According to a report by the German cybersecurity firm Security Research Labs GmbH (SRLabs), the BogusBazaar network has attempted to process an estimated $50 million in fake purchases since the operation launched three years ago. This article has been indexed…
Tag: Cyware News – Latest Cyber News
Pktstat: Open-Source Ethernet Interface Traffic Monitor
Pktstat is an open-source tool that is a straightforward alternative to ncurses-based Pktstat. On Linux, it utilizes AF_PACKET, while on other platforms, it employs generic PCAP live wire capture. This article has been indexed from Cyware News – Latest Cyber…
FBI Warns of Gift Card Fraud Ring Targeting Retail Companies
The FBI has issued a warning about a hacking group named Storm-0539 targeting retail companies in the United States through phishing attacks on employees in gift card departments. This article has been indexed from Cyware News – Latest Cyber News…
Ransomware Criminals SIM Swap Executives’ Kids to Pressure Parents
Ransomware infections have morphed into “a psychological attack against the victim organization,” as criminals use increasingly personal and aggressive tactics to force victims to pay up, according to Google-owned Mandiant. This article has been indexed from Cyware News – Latest…
US Advances on Cyber Goals Amid Rapidly Changing Threat Environment, White House Says
Despite the progress in improving cybersecurity posture, the United States still faces various threats, including ransomware attacks, cyberattacks on critical infrastructure, and the growing use of artificial intelligence in malicious activities. This article has been indexed from Cyware News –…
Veeam Fixes RCE Flaw in Backup Management Platform
The vulnerability exists due to an unsafe deserialization method used by the Veeam Service Provider Console (VSPC) server during communication between the management agent and its components. This article has been indexed from Cyware News – Latest Cyber News Read…
Two-Thirds of Organizations Failing to Address AI Risks, ISACA Finds
Only a third of organizations are adequately addressing security, privacy and ethical risks with AI, despite surging use of these technologies in the workplace, according to new ISACA research. This article has been indexed from Cyware News – Latest Cyber…
Undetectable Threats Found in F5 BIG-IP Next Central Manager
The two vulnerabilities, an SQL injection flaw (CVE-2024-26026) and an OData injection vulnerability (CVE-2024-21793), could allow attackers to gain admin control and create hidden rogue accounts on managed assets. This article has been indexed from Cyware News – Latest Cyber…
Desperate Taylor Swift Fans Defrauded by Ticket Scams
As reported by the BBC, Lloyds Bank estimates that fans have lost an estimated £1m ($1.25 m) in ticket scams ahead of the UK leg of Taylor Swift’s Eras tour. Roughly 90% of these scams were said to have started…
Blackwell Security Raises $13M in Funding
The healthcare cybersecurity services company intends to use the funds to broaden its offerings, including capabilities such as healthcare threat intelligence and automated response. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
Akamai to Acquire Noname for $450 Million
Noname, one of the top API security vendors in the market, will enhance Akamai’s existing API Security solution and accelerate its ability to meet growing customer demand and market requirements as the use of APIs continues to expand. This article…
BetterHelp to Pay $7.8 Million to 800,000 in Health Data Sharing Settlement
Following an investigation into BetterHelp’s handling of customer data, the FTC revealed in March 2023 that the service collected data without consent from its app users or website visitors, even from people who had not signed up for counseling. This…
Report: Log4J Still Among Top Exploited Vulnerabilities
In a new report, Cato observed that the Log4J exploit represented 30% of the outbound vulnerability exploitations and 18% of the inbound vulnerability exploitations detected in the first quarter of 2024. This article has been indexed from Cyware News –…
Update: MITRE Attributes the Recent Attack to China-linked UNC5221
The attackers exploited two zero-day vulnerabilities in Ivanti Connect Secure to gain initial access to MITRE’s Networked Experimentation, Research, and Virtualization Environment (NERVE) in late December 2023. This article has been indexed from Cyware News – Latest Cyber News Read…
Ransomware Operations are Becoming Less Profitable
Ransomware operations are experiencing a decline in profitability due to various factors such as increased cyber resilience of organizations, the availability of decryptors, and more frequent law enforcement actions. This article has been indexed from Cyware News – Latest Cyber…
Scattered Spider Group a Unique Challenge for Cyber Cops, FBI Leader Says
Identified by analysts in 2022, the hackers use social engineering to lure users into giving up their login credentials or one-time password codes to bypass multifactor authentication. This article has been indexed from Cyware News – Latest Cyber News Read…
