❌

Normal view

There are new articles available, click to refresh the page.
Today β€” 12 June 2024The Hacker News

Cryptojacking Campaign Targets Misconfigured Kubernetes Clusters

By: Newsroom
12 June 2024 at 13:42
Cybersecurity researchers have warned of an ongoing cryptojacking campaign targeting misconfigured Kubernetes clusters to mine Dero cryptocurrency. Cloud security firm Wiz, which shed light on the activity, said it's an updated variant of a financially motivated operation that was first documented by CrowdStrike in March 2023. "In this incident, the threat actor abused anonymous access to an

Lessons from the Ticketmaster-Snowflake Breach

By: Newsroom
12 June 2024 at 11:25
Last week, the notorious hacker gang, ShinyHunters, sent shockwaves across the globe by allegedly plundering 1.3 terabytes of data from 560 million Ticketmaster users. This colossal breach, with a price tag of $500,000, could expose the personal information of a massive swath of the live event company's clientele, igniting a firestorm of concern and outrage.Β  A massive data breach Let’s

Black Basta Ransomware May Have Exploited MS Windows Zero-Day Flaw

By: Newsroom
12 June 2024 at 11:11
Threat actors linked to the Black Basta ransomware may have exploited a recently disclosed privilege escalation flaw in the Microsoft Windows Error Reporting Service as a zero-day, according to new findings from Symantec. The security flaw in question is CVE-2024-26169 (CVSS score: 7.8), an elevation of privilege bug in the Windows Error Reporting Service that could be exploited to achieve

New Phishing Campaign Deploys WARMCOOKIE Backdoor Targeting Job Seekers

By: Newsroom
12 June 2024 at 08:47
Cybersecurity researchers have disclosed details of an ongoing phishing campaign that leverages recruiting- and job-themed lures to deliver a Windows-based backdoor named WARMCOOKIE. "WARMCOOKIE appears to be an initial backdoor tool used to scout out victim networks and deploy additional payloads," Elastic Security Labs researcher Daniel Stepanic said in a new analysis. "Each sample is compiled

China-Backed Hackers Exploit Fortinet Flaw, Infecting 20,000 Systems Globally

By: Newsroom
12 June 2024 at 08:06
State-sponsored threat actors backed by China gained access to 20,000 Fortinet FortiGate systems worldwide by exploiting a known critical security flaw between 2022 and 2023, indicating that the operation had a broader impact than previously known. "The state actor behind this campaign was already aware of this vulnerability in FortiGate systems at least two months before Fortinet disclosed the

Microsoft Issues Patches for 51 Flaws, Including Critical MSMQ Vulnerability

By: Newsroom
12 June 2024 at 04:26
Microsoft has released security updates to address 51 flaws as part of its Patch Tuesday updates for June 2024. Of the 51 vulnerabilities, one is rated Critical and 50 are rated Important. This is in addition to 17 vulnerabilities resolved in the Chromium-based Edge browser over the past month. None of the security flaws have been actively exploited in the wild, with one of them listed as

Yesterday β€” 11 June 2024The Hacker News

How Cynet Makes MSPs Rich & Their Clients Secure

11 June 2024 at 16:10
Managed service providers (MSPs) are on the front lines of soaring demand for cybersecurity services as cyberattacks increase in volume and sophistication. Cynet has emerged as the security vendor of choice for MSPs to capitalize on existing relationships with SMB clients and profitably expand their client base. By unifying a full suite of cybersecurity capabilities in a simple, cost-effective

Chinese Actor SecShow Conducts Massive DNS Probing on Global Scale

By: Newsroom
11 June 2024 at 14:32
Cybersecurity researchers have shed more light on a Chinese actor codenamed SecShow that has been observed conducting Domain Name System (DNS) on a global scale since at least June 2023. The adversary, according to Infoblox security researchers Dr. RenΓ©e Burton and Dave Mitchell, operates from the China Education and Research Network (CERNET), a project funded by the Chinese government. "These

Top 10 Critical Pentest Findings 2024: What You Need to Know

11 June 2024 at 11:00
One of the most effective ways for information technology (IT) professionals to uncover a company’s weaknesses before the bad guys do is penetration testing. By simulating real-world cyberattacks, penetration testing, sometimes called pentests, provides invaluable insights into an organization’s security posture, revealing weaknesses that could potentially lead to data breaches or other security

