Translate

Friday, 31 December 2021

Thursday, 30 December 2021

22 cybersecurity statistics to know for 2022

As we usher in the New Year, let’s take a look at some statistics that will help you stay up-to-date on recent cybersecurity trends

The post 22 cybersecurity statistics to know for 2022 appeared first on WeLiveSecurity



Apache Releases Log4j 2.17.1 Fixing Another Code Execution Flaw

Following the “Log4Shell” mayhem, Apache has released multiple updates to its Log4j library addressing the…

Apache Releases Log4j 2.17.1 Fixing Another Code Execution Flaw on Latest Hacking News.



Multiple Riskware Apps Flood Samsung’s “Galaxy Store” App Store

Heads up, Samsung phone users! Researchers have discovered numerous riskware apps flooding the Samsung app…

Multiple Riskware Apps Flood Samsung’s “Galaxy Store” App Store on Latest Hacking News.



LastPass Master Passwords Seemingly Hacked Through Credential Stuffing

The popular password manager LastPass has left users baffled after their master passwords were seemingly…

LastPass Master Passwords Seemingly Hacked Through Credential Stuffing on Latest Hacking News.



All that you need to know about Identity Orchestration

In recent years, the massive move to the cloud resulted in more enterprises adopting multi-cloud…

All that you need to know about Identity Orchestration on Latest Hacking News.



Researchers Caught Multiple Backdoors In Auerswald VoIP Phone System

Security researchers found numerous backdoors in Auerswald VoIP appliances risking users’ security. The vendors patched…

Researchers Caught Multiple Backdoors In Auerswald VoIP Phone System on Latest Hacking News.



New iLOBleed Rootkit Targeting HP Enterprise Servers with Data Wiping Attacks

A previously unknown rootkit has been found setting its sights on Hewlett-Packard Enterprise's Integrated Lights-Out (iLO) server management technology to carry out in-the-wild attacks that tamper with the firmware modules and completely wipe data off the infected systems. The discovery, which is the first instance of real-world malware in iLO firmware, was documented by Iranian cybersecurity

Chinese APT Hackers Used Log4Shell Exploit to Target Academic Institution

A never-before-seen China-based targeted intrusion adversary dubbed Aquatic Panda has been observed leveraging critical flaws in the Apache Log4j logging library as an access vector to perform various post-exploitation operations, including reconnaissance and credential harvesting on targeted systems. Cybersecurity firm CrowdStrike said the infiltration, which was ultimately foiled, was aimed at

Wednesday, 29 December 2021

New Formbook Malware Targets Unpatched Windows Systems – Update Now!

Researchers have found new campaigns distributing Formbook malware in the wild with evasive techniques. While…

New Formbook Malware Targets Unpatched Windows Systems – Update Now! on Latest Hacking News.



Vulnerabilities In Garrett Walk-Through Metal Detectors Allow Remote Attacks

Researchers from Cisco Talos have elaborated on the security vulnerability they discovered in Garret metal…

Vulnerabilities In Garrett Walk-Through Metal Detectors Allow Remote Attacks on Latest Hacking News.



Ongoing Autom Cryptomining Malware Attacks Using Upgraded Evasion Tactics

An ongoing crypto mining campaign has upgraded its arsenal while adding new defense evasion tactics that enable the threat actors to conceal the intrusions and fly under the radar, new research published today has revealed. Since first detected in 2019, a total of 84 attacks against its honeypot servers have been recorded to date, four of which transpired in 2021, according to researchers from

How to Avoid Getting Your Instagram Account Hacked

Instagram is a popular social media platform, used by businesses, celebrities, influencers, and everyone else.…

How to Avoid Getting Your Instagram Account Hacked on Latest Hacking News.



Tuesday, 28 December 2021

New Apache Log4j Update Released to Patch Newly Discovered Vulnerability

The Apache Software Foundation (ASF) on Tuesday rolled out fresh patches to contain an arbitrary code execution flaw in Log4j that could be abused by threat actors to run malicious code on affected systems, making it the fifth security shortcoming to be discovered in the tool in the span of a month. Tracked as CVE-2021-44832, the vulnerability is rated 6.6 in severity on a scale of 10 and

Code Execution Vulnerabilities Fixed In DaVinci Resolve Video Editor

The popular software editor DaVinci Resolve had some serious security vulnerabilities leading to code execution.…

Code Execution Vulnerabilities Fixed In DaVinci Resolve Video Editor on Latest Hacking News.