Hackers Exploit LiteSpeed Cache Flaw to Create WordPress Admins
WPScan observed in April increased exploitation activity against WordPress sites with versions of the plugin older than 5.7.0.1, which are vulnerable to a high-severity (8.8) unauthenticated cross-site scripting flaw tracked as CVE-2023-40000. This article has been indexed from Cyware News…
Over 50,000 Tinyproxy Servers Vulnerable to Critical RCE Flaw
A critical remote code execution (RCE) flaw, CVE-2023-49606, was found affecting nearly 52,000 Tinyproxy servers. This vulnerability was disclosed by Cisco Talos in December 2023, impacting versions 1.11.1 and 1.10.0 of Tinyproxy. This article has been indexed from Cyware News…
Law Enforcement Agencies Identified LockBit Ransomware Admin and Sanctioned Him
The FBI, UK National Crime Agency, and Europol have unmasked the identity of the admin of the LockBit ransomware operation, aka ‘LockBitSupp’ and ‘putinkrab’, and issued sanctions against him. This article has been indexed from Cyware News – Latest Cyber…
AT&T Splits Cybersecurity Services Business, Launches LevelBlue
AT&T has split its cybersecurity services business to form a new company called LevelBlue. It includes AT&T’s managed security services business, cybersecurity consulting business, and assets from the acquisition of AlienVault in 2018. This article has been indexed from Cyware…
Germany Recalls Ambassador to Russia Over Cyberattacks
Germany has recalled its ambassador to Russia in response to alleged Moscow-backed cyberattacks targeting various sectors in Germany, including defense, aerospace, and IT companies, as well as the German Social Democratic Party. This article has been indexed from Cyware News…
Report: Only 45% of Organizations Use MFA to Protect Against Fraud
A report by Ping Identity highlighted the pressing need for enhanced identity protection strategies, as 97% of organizations struggle with identity verification, and 48% lack confidence in defending against AI-related attacks. This article has been indexed from Cyware News –…
White House in Talks With Industry to Build Legal Framework for Software Liability
The White House is engaging with the tech industry to establish a legal framework for software liability as part of a broader cybersecurity strategy, aiming to incentivize software developers to create products without exploitable security flaws. This article has been…
DBIR: Supply Chain Breaches up 68% Year Over Year
According to Verizon’s latest Data Breach Investigations Report (DBIR), supply chain breaches increased by 68% year-over-year, primarily due to software vulnerabilities exploited in ransomware and extortion attacks. This article has been indexed from Cyware News – Latest Cyber News Read…
Synopsys to Sell its Software Integrity Business to Clearlake Capital and Francisco Partners
After the transaction, the business will operate independently as an application security testing software provider, with the current management team expected to lead the new entity. This article has been indexed from Cyware News – Latest Cyber News Read the…
Dangerous Scammers From the Yahoo Boys Group Operate Openly on Social Media
The Yahoo Boys, a group of scammers primarily based in West Africa, openly operate on various social media platforms like Facebook, WhatsApp, and Telegram, engaging in fraudulent activities that range from romance fraud to business email compromise. This article has…
US Sets Sights on Partnerships to Counter Cyberthreats, Secure AI in New Global Cyber Strategy
The new strategy of the U.S. government aims to defend against cyberattacks on critical infrastructure, prevent surveillance misuses, and promote digital solidarity among global partners. This article has been indexed from Cyware News – Latest Cyber News Read the original…
Krebs, Luber Added to Cyber Safety Review Board
The Cyber Safety Review Board (CSRB) has added four new members, including Chris Krebs, former Director of the CISA, and David Luber, head of the NSA’s Cybersecurity Directorate. This article has been indexed from Cyware News – Latest Cyber News…
Global Fraud Prevention Leader BioCatch Valued at $1.3bn in Permira Takeover
The acquisition will involve Permira buying out shares primarily from Bain Capital Tech Opportunities and Maverick Ventures, while existing shareholders Sapphire Ventures and Macquarie Capital will also increase their stakes in BioCatch. This article has been indexed from Cyware News…
Ransomware Activity is Back on Track Despite Law Enforcement Efforts
According to Corvus Insurance, ransomware activity surged in the first quarter of 2024, marking a 21% increase over the same period in 2023, despite disruptions to major ransomware groups like LockBit and ALPHV/BlackCat. This article has been indexed from Cyware…
Novel TunnelVision Attack Against Impacts Virtually All VPN Apps Through DHCP Server Manipulation
