
15 June 2024 at 08:13
A suspected Pakistan-based threat actor has been linked to a cyber espionage campaign targeting Indian government entities in 2024. Cybersecurity company Volexity is tracking the activity under the moniker UTA0137, noting the adversary's exclusive use of a malware called DISGOMOJI that's written in Golang and is designed to infect Linux systems. "It is a modified version of the public project

Meta Pauses AI Training on EU User Data Amid Privacy Concerns

By: Newsroom
15 June 2024 at 07:49
Meta on Friday said it's delaying its efforts to train the company's large language models (LLMs) using public content shared by adult users on Facebook and Instagram in the European Union following a request from the Irish Data Protection Commission (DPC). The company expressed disappointment at having to put its AI plans on pause, stating it had taken into account feedback from regulators and

Google's Privacy Sandbox Accused of User Tracking by Austrian Non-Profit

By: Newsroom
14 June 2024 at 13:21
Google's plans to deprecate third-party tracking cookies in its Chrome web browser with Privacy Sandbox has run into fresh trouble after Austrian privacy non-profit noyb (none of your business) said the feature can still be used to track users. "While the so-called 'Privacy Sandbox' is advertised as an improvement over extremely invasive third-party tracking, the tracking is now simply done

Learn to Secure Petabyte-Scale Data in a Webinar with Industry Titans

14 June 2024 at 12:24
Data is growing faster than ever. Remember when petabytes (that's 1,000,000 gigabytes!) were only for tech giants? Well, that's so last decade! Today, businesses of all sizes are swimming in petabytes. But this isn't just about storage anymore. This data is ALIVEβ€”it's constantly accessed, analyzed, shared, and even used to train the next wave of AI. This creates a huge challenge: how do you

Why Regulated Industries are Turning to Military-Grade Cyber Defenses

14 June 2024 at 11:01
As cyber threats loom large and data breaches continue to pose increasingly significant risks. Organizations and industries that handle sensitive information and valuable assets make prime targets for cybercriminals seeking financial gain or strategic advantage.Β  Which is why many highly regulated sectors, from finance to utilities, are turning to military-grade cyber defenses to safeguard

ZKTeco Biometric System Found Vulnerable to 24 Critical Security Flaws

By: Newsroom
14 June 2024 at 08:09
An analysis of a hybrid biometric access system from Chinese manufacturer ZKTeco has uncovered two dozen security flaws that could be used by attackers to defeat authentication, steal biometric data, and even deploy malicious backdoors. "By adding random user data to the database or using a fake QR code, a nefarious actor can easily bypass the verification process and gain unauthorized access,"

North Korean Hackers Target Brazilian Fintech with Sophisticated Phishing Tactics

By: Newsroom
14 June 2024 at 06:45
Threat actors linked to North Korea have accounted for one-third of all the phishing activity targeting Brazil since 2020, as the country's emergence as an influential power has drawn the attention of cyber espionage groups. "North Korean government-backed actors have targeted the Brazilian government and Brazil's aerospace, technology, and financial services sectors," Google's Mandiant and

Microsoft Delays AI-Powered Recall Feature for Copilot+ PCs Amid Security Concerns

By: Newsroom
14 June 2024 at 04:30
Microsoft on Thursday revealed that it's delaying the rollout of the controversial artificial intelligence (AI)-powered Recall feature for Copilot+ PCs. To that end, the company said it intends to shift from general availability to a preview available first in the Windows Insider Program (WIP) in the coming weeks. "We are adjusting the release model for Recall to leverage the expertise of the

New Attack Technique 'Sleepy Pickle' Targets Machine Learning Models

By: Newsroom
13 June 2024 at 14:08
The security risks posed by the Pickle format have once again come to the fore with the discovery of a new "hybrid machine learning (ML) model exploitation technique" dubbed Sleepy Pickle. The attack method, per Trail of Bits, weaponizes the ubiquitous format used to package and distribute machine learning (ML) models to corrupt the model itself, posing a severe supply chain risk to an

Arid Viper Launches Mobile Espionage Campaign with AridSpy Malware

By: Newsroom
13 June 2024 at 13:55
The threat actor known as Arid Viper has been attributed to a mobile espionage campaign that leverages trojanized Android apps to deliver a spyware strain dubbed AridSpy. "The malware is distributed through dedicated websites impersonating various messaging apps, a job opportunity app, and a Palestinian Civil Registry app," ESET researcher LukΓ‘Ε‘ Ε tefanko said in a report published today. "Often

Why SaaS Security is Suddenly Hot: Racing to Defend and Comply

By: Newsroom
13 June 2024 at 11:30
Recent supply chain cyber-attacks are prompting cyber security regulations in the financial sector to tighten compliance requirements, and other industries are expected to follow. Many companies still don’t have efficient methods to manage related time-sensitive SaaS security and compliance tasks. Free SaaS risk assessment tools are an easy and practical way to bring visibility and initial

❌
❌