Apple Launches Private Cloud Compute for Privacy-Centric AI Processing

By: Newsroom
11 June 2024 at 10:10
Apple has announced the launch of a "groundbreaking cloud intelligence system" called Private Cloud Compute (PCC) that's designed for processing artificial intelligence (AI) tasks in a privacy-preserving manner in the cloud. The tech giant described PCC as the "most advanced security architecture ever deployed for cloud AI compute at scale." PCC coincides with the arrival of new generative AI (

China-Linked ValleyRAT Malware Resurfaces with Advanced Data Theft Tactics

By: Newsroom
11 June 2024 at 08:47
Cybersecurity researchers have uncovered an updated version of malware called ValleyRAT that's being distributed as part of a new campaign. "In the latest version, ValleyRAT introduced new commands, such as capturing screenshots, process filtering, forced shutdown, and clearing Windows event logs," Zscaler ThreatLabz researchers Muhammed Irfan V A and Manisha Ramcharan Prajapati said. ValleyRAT

Snowflake Breach Exposes 165 Customers' Data in Ongoing Extortion Campaign

By: Newsroom
11 June 2024 at 06:52
As many as 165 customers of Snowflake are said to have had their information potentially exposed as part of an ongoing campaign designed to facilitate data theft and extortion, indicating the operation has broader implications than previously thought. Google-owned Mandiant, which is assisting the cloud data warehousing platform in its incident response efforts, is tracking the

Arm Warns of Actively Exploited Zero-Day Vulnerability in Mali GPU Drivers

By: Newsroom
11 June 2024 at 06:37
Arm is warning of a security vulnerability impacting Mali GPU Kernel Driver that it said has been actively exploited in the wild. Tracked as CVE-2024-4610, the use-after-free issue impacts the following products - Bifrost GPU Kernel Driver (all versions from r34p0 to r40p0) Valhall GPU Kernel Driver (all versions from r34p0 to r40p0) "A local non-privileged user can make improper GPU memory

Before yesterdayThe Hacker News

More_eggs Malware Disguised as Resumes Targets Recruiters in Phishing Attack

By: Newsroom
10 June 2024 at 15:24
Cybersecurity researchers have spotted a phishing attack distributing the More_eggs malware by masquerading it as a resume, a technique originally detected more than two years ago. The attack, which was unsuccessful, targeted an unnamed company in the industrial services industry in May 2024, Canadian cybersecurity firm eSentire disclosed last week. "Specifically, the targeted individual was a

Azure Service Tags Vulnerability: Microsoft Warns of Potential Abuse by Hackers

By: Newsroom
10 June 2024 at 11:20
Microsoft is warning about the potential abuse of Azure Service Tags by malicious actors to forge requests from a trusted service and get around firewall rules, thereby allowing them to gain unauthorized access to cloud resources. "This case does highlight an inherent risk in using service tags as a single mechanism for vetting incoming network traffic," the Microsoft Security Response Center (

Google Takes Down Influence Campaigns Tied to China, Indonesia, and Russia

By: Newsroom
10 June 2024 at 11:00
Google has revealed that it took down 1,320 YouTube channels and 1,177 Blogger blogs as part of a coordinated influence operation connected to the People’s Republic of China (PRC). "The coordinated inauthentic network uploaded content in Chinese and English about China and U.S. foreign affairs," Google Threat Analysis Group (TAG) researcher Billy Leonard said in the company's quarterly bulletin

Cybersecurity CPEs: Unraveling the What, Why & How

10 June 2024 at 11:31
Staying Sharp: Cybersecurity CPEs Explained Perhaps even more so than in other professional domains, cybersecurity professionals constantly face new threats. To ensure you stay on top of your game, many certification programs require earning Continuing Professional Education (CPE) credits. CPEs are essentially units of measurement used to quantify the time and effort professionals spend on

Sticky Werewolf Expands Cyber Attack Targets in Russia and Belarus

By: Newsroom
10 June 2024 at 05:29
Cybersecurity researchers have disclosed details of a threat actor known as Sticky Werewolf that has been linked to cyber attacks targeting entities in Russia and Belarus. The phishing attacks were aimed at a pharmaceutical company, a Russian research institute dealing with microbiology and vaccine development, and the aviation sector, expanding beyond their initial focus of government

New PHP Vulnerability Exposes Windows Servers to Remote Code Execution

By: Newsroom
8 June 2024 at 07:35
Details have emerged about a new critical security flaw impacting PHP that could be exploited to achieve remote code execution under certain circumstances. The vulnerability, tracked as CVE-2024-4577, has been described as a CGI argument injection vulnerability affecting all versions of PHP installed on the Windows operating system. According to DEVCORE security researchers, the shortcoming

Microsoft Revamps Controversial AI-Powered Recall Feature Amid Privacy Concerns

By: Newsroom
8 June 2024 at 06:54
Microsoft on Friday said it will disable its much-criticized artificial intelligence (AI)-powered Recall feature by default and make it an opt-in. Recall, currently in preview and coming exclusively to Copilot+ PCs on June 18, 2024, functions as an "explorable visual timeline" by capturing screenshots of what appears on users' screens every five seconds, which are subsequently analyzed and

Ultimate Cyber Hygiene Guide: Learn How to Simplify Your Security Efforts

7 June 2024 at 15:57
2023 was a year of unprecedented cyberattacks. Ransomware crippled businesses, DDoS attacks disrupted critical services, and data breaches exposed millions of sensitive records. The cost of these attacks? Astronomical. The damage to reputations? Irreparable. But here's the shocking truth: many of these attacks could have been prevented with basic cyber hygiene. Are you ready to transform your

LightSpy Spyware's macOS Variant Found with Advanced Surveillance Capabilities

By: Newsroom
7 June 2024 at 15:44
Cybersecurity researchers have disclosed that the LightSpy spyware recently identified as targeting Apple iOS users is in fact a previously undocumented macOS variant of the implant. The findings come from both Huntress Labs and ThreatFabric, which separately analyzed the artifacts associated with the cross-platform malware framework that likely possesses capabilities to infect Android, iOS,

Cyber Landscape is Evolving - So Should Your SCA

7 June 2024 at 11:09
Traditional SCAs Are Broken: Did You Know You Are Missing Critical Pieces? Application Security professionals face enormous challenges securing their software supply chains, racing against time to beat the attacker to the mark.Β  Software Composition Analysis (SCA) tools have become a basic instrument in the application security arsenal in the last 7 years. Although essential, many platforms

The AI Debate: Google's Guidelines, Meta's GDPR Dispute, Microsoft's Recall Backlash

By: Newsroom
7 June 2024 at 11:07
Google is urging third-party Android app developers to incorporate generative artificial intelligence (GenAI) features in a responsible manner. The new guidance from the search and advertising giant is an effort to combat problematic content, including sexual content and hate speech, created through such tools. To that end, apps that generate content using AI must ensure they don't create

FBI Distributes 7,000 LockBit Ransomware Decryption Keys to Help Victims

By: Newsroom
7 June 2024 at 07:48
The U.S. Federal Bureau of Investigation (FBI) has disclosed that it's in possession of more than 7,000 decryption keys associated with the LockBit ransomware operation to help victims get their data back at no cost. "We are reaching out to known LockBit victims and encouraging anyone who suspects they were a victim to visit our Internet Crime Complaint Center at ic3.gov," FBI Cyber Division

SPECTR Malware Targets Ukraine Defense Forces in SickSync Campaign

By: Newsroom
7 June 2024 at 07:13
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks targeting defense forces in the country with a malware called SPECTR as part of an espionage campaign dubbed SickSync. The agency attributed the attacks to a threat actor it tracks under the moniker UAC-0020, which is also called Vermin and is assessed to be associated with security agencies of the Luhansk

Commando Cat Cryptojacking Attacks Target Misconfigured Docker Instances

By: Newsroom
7 June 2024 at 05:10
The threat actor known as Commando Cat has been linked to an ongoing cryptojacking attack campaign that leverages poorly secured Docker instances to deploy cryptocurrency miners for financial gain. "The attackers used the cmd.cat/chattr docker image container that retrieves the payload from their own command-and-control (C&C) infrastructure," Trend Micro researchers Sunil Bharti and Shubham

Muhstik Botnet Exploiting Apache RocketMQ Flaw to Expand DDoS Attacks

By: Newsroom
6 June 2024 at 13:14
Muhstik botnet exploits a critical Apache RocketMQ flaw (CVE-2023-33246) for remote code execution, targeting Linux servers and IoT devices for DDoS attacks and cryptocurrency mining. Infection involves executing a shell script from a remote IP, downloading the Muhstik malware binary ("pty3"), and ensuring persistence by copying to multiple directories and editing system files.

Third-Party Cyber Attacks: The Threat No One Sees Coming – Here's How to Stop Them

6 June 2024 at 11:30
Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill’s threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk.Β  In an increasingly interconnected world, supply chain attacks have emerged as a formidable threat, compromising

❌
❌