The TunnelVision attack is a newly discovered method that can compromise the security of most Virtual Private Network (VPN) applications by diverting traffic away from the encrypted tunnel, exposing it to potential interception. This article has been indexed from Cyware…
Mastodon Delays Firm Fix to Solve Link Preview DDoS Issue
Mastodon delayed a firm fix for link preview DDoS issues, pushing it back to version 4.4.0 from the expected 4.3.0 release. The issue arises from the decentralized nature of Mastodon, where link previews generate excessive traffic on host servers. This…
WordPress Plugin Exploit Impacts Over 90,000 Websites
The vulnerability, which has a CVSS score of 9.8, is a SQL injection flaw that allows attackers to execute unauthorized SQL queries and potentially compromise the integrity and confidentiality of the WordPress database. This article has been indexed from Cyware…
Citrix Addresses High-Severity NetScaler Servers Flaw
Citrix appears to have quietly addressed a vulnerability in its NetScaler ADC and Gateway appliances that gave remote, unauthenticated attackers a way to obtain potentially sensitive information from the memory of affected systems. This article has been indexed from Cyware…
Anetac Raises $16M in Funding
Anetac, a startup protecting companies from blind spots of service accounts in hybrid environments, raised $16M in funding. The round was led by Liberty Global with participation from Shield Capital, GP Ventures, Anetac CEO Tim Eades and Jason Witty. This…
NATO and the EU Formally Condemned APT28 Cyber Espionage
The nation-state actor APT28 exploited the zero-day flaw CVE-2023-23397 in attacks against European entities since April 2022. The Russia-linked APT also targeted NATO entities and Ukrainian government agencies. This article has been indexed from Cyware News – Latest Cyber News…
NiceCurl and TameCat Custom Backdoors Leveraged by Damselfly APT
The Damselfly Advanced Persistent Threat (APT) group, also known as APT42, has been actively using custom backdoor variants, NiceCurl and TameCat, to infiltrate Windows machines. This article has been indexed from Cyware News – Latest Cyber News Read the original…
HijackLoader Evolves with New Evasion Techniques
HijackLoader is a modular malware loader that is used to deliver second-stage payloads including Amadey, Lumma Stealer, Racoon Stealer v2, and Remcos RAT. HijackLoader decrypts and parses a PNG image to load the next stage. This article has been indexed…
Belgium’s Aikido Lands $17M Series A for its Security Platform Aimed at Developers
Aikido, a startup based in Ghent, Belgium, has secured a $17 million Series A funding to develop its innovative security platform tailored for developers. The round was led by Singular, with participation from Notion Capital and Connect Ventures. This article…
Russian GRU Hackers Compromised German, Czech Targets
The German and Czech governments have publicly disclosed that Russian military intelligence hackers, known as APT28, have been involved in an espionage campaign targeting political parties and critical infrastructure in both countries. This article has been indexed from Cyware News…
Organizations Patch CISA KEV List Bugs 3.5 Times Faster Than Others, Researchers Find
The median time to patch bugs listed in the CISA’s Known Exploited Vulnerabilities (KEV) catalog is 174 days, compared to 621 days for non-KEV vulnerabilities, according to an analysis by Bitsight. This article has been indexed from Cyware News –…
Finland Warns of Android Malware Attacks Breaching Bank Accounts
Finland’s Transport and Communications Agency (Traficom) highlighted multiple cases of SMS messages written in Finnish that instruct recipients to call a number. The scammer answers the call instructs victims to install a McAfee app for protection. This article has been…
Law Enforcement Seized LockBit Group’s Website Again
Law enforcement authorities seized the Lockbit group’s Tor website again and they plan to reveal the identities of the LockBitSupps and other gang members on May 7, 2024. This article has been indexed from Cyware News – Latest Cyber News…
Ransom Recovery Costs Reach $2.73 Million
Ransom recovery costs have surged, with the average payment reaching $2 million, a 500% increase from the previous year. Excluding ransoms, the average cost of recovery has risen to $2.73 million, up by almost $1 million, according to Sophos. This…
LayerX Raises $26 Million for its Browser Security Platform
The Israeli startup founded in 2022 by Or Eshed and David Weisbrot has raised $26 million in Series A funding. This round, led by Glilot+ and with participation from Dell Technologies Capital, brings LayerX’s total investment to $34 million. This…
Microsoft, Google Widen Passkey Support for Its Users
Passkeys are gaining widespread adoption as an alternative to traditional passwords for digital authentication. Major tech companies like Microsoft, Google, and Bitwarden have recently expanded support for passkeys. This article has been indexed from Cyware News – Latest Cyber News…
Cisa Warned 1,750 Organizations of Ransomware Vulnerabilities Last Year. Only Half Took Action.
The Cybersecurity and Infrastructure Security Agency sent out alerts to critical infrastructure sectors, with only 852 organizations responding by patching, implementing controls, or taking devices offline. This article has been indexed from Cyware News – Latest Cyber News Read the…
Russia-Linked APT28 and Crooks are Still Using the Moobot Botnet
Trend Micro researchers revealed that the botnet, primarily operating through compromised Ubiquiti EdgeRouters, is used for various malicious activities such as credential harvesting, proxying network traffic, and hosting phishing landing pages. This article has been indexed from Cyware News –…
European Raids Shut Down Call Centers Used to ‘Shock and Cheat’ Victims
The criminal network was responsible for defrauding thousands of victims through fake police calls, investment fraud, or romance scams, Europol said. Scam callers posed as victims’ close relatives, bank employees, customer service, or police. This article has been indexed from…
Crypto Recovery Scams – And How They Add Insult to Injury
Crypto recovery scams involve fraudsters who offer to help victims recover stolen cryptocurrency in exchange for an upfront fee, but instead, they disappear after payment. This article has been indexed from Cyware News – Latest Cyber News Read the original…
Ukraine Records Increase in Financially Motivated Attacks by Russian Hackers
These hackers are employing sophisticated phishing techniques to distribute malicious software and target financial theft, with incidents steadily increasing over the past two years. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…
CISA Urges Software Devs to Weed out Path Traversal Vulnerabilities
Path traversal vulnerabilities, also known as directory traversal, can be exploited by attackers to manipulate critical files, compromise security mechanisms, access sensitive data, and disrupt systems. This article has been indexed from Cyware News – Latest Cyber News Read the…
Android Bug can Leak DNS Traffic With VPN Kill Switch Enabled
The Android bug discovered by a Mullvad VPN user reveals that Android devices can leak DNS queries even with the “Always-on VPN” feature and “Block connections without VPN” option enabled. This article has been indexed from Cyware News – Latest…
“Dirty Stream” Attack Affects Popular Android Apps
A vulnerability in popular Android apps like Xiaomi File Manager and WPS Office could allow malicious apps to overwrite files in the vulnerable app’s home directory, potentially leading to code execution and unauthorized access to user data. This article has…
More Than Two Dozen Android Vulnerabilities Fixed
Xiaomi resolved 20 flaws, ensuring user safety by fixing issues like arbitrary access to system components and data leaks. Google also fixed six vulnerabilities, including geolocation access through the camera and arbitrary file access. This article has been indexed from…
North Korean Hackers Spoofing Journalist Emails to Spy on Experts
North Korean threat actors, specifically the Kimsuky group, are exploiting weakly configured DMARC protocols to spoof the email addresses of legitimate journalists, academics, and other experts in East Asian affairs. This article has been indexed from Cyware News – Latest…
DeepKeep Secures $10M in Seed Funding to Boost GenAI Protection Endeavors
Founded in 2021 by Rony Ohayon, DeepKeep specializes in AI-Native Trust, Risk, and Security Management (TRiSM). The platform caters to large corporations reliant on AI, GenAI, and LLM technologies for risk management and growth protection. This article has been indexed…
reNgine: Open-Source Automated Reconnaissance Framework for Web Applications
Developed to address limitations in existing tools, reNgine is beneficial for bug bounty hunters, penetration testers, and corporate security teams by automating and enhancing their information collection processes. This article has been indexed from Cyware News – Latest Cyber News…
Cybersecurity Consultant Arrested After Allegedly Extorting IT Firm
Vincent Cannady, a former cybersecurity consultant, was arrested for allegedly extorting a publicly traded IT company by threatening to disclose confidential data unless they paid him $1.5 million. This article has been indexed from Cyware News – Latest Cyber News…
AI-Driven Phishing Attacks Deceive Even the Most Aware Users
By automating and personalizing various aspects of the attack process, such as crafting convincing emails and creating realistic phishing pages, threat actors can deceive even the most aware users. This article has been indexed from Cyware News – Latest Cyber…
Investigation Uncovers Substantial Spyware Exports to Indonesia
An investigation by Amnesty International’s Security Lab revealed that Indonesia has been procuring powerful and invasive commercial spyware and surveillance products from international vendors, brokers, and resellers. This article has been indexed from Cyware News – Latest Cyber News Read…
Cybercriminals and Nation-State Actors Found Sharing Compromised Networks
Nation-state threat actors like Sandworm used their own dedicated proxy botnets, while APT group Pawn Storm had access to a criminal proxy botnet of Ubiquiti EdgeRouters. This article has been indexed from Cyware News – Latest Cyber News Read the…
US Charges 16 Over ‘Depraved’ Grandparent Scams
The scam involved call center workers impersonating the victims’ relatives, claiming they were in legal trouble or had been in an accident, and convincing the victims to send thousands of dollars to help them. This article has been indexed from…
Essential Steps for Zero-Trust Strategy Implementation
According to Gartner, 63% of organizations worldwide have fully or partially implemented a zero-trust strategy. For 78% of organizations implementing a zero-trust strategy, this investment represents less than 25% of the overall cybersecurity budget. This article has been indexed from…
Attack Report: Custom QR Code Phishing Templates
Hackers are using custom QR code templates that are personalized for each target organization, making the attacks appear more legitimate and increasing their chances of success. This article has been indexed from Cyware News – Latest Cyber News Read the…
NASA Doesn’t Know if Its Spacecraft Have Adequate Cyber Defenses, GAO Warns
NASA has been cautioned by the Government Accountability Office (GAO) for not having mandatory security guidance in place for its spacecraft acquisition policies and standards. This article has been indexed from Cyware News – Latest Cyber News Read the original…
Mal.Metrica Redirects Users to Scam Sites
Mal.Metrica is a significant malware campaign targeting vulnerabilities in popular WordPress plugins. It injects external scripts using domain names resembling legitimate services to redirect users to malicious sites. This article has been indexed from Cyware News – Latest Cyber News…
Why Cloud Vulnerabilities Need CVEs
Cloud services have introduced new challenges for vulnerability management, as organizations no longer control the underlying infrastructure and must focus on configuration management rather than just patching. This article has been indexed from Cyware News – Latest Cyber News Read…
Finnish Psychotherapy Center Cyber-Blackmailer Gets Six Years
The district court of Länsi-Uusimaa, Finland, sentenced Aleksanteri Kivimäki, 26, on Tuesday for crimes against the Vastaamo center and those in its care, which included more than 20,000 extortion attempts. This article has been indexed from Cyware News – Latest…
New Goldoon Botnet Targeting D-Link Devices Using Decade-Old Flaw
This botnet exploits the CVE-2015-2051 flaw to download a dropper script, and then deploys the Goldoon malware for DDoS attacks. The botnet uses various autorun methods for persistence and connects to a C2 server for instructions. This article has been…
CISA Adds GitLab Flaw to its Known Exploited Vulnerabilities Catalog
This flaw allows for an account takeover via Password Reset, enabling attackers to hijack accounts without any interaction. The affected versions range from 16.1 to 16.7, with GitLab releasing patches for versions 16.1.6 to 16.7.2. This article has been indexed…
HPE Aruba Networking Fixes Four Critical RCE Flaws in ArubaOS
HPE Aruba Networking has issued its April 2024 security advisory detailing critical remote code execution (RCE) vulnerabilities impacting multiple versions of ArubaOS, its proprietary network operating system. This article has been indexed from Cyware News – Latest Cyber News Read…
Vulnerability Exploits Triple as Initial Access Point for Breaches
According to Verizon’s 2024 Data Breach Investigations Report, this method of gaining unauthorized access leading to a breach accounted for 14% of malicious actors’ way into a network. It is the third most used after credential theft and phishing. This…
SafeBase Raises $33M in Series B to Accelerate Vision for Friction-Free Security Reviews
Elisity, a leader in identity-based microsegmentation, has secured $37 million in Series B funding from Insight Partners to enhance its AI capabilities for cyber threat anticipation. This article has been indexed from Cyware News – Latest Cyber News Read the…
Cyber Startup Oasis Secures $35 Million Series A Extension, Doubles Valuation
The extension round was led by existing investors Accel, Cyberstarts, and Sequoia Capital, along with private investors. Oasis has now raised a total of $75 million, including its seed round and previous Series A. This article has been indexed from…
AI is Creating a New Generation of Cyberattacks
Most businesses see offensive AI fast becoming a standard tool for cybercriminals, with 93% of security leaders expecting to face daily AI-driven attacks, according to Netacea. This article has been indexed from Cyware News – Latest Cyber News Read the…
US Warns of Russian Hackers Targeting Operational Technology in Water Systems
The alert says that water operators are employing poor security standards that have allowed the hackers to breach their networks, including the use of default passwords that are included when the water system management tools are first installed. This article…
Iranian Hackers Impersonate Journalists in Social Engineering Campaign
A hacking group linked to the intelligence wing of Iran’s Revolutionary Guard Corps impersonated journalists and human rights activists as part of a social engineering campaign, according to research released Wednesday by Mandiant and Google Cloud. This article has been…
Corelight Gets $150M to Expand Detection, Improve Workflows
The latest investment will allow Corelight to deepen its relationship with existing partners, while extending its expertise from large enterprises and government entities to the enterprise sector. This article has been indexed from Cyware News – Latest Cyber News Read…
Island Raises $175 Million at $3 Billion Valuation
The $175 million Series D funding round for Island was led by new investor Coatue and existing investor Sequoia Capital, with additional funding from other existing investors. This article has been indexed from Cyware News – Latest Cyber News Read…
New Cuttlefish Malware Infects Routers to Monitor Traffic for Credential Theft
Black Lotus Labs says the malware has been active since at least July 2023. It is currently running an active campaign concentrated in Turkey, with a few infections elsewhere impacting satellite phone and data center services. This article has been…
CISA Unveils Guidelines for AI and Critical Infrastructure
The CISA on Monday released safety and security guidelines for critical infrastructure, a move that comes just days after the Department of Homeland Security announced the formation of a safety and security board focused on the same topic. This article…
New Wpeeper Android Malware Hides Behind Hacked WordPress Sites
A new Android backdoor malware named ‘Wpeeper’ has been spotted in at least two unofficial app stores mimicking the Uptodown App Store, a popular third-party app store for Android devices with over 220 million downloads. This article has been indexed…
Programming Language R Patches Code Execution Security Flaw
The vulnerability, tagged CVE-2024-27322, can be exploited by tricking someone into loading a maliciously crafted RDS (R Data Serialization) file into an R-based project, or by fooling them into integrating a poisoned R package into a code base. This article…
Patched Deserialization Flaw in Siemens Product Allows RCE
Researchers detailed a deserialization vulnerability in Siemens software used to monitor industrial energy consumption and attributed the flaw to the German conglomerate’s decision to use a programming method that has known security risks. This article has been indexed from Cyware…
New Latrodectus Malware Attacks Use Microsoft, Cloudflare Themes
Latrodectus malware is now being distributed in phishing campaigns using Microsoft Azure and Cloudflare lures to appear legitimate while making it harder for email security platforms to detect the emails as malicious. This article has been indexed from Cyware News…
Belarus Secret Service Website Still Down After Hackers Claim the Breach
The hackers, known as the Belarusian Cyber-Partisans, announced their operation against the KGB late last week. The agency has not commented on the attack, but on Monday its website says that it is “in the process of development.” This article…
Microsoft Releases New-Open Source Tool for OT Security
Microsoft has released a new open-source security tool to close gaps in threat analysis for industrial control systems and help address increased nation-state attacks on critical infrastructure. This article has been indexed from Cyware News – Latest Cyber News Read…
Researchers Discover Coordinated Attacks on Docker Hub to Plant Millions of Malicious Repositories
Of the 4.79 million imageless Docker Hub repositories uncovered, 3.2 million of them are said to have been used as landing pages to redirect unsuspecting users to fraudulent sites as part of three broad campaigns. This article has been indexed…
KnowBe4 to Acquire Egress
KnowBe4, a Tampa Bay, FL-based provider of security awareness training and simulated phishing platform, is to acquire Egress Software Technologies, a London, UK-based company that specializes in adaptive and integrated cloud email security. This article has been indexed from Cyware…
Researchers Unveil Novel Attack Methods Targeting Intel’s Conditional Branch Predictor
Researchers have found two novel types of attacks that target the conditional branch predictor found in high-end Intel processors, which could be exploited to compromise billions of processors currently in use. This article has been indexed from Cyware News –…
Prompt Fuzzer: Open-Source Tool for Strengthening GenAI Apps
Prompt Fuzzer is interactive and user-friendly, allowing users to repeat the process as many times as needed to harden their system prompts and see their security score increase as the prompt becomes more resilient. This article has been indexed from…
UK Enacts IoT Cybersecurity Law
The Product Security and Telecommunications Infrastructure (PSTI) Act has come into effect, requiring manufacturers of consumer-grade IoT products sold in the UK to stop using guessable default passwords and have a vulnerability disclosure policy. This article has been indexed from…
Muddling Meerkat Hackers Manipulate DNS Using China’s Great Firewall
Discovered by Infoblox, the threat activity does not have a clear goal or motivation but demonstrates sophistication and advanced capabilities to manipulate global DNS systems. This article has been indexed from Cyware News – Latest Cyber News Read the original…
FCC Imposes $200 Million in Fines on Four US Carriers
The FCC has fined four major U.S. wireless carriers – AT&T, Sprint, T-Mobile, and Verizon – a total of nearly $200 million for unlawfully selling access to their customers’ real-time location data without consent. This article has been indexed from…
Google Rejected 2.28 Million Risky Android Apps From Play Store in 2023
Additionally, the tech giant reports that it identified and blocked 333,000 Google Play accounts that uploaded malware, fraudulent apps, or engaged in repeated grave policy violations. This article has been indexed from Cyware News – Latest Cyber News Read the…
Security Flaws in IRS Systems Pose Risk to Financial Statements, GAO Says
In its report, the GAO highlighted “new and continuing” shortcomings with information systems and the safeguarding of assets, issues that increase the likelihood of unauthorized access to sensitive IRS data. This article has been indexed from Cyware News – Latest…
The Darkgate Menace: Leveraging Autohotkey & Attempt to Evade SmartScreen
Researchers found a novel infection chain associated with the DarkGate malware, which is a Remote Access Trojan (RAT) developed using Borland Delphi and marketed as a Malware-as-a-Service (MaaS) offering on a Russian-language cybercrime forum. This article has been indexed from…
DDoS Attacks Continue, Post-Election, Against Russian Independent Media Site Meduza
In April, Meduza faced two large-scale distributed denial-of-service (DDoS) attacks, prompting it to reach out to Qurium to investigate their origin and composition, the researchers said. This article has been indexed from Cyware News – Latest Cyber News Read the…
More Than 800 Vulnerabilities Resolved Through CISA Ransomware Notification Pilot
The Ransomware Vulnerability Warning Pilot was unveiled in January 2023 as a program designed to “identify organizations with internet-accessible vulnerabilities commonly associated with known ransomware actors.” This article has been indexed from Cyware News – Latest Cyber News Read the…