Apple Patched a macOS Gatekeeper Bypass Vulnerability

The Cupertino giant has addressed a severe Gatekeeper bypass vulnerability affecting macOS devices. Exploiting the…

Apple Patched a macOS Gatekeeper Bypass Vulnerability on Latest Hacking News.



Experts Detail Logging Tool of DanderSpritz Framework Used by Equation Group Hackers

Cybersecurity researchers have offered a detailed glimpse into a system called DoubleFeature that's dedicated to logging the different stages of post-exploitation stemming from the deployment of DanderSpritz, a full-featured malware framework used by the Equation Group. DanderSpritz came to light on April 14, 2017, when a hacking group known as the Shadow Brokers leaked the exploit tool, among

Monday, 27 December 2021

Fisher-Price Chatter Bluetooth Phone Can Become An Audio Bug

Researchers have discovered a severe privacy issue in the Fisher-Price kids’ toy phone. Specifically, the…

Fisher-Price Chatter Bluetooth Phone Can Become An Audio Bug on Latest Hacking News.



US CISA, CrowdStrike Release Free Log4j Scanners

As Log4j vulnerability continues to haunt the internet world, more bug scanners have surfaced online…

US CISA, CrowdStrike Release Free Log4j Scanners on Latest Hacking News.



New AvosLocker Ransomware Exploits AnyDesk, Reboots System In Safe Mode

A new addition to the ransomware gang has surfaced online targeting systems with a distinct…

New AvosLocker Ransomware Exploits AnyDesk, Reboots System In Safe Mode on Latest Hacking News.



HackDHS Bug Bounty Program Now Includes Log4j Bug Reports

The US Department of Homeland Security has expanded the scope of the HackDHS bug bounty…

HackDHS Bug Bounty Program Now Includes Log4j Bug Reports on Latest Hacking News.



Subdomain Takeover Flaw Affected Flywheel WordPress Hosting Platform

A security researcher discovered a serious subdomain takeover vulnerability in the WordPress hosting platform Flywheel.…

Subdomain Takeover Flaw Affected Flywheel WordPress Hosting Platform on Latest Hacking News.



Researcher Discovered Site Isolation Bypass In Google Chrome – Bug Fixed

A researcher from Google Project Zero Team discovered a site isolation bypass vulnerability affecting the…

Researcher Discovered Site Isolation Bypass In Google Chrome – Bug Fixed on Latest Hacking News.



Is Your Business At Risk? How You Can Improve Security For Your Company

Cybersecurity is an issue for every company, regardless of size. In 2021, the biggest threat…

Is Your Business At Risk? How You Can Improve Security For Your Company on Latest Hacking News.



2021 in review: The biggest cybersecurity stories of the year

As we close out another year like no other, let's look back at some of the most notable cybersecurity stories that shaped 2021

The post 2021 in review: The biggest cybersecurity stories of the year appeared first on WeLiveSecurity



Garrett Walk-Through Metal Detectors Can Be Hacked Remotely

A number of security flaws have been uncovered in a networking component in Garrett Metal Detectors that could allow remote attackers to bypass authentication requirements, tamper with metal detector configurations, and even execute arbitrary code on the devices. "An attacker could manipulate this module to remotely monitor statistics on the metal detector, such as whether the alarm has been

PECB Certified Lead Ethical Hacker: Take Your Career to the Next Level

Cybercrime is increasing exponentially and presents devastating risks for most organizations. According to Cybercrime Magazine, global cybercrime damage is predicted to hit $10.5 trillion annually as of 2025. One of the more recent and increasingly popular forms of tackling such issues by identifying is ethical hacking. This method identifies potential security vulnerabilities in its early

New Android Malware Targeting Brazil's Itaú Unibanco Bank Customers

Researchers have discovered a new Android banking malware that targets Brazil’s Itaú Unibanco with the help of lookalike Google Play Store pages to carry out fraudulent financial transactions on victim devices without their knowledge. “This application has a similar icon and name that could trick users into thinking it is a legitimate app related to Itaú Unibanco,” Cyble researchers said in a

'Spider-Man: No Way Home' Pirated Downloads Contain Crypto-Mining Malware

Peter Parker might not be a mastermind cryptocurrency criminal, but the name Spiderman is quickly becoming more associated with the mining landscape. ReasonLabs, a leading provider of cybersecurity prevention and detection software, recently discovered a new form of malware hacking into customer computers in the guise of the latest Spiderman movie.  As perhaps the most talked-about movie for

