A new information stealer called Stealc that’s being advertised on the dark web could emerge as a worthy competitor to other malware of its ilk. “The threat actor presents Stealc as a fully featured and ready-to-use stealer, whose development relied on Vidar, Raccoon, Mars, and RedLine stealers,”…
Tag: The Hacker News
Researchers Warn of ReverseRAT Backdoor Targeting Indian Government Agencies
A spear-phishing campaign targeting Indian government entities aims to deploy an updated version of a backdoor called ReverseRAT. Cybersecurity firm ThreatMon attributed the activity to a threat actor tracked as SideCopy. SideCopy is a threat group of Pakistani origin that shares overlaps with…
Norway Seizes $5.84 Million in Cryptocurrency Stolen by Lazarus Hackers
Norwegian police agency Økokrim has announced the seizure of 60 million NOK (about $5.84 million) worth of cryptocurrency stolen by the Lazarus Group in March 2022 following the Axie Infinity Ronin Bridge hack. “This case shows that we also have…
Cyber Espionage Group Earth Kitsune Deploys WhiskerSpy Backdoor in Latest Attacks
The cyber espionage threat actor tracked as Earth Kitsune has been observed deploying a new backdoor called WhiskerSpy as part of a social engineering campaign. Earth Kitsune, active since at least 2019, is known to primarily target individuals interested in North Korea with self-developed…
Google Reveals Alarming Surge in Russian Cyber Attacks Against Ukraine
Russia’s cyber attacks against Ukraine surged by 250% in 2022 when compared to two years ago, Google’s Threat Analysis Group (TAG) and Mandiant disclosed in a new joint report. The targeting, which coincided and has since persisted following the country’s military invasion of Ukraine…
How to Detect New Threats via Suspicious Activities
Unknown malware presents a significant cybersecurity threat and can cause serious damage to organizations and individuals alike. When left undetected, malicious code can gain access to confidential information, corrupt data, and allow attackers to gain control of systems. Find out…
North Korean Cyber Espionage Group Deploys WhiskerSpy Backdoor in Latest Attacks
The cyber espionage threat actor tracked as Earth Kitsune has been observed deploying a new backdoor called WhiskerSpy as part of a social engineering campaign. Earth Kitsune, active since at least 2019, is known to primarily target individuals interested in North Korea with self-developed…
Samsung Introduces New Feature to Protect Users from Zero-Click Malware Attacks
Samsung has announced a new feature called Message Guard that comes with safeguards to protect users from malware and spyware via what’s referred to as zero-click attacks. The South Korean chaebol said the solution “preemptively” secures users’ devices by “limiting…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Fortinet Issues Patches for 40 Flaws Affecting FortiWeb, FortiOS, FortiNAC, and FortiProxy
Fortinet has released security updates to address 40 vulnerabilities in its software lineup, including FortiWeb, FortiOS, FortiNAC, and FortiProxy, among others. Two of the 40 flaws are rated Critical, 15 are rated High, 22 are rated Medium, and one is rated Low…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Fortinet Issues Patches for 40 Flaws Affecting FortiWeb, FortiOS, FortiOS, and FortiProxy
Fortinet has released security updates to address 40 vulnerabilities in its software lineup, including FortiWeb, FortiOS, FortiNAS, and FortiProxy, among others. Two of the 40 flaws are rated Critical, 15 are rated High, 22 are rated Medium, and one is rated Low…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Twitter Limits SMS-Based 2-Factor Authentication to Blue Subscribers Only
Twitter has announced that it’s limiting the use of SMS-based two-factor authentication (2FA) to its Blue subscribers. “While historically a popular form of 2FA, unfortunately we have seen phone-number based 2FA be used – and abused – by bad actors,”…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
GoDaddy Discloses Multi-Year Security Breach Causing Malware Installations and Source Code Theft
Web hosting services provider GoDaddy on Friday disclosed a multi-year security breach that enabled unknown threat actors to install malware and siphon source code related to some of its services. The company attributed the campaign to a “sophisticated and organized…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Experts Warn of ‘Beep’ – A New Evasive Malware That Can Fly Under the Radar
Cybersecurity researchers have unearthed a new piece of evasive malware dubbed Beep that’s designed to fly under the radar and drop additional payloads onto a compromised host. “It seemed as if the authors of this malware were trying to implement as many…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Regular Pen Testing Is Key to Resolving Conflict Between SecOps and DevOps
In an ideal world, security and development teams would be working together in perfect harmony. But we live in a world of competing priorities, where DevOps and security departments often butt heads with each other. Agility and security are often at…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Google Rolling Out Privacy Sandbox Beta on Android 13 Devices
Google announced on Tuesday that it’s officially rolling out Privacy Sandbox on Android in beta to eligible mobile devices running Android 13. “The Privacy Sandbox Beta provides new APIs that are designed with privacy at the core, and don’t use identifiers that…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Update Now: Microsoft Releases Patches for 3 Actively Exploited Windows Vulnerabilities
Microsoft on Tuesday released security updates to address 75 flaws spanning its product portfolio, three of which have come under active exploitation in the wild. The updates are in addition to 22 flaws the Windows maker patched in its Chromium-based Edge browser over the…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Experts Warn of RambleOn Android Malware Targeting South Korean Journalists
Suspected North Korean nation-state actors targeted a journalist in South Korea with a malware-laced Android app as part of a social engineering campaign. The findings come from South Korea-based non-profit Interlab, which coined the new malware RambleOn. The malicious functionalities include…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter
Hey 👋 there, cyber friends! Welcome to this week’s cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today’s edition, we will cover some interesting developments in the cybersecurity landscape and…
Armenian Entities Hit by New Version of OxtaRAT Spying Tool
Entities in Armenia have come under a cyber attack using an updated version of a backdoor called OxtaRAT that allows remote access and desktop surveillance. “The tool capabilities include searching for and exfiltrating files from the infected machine, recording the video from…
Critical RCE Vulnerability Discovered in ClamAV Open Source Antivirus Software
Cisco has rolled out security updates to address a critical flaw reported in the ClamAV open source antivirus engine that could lead to remote code execution on susceptible devices. Tracked as CVE-2023-20032 (CVSS score: 9.8), the issue relates to a case of…
New Mirai Botnet Variant ‘V3G4’ Exploiting 13 Flaws to Target Linux and IoT Devices
A new variant of the notorious Mirai botnet has been found leveraging several security vulnerabilities to propagate itself to Linux and IoT devices. Observed during the second half of 2022, the new version has been dubbed V3G4 by Palo Alto Networks Unit…
Critical RCE Vulnerability Discovered in ClamAV Open-Source Antivirus Software
Cisco has rolled out security updates to address a critical flaw reported in the ClamAV open source antivirus engine that could lead to remote code execution on susceptible devices. Tracked as CVE-2023-20032 (CVSS score: 9.8), the issue relates to a case of…
Python Developers Beware: Clipper Malware Found in 450+ PyPI Packages!
Malicious actors have published more than 451 unique Python packages on the official Python Package Index (PyPI) repository in an attempt to infect developer systems with clipper malware. Software supply chain security company Phylum, which spotted the libraries, said the ongoing activity…
Chinese Hackers Targeting South American Diplomatic Entities with ShadowPad
Microsoft on Monday attributed a China-based cyber espionage actor to a set of attacks targeting diplomatic entities in South America. The tech giant’s Security Intelligence team is tracking the cluster under the emerging moniker DEV-0147, describing the activity as an “expansion of the…
A CISOs Practical Guide to Storage and Backup Ransomware Resiliency
One thing is clear. The “business value” of data continues to grow, making it an organization’s primary piece of intellectual property. From a cyber risk perspective, attacks on data are the most prominent threat to organizations. Regulators, cyber insurance firms, and…
Massive HTTP DDoS Attack Hits Record High of 71 Million Requests/Second
Web infrastructure company Cloudflare on Monday disclosed that it thwarted a record-breaking distributed denial-of-service (DDoS) attack that peaked at over 71 million requests per second (RPS). “The majority of attacks peaked in the ballpark of 50-70 million requests per second…
Patch Now: Apple’s iOS, iPadOS, macOS, and Safari Under Attack with New Zero-Day Flaw
Apple on Monday rolled out security updates for iOS, iPadOS, macOS, and Safari to address a zero-day flaw that it said has been actively exploited in the wild. Tracked as CVE-2023-23529, the issue relates to a type confusion bug in the WebKit browser engine that…
Researchers Link SideWinder Group to Dozens of Targeted Attacks in Multiple Countries
The prolific SideWinder group has been attributed as the nation-state actor behind attempted attacks against 61 entities in Afghanistan, Bhutan, Myanmar, Nepal, and Sri Lanka between June and November 2021. Targets included government, military, law enforcement, banks, and other organizations, according to…
Researchers Hijack Popular NPM Package with Millions of Downloads
A popular npm package with more than 3.5 million weekly downloads has been found vulnerable to an account takeover attack. “The package can be taken over by recovering an expired domain name for one of its maintainers and resetting the…
Hackers Using Google Ads to Spread FatalRAT Malware Disguised as Popular Apps
Chinese-speaking individuals in Southeast and East Asia are the targets of a new rogue Google Ads campaign that delivers remote access trojans such as FatalRAT to compromised machines. The attacks involve purchasing ad slots to appear in Google search results…
Researchers Warn of Critical Security Bugs in Schneider Electric Modicon PLCs
Security researchers have disclosed two new vulnerabilities affecting Schneider Electric Modicon programmable logic controllers (PLCs) that could allow for authentication bypass and remote code execution. The flaws, tracked as CVE-2022-45788 (CVSS score: 7.5) and CVE-2022-45789 (CVSS score: 8.1), are part of a broader collection of security defects tracked…
New Threat Actor WIP26 Targeting Telecom Service Providers in the Middle East
Telecommunication service providers in the Middle East are being targeted by a previously undocumented threat actor as part of a suspected espionage-related campaign. Cybersecurity firms SentinelOne and QGroup are tracking the activity cluster under the former’s work-in-progress moniker WIP26. “WIP26 relies…
Breaking the Security “Black Box” in DBs, Data Warehouses and Data Lakes
Security teams typically have great visibility over most areas, for example, the corporate network, endpoints, servers, and cloud infrastructure. They use this visibility to enforce the necessary security and compliance requirements. However, this is not the case when it comes…
ESXiArgs Ransomware Hits Over 500 New Targets in European Countries
More than 500 hosts have been newly compromised en masse by the ESXiArgs ransomware strain, most of which are located in France, Germany, the Netherlands, the U.K., and Ukraine. The findings come from attack surface management firm Censys, which discovered “two hosts with strikingly…
North Korea’s APT37 Targeting Southern Counterpart with New M2RAT Malware
The North Korea-linked threat actor tracked as APT37 has been linked to a piece of new malware dubbed M2RAT in attacks targeting its southern counterpart, suggesting continued evolution of the group’s features and tactics. APT37, also tracked under the monikers Reaper, RedEyes, Ricochet Chollima,…
Financially Motivated Threat Actor Strikes with New Ransomware and Clipper Malware
A new financially motivated campaign that commenced in December 2022 has seen the unidentified threat actor behind it deploying a novel ransomware strain dubbed MortalKombat and a clipper malware known as Laplas. Cisco Talos said it “observed the actor scanning the internet…
Webinar — A MythBusting Special: 9 Myths about File-based Threats
Bad actors love to deliver threats in files. Persistent and persuasive messages convince unsuspecting victims to accept and open files from unknown sources, executing the first step in a cyber attack. This continues to happen whether the file is an…
Experts Warn of ‘Beep’ – A New Evasive Malware That Can Fly Under the Radar
Cybersecurity researchers have unearthed a new piece of evasive malware dubbed Beep that’s designed to fly under the radar and drop additional payloads onto a compromised host. “It seemed as if the authors of this malware were trying to implement as many…
Regular Pen Testing Is Key to Resolving Conflict Between SecOps and DevOps
In an ideal world, security and development teams would be working together in perfect harmony. But we live in a world of competing priorities, where DevOps and security departments often butt heads with each other. Agility and security are often at…
Google Rolling Out Privacy Sandbox Beta on Android 13 Devices
Google announced on Tuesday that it’s officially rolling out Privacy Sandbox on Android in beta to eligible mobile devices running Android 13. “The Privacy Sandbox Beta provides new APIs that are designed with privacy at the core, and don’t use identifiers that…
Update Now: Microsoft Releases Patches for 3 Actively Exploited Windows Vulnerabilities
Microsoft on Tuesday released security updates to address 75 flaws spanning its product portfolio, three of which have come under active exploitation in the wild. The updates are in addition to 22 flaws the Windows maker patched in its Chromium-based Edge browser over the…