New Android Malware Targeting Brazil's Itaú Unibanco Bank Customers

Researchers have discovered a new Android banking malware that targets Brazil’s Itaú Unibanco with the help of lookalike Google Play Store pages to carry out fraudulent financial transactions on victim devices without their knowledge. “This application has a similar icon and name that could trick users into thinking it is a legitimate app related to Itaú Unibanco,” Cyble researchers said in a

Friday, 24 December 2021

Expert Details macOS Bug That Could Let Malware Bypass Gatekeeper Security

Apple recently fixed a security vulnerability in the macOS operating system that could be potentially exploited by a threat actor to "trivially and reliably" bypass a "myriad of foundational macOS security mechanisms" and run arbitrary code. Security researcher Patrick Wardle detailed the discovery in a series of tweets on Thursday. Tracked as CVE-2021-30853 (CVSS score: 5.5), the issue relates

New Ransomware Variants Flourish Amid Law Enforcement Actions

Ransomware groups continue to evolve their tactics and techniques to deploy file-encrypting malware on compromised systems, notwithstanding law enforcement's disruptive actions against the cybercrime gangs to prevent them from victimizing additional companies. "Be it due to law enforcement, infighting amongst groups or people abandoning variants altogether, the RaaS [ransomware-as-a-service]

New BLISTER Malware Using Code Signing Certificates to Evade Detection

Cybersecurity researchers have disclosed details of an evasive malware campaign that makes use of valid code signing certificates to sneak past security defenses and stay under the radar with the goal of deploying Cobalt Strike and BitRAT payloads on compromised systems. The binary, a loader, has been dubbed "Blister" by researchers from Elastic Security, with the malware samples having 

Thursday, 23 December 2021

CISA, FBI and NSA Publish Joint Advisory and Scanner for Log4j Vulnerabilities

Cybersecurity agencies from Australia, Canada, New Zealand, the U.S., and the U.K. on Wednesday released a joint advisory in response to widespread exploitation of multiple vulnerabilities in Apache's Log4j software library by nefarious adversaries. "These vulnerabilities, especially Log4Shell, are severe," the intelligence agencies said in the new guidance. "Sophisticated cyber threat actors

Multiple Vulnerabilities Found In Microsoft Teams – Only One Fixed So Far

Researchers have discovered at least four different vulnerabilities in the Microsoft Teams link preview feature.…

Multiple Vulnerabilities Found In Microsoft Teams – Only One Fixed So Far on Latest Hacking News.



IoT SAFE — An Innovative Way to Secure IoT

By the end of 2021, there will be 12 billion connected IoT devices, and by 2025, that number will rise to 27 billion. All these devices will be connected to the internet and will send useful data that will make industries, medicine, and cars more intelligent and more efficient. However, will all these devices be safe? It's worth asking what you can do to prevent (or at least reduce) becoming a

4-Year-Old Bug in Azure App Service Exposed Hundreds of Source Code Repositories

A security flaw has been unearthed in Microsoft's Azure App Service that resulted in the exposure of source code of customer applications written in Java, Node, PHP, Python, and Ruby for at least four years since September 2017. The vulnerability, codenamed "NotLegit," was reported to the tech giant by Wiz researchers on October 7, 2021, following which mitigations have been undertaken to fix

Wednesday, 22 December 2021

Researchers Disclose Unpatched Vulnerabilities in Microsoft Teams Software

Microsoft said it won't be fixing or is pushing patches to a later date for three of the four security flaws uncovered in its Teams business communication platform earlier this March. The disclosure comes from Berlin-based cybersecurity firm Positive Security, which found that the implementation of the link preview feature was susceptible to a number of issues that could "allow accessing

This holiday season, give your children the gift of cybersecurity awareness

Don't leave your kids to their own devices – give them a head start with staying safe online instead

The post This holiday season, give your children the gift of cybersecurity awareness appeared first on WeLiveSecurity



New Log4j Attack Vector Exploits WebSocket To Trigger RCE – Update to Log4j 2.17.0

Shedding light on alternative exploit strategies for the chaotic Log4j vulnerability, researchers have devised a…

New Log4j Attack Vector Exploits WebSocket To Trigger RCE – Update to Log4j 2.17.0 on Latest Hacking News.



Hackers Targeted Belgium Defense Ministry Exploiting Log4j Bug

The terrible Log4j bug mayhem goes on as the Belgium Defense Ministry has emerged as…

Hackers Targeted Belgium Defense Ministry Exploiting Log4j Bug on Latest Hacking News.



China suspends deal with Alibaba for not sharing Log4j 0-day first with the government

China's internet regulator, the Ministry of Industry and Information Technology (MIIT), has suspended a partnership with Alibaba Cloud, the cloud computing subsidiary of e-commerce giant Alibaba Group, for six months for failing to promptly report a critical security vulnerability affecting the broadly used Log4j logging library. The development was reported by Reuters and South China Morning

Cybersecurity Careers Around the World

Ethical hacking isn’t just a cool hobby. For people who develop solid skills in this…

Cybersecurity Careers Around the World on Latest Hacking News.



New Exploit Lets Malware Attackers Bypass Patch for Critical Microsoft MSHTML Flaw

A short-lived phishing campaign has been observed taking advantage of a novel exploit that bypassed a patch put in place by Microsoft to fix a remote code execution vulnerability affecting the MSHTML component with the goal of delivering Formbook malware. "The attachments represent an escalation of the attacker's abuse of the CVE-2021-40444 bug and demonstrate that even a patch can't always

Active Directory Bugs Could Let hackers Take Over Windows Domain Controllers

Microsoft is urging customers to patch two security vulnerabilities in Active Directory domain controllers that it addressed in November following the availability of a proof-of-concept (PoC) tool on December 12. The two vulnerabilities — tracked as CVE-2021-42278 and CVE-2021-42287 — have a severity rating of 7.5 out of a maximum of 10 and concern a privilege escalation flaw affecting the

Tuesday, 21 December 2021

Advantages of Shift Left Testing in DevOps

Due to the increasing complexity of producing and delivering high-quality, secure software at today’s competitive…

Advantages of Shift Left Testing in DevOps on Latest Hacking News.



Tropic Trooper Cyber Espionage Hackers Targeting Transportation Sector

Transportation industry and government agencies related to the sector are the victims of an ongoing campaign since July 2020 by a sophisticated and well-equipped cyberespionage group in what appears to be yet another uptick in malicious activities that are "just the tip of the iceberg." "The group tried to access some internal documents (such as flight schedules and documents for financial plans

An IDOR Bug In Facebook Android Could Expose Page Admins – Patch Deployed

A researcher discovered a security vulnerability affecting Meta’s Facebook platform, winning him a hefty bounty.…

An IDOR Bug In Facebook Android Could Expose Page Admins – Patch Deployed on Latest Hacking News.



Top 7 common Cybersecurity Myths — Busted

Even with the growing awareness about cybersecurity, many myths about it are prevalent. These misconceptions can be a barrier to effective security.  The first step to ensure the security of your business is to separate the false information, myths, and rumors from the truth. Here, we're busting some common cybersecurity myths. Read on to find out which of the following you thought were true.

Secret Backdoors Found in German-made Auerswald VoIP System

Multiple backdoors have been discovered during a penetration test in the firmware of a widely used voice over Internet Protocol (VoIP) appliance from Auerswald, a German telecommunications hardware manufacturer, that could be abused to gain full administrative access to the devices. "Two backdoor passwords were found in the firmware of the COMpact 5500R PBX," researchers from RedTeam Pentesting

Meta Sues Hackers Behind Facebook, WhatsApp and Instagram Phishing Attacks

Facebook's parent company Meta Platforms on Monday said it has filed a federal lawsuit in the U.S. state of California against bad actors who operated more than 39,000 phishing websites that impersonated its digital properties to mislead unsuspecting users into divulging their login credentials. The social engineering scheme involved the creation of rogue webpages that masqueraded as the login

Monday, 20 December 2021

Apache Releases Third Major Log4j Update To Fix A DoS Flaw

Apache has released another update shortly after the second Log4j update addressing a previously “incomplete…

Apache Releases Third Major Log4j Update To Fix A DoS Flaw on Latest Hacking News.



New Mobile Network Vulnerabilities Affect All Cellular Generations Since 2G

Researchers have disclosed security vulnerabilities in handover, a fundamental mechanism that undergirds modern cellular networks, which could be exploited by adversaries to launch denial-of-service (DoS) and man-in-the-middle (MitM) attacks using low-cost equipment. The "vulnerabilities in the handover procedure are not limited to one handover case only but they impact all different handover

How to see if cybersecurity of your organization is in check for the New Year

The last several years have seen an ever-increasing number of cyber-attacks, and while the frequency of such attacks has increased, so too has the resulting damage. One needs only to look at CISA's list of significant cyber incidents to appreciate the magnitude of the problem. In May of 2021, for example, a ransomware attack brought down the Colonial Pipeline, causing a serious fuel disruption

Google’s OSS-Fuzz Tool Now Detects “Log4Shell” Via Jazzer

As the Apache Log4j vulnerability continues to wreak havoc, Google and Code Intelligence have jumped…

Google’s OSS-Fuzz Tool Now Detects “Log4Shell” Via Jazzer on Latest Hacking News.



Joker Malware Disguised As ‘Color Message’ App Targeted 500K Android Users

Heads up, Android users! The seemingly popular Android app “Color Message” has been found with…

Joker Malware Disguised As ‘Color Message’ App Targeted 500K Android Users on Latest Hacking News.



New Hancitor Malware Loader Delivers Malware Via Clipboard

A new malware dropper has surfaced online targeting users in recent phishing campaigns. Identified as…

New Hancitor Malware Loader Delivers Malware Via Clipboard on Latest Hacking News.



Wireless Coexistence Attacks Exploit (Systems on a Chip) SoCs

Researchers have demonstrated how wireless technologies, such as Bluetooth and WiFi, can lead to coexistence…

Wireless Coexistence Attacks Exploit (Systems on a Chip) SoCs on Latest Hacking News.



How to secure your laptop at college?

It is no secret that college campuses are prime targets for cyber-attacks. With so many…

How to secure your laptop at college? on Latest Hacking News.



Experts Discover Backdoor Deployed on the U.S. Federal Agency's Network

A U.S. federal government commission associated with international rights has been targeted by a backdoor that reportedly compromised its internal network in what the researchers described as a "classic APT-type operation."  "This attack could have given total visibility of the network and complete control of a system and thus could be used as the first step in a multi-stage attack to penetrate

Over 500,000 Android Users Downloaded a New Joker Malware App from Play Store

A malicious Android app with more than 500,000 downloads from the Google Play app store has been found hosting malware that stealthily exfiltrates users' contact lists to an attacker-controlled server and signs up users to unwanted paid premium subscriptions without their knowledge. The latest Joker malware was found in a messaging-focused app named Color Message ("com.guo.smscolor.amessage"),

Saturday, 18 December 2021

New Local Attack Vector Expands the Attack Surface of Log4j Vulnerability

Cybersecurity researchers have discovered an entirely new attack vector that enables adversaries to exploit the Log4Shell vulnerability on servers locally by using a JavaScript WebSocket connection. "This newly-discovered attack vector means that anyone with a vulnerable Log4j version on their machine or local private network can browse a website and potentially trigger the vulnerability,"

Apache Issues 3rd Patch to Fix New High-Severity Log4j Vulnerability

The issues with Log4j continued to stack up as the Apache Software Foundation (ASF) on Friday rolled out yet another patch — version 2.17.0 — for the widely used logging library that could be exploited by malicious actors to stage a denial-of-service (DoS) attack. Tracked as CVE-2021-45105 (CVSS score: 7.5), the new vulnerability affects all versions of the tool from 2.0-beta9 to 2.16.0, which

Friday, 17 December 2021

Week in security with Tony Anscombe

Why the vulnerability in Log4j poses a grave threat – What businesses should know about Log4Shell – ESET wraps up a series of deep-dives into Latin American banking trojans

The post Week in security with Tony Anscombe appeared first on WeLiveSecurity



Meta Expands Facebook Bug Bounty To Include Scraping Bugs

As announced recently, Meta (formerly ‘Facebook’) has expanded its bug bounty program to include scraping…

Meta Expands Facebook Bug Bounty To Include Scraping Bugs on Latest Hacking News.



Facebook Bans 7 'Cyber Mercenary' Companies for Spying on 50,000 Users

Meta Platforms on Thursday revealed it took steps to deplatform seven cyber mercenaries that it said carried out "indiscriminate" targeting of journalists, dissidents, critics of authoritarian regimes, families of opposition, and human rights activists located in over 100 countries, amid mounting scrutiny of surveillance technologies. To that end, the company said it alerted 50,000 users of

New PseudoManuscrypt Malware Infected Over 35,000 Computers in 2021

Industrial and government organizations, including enterprises in the military-industrial complex and research laboratories, are the targets of a new malware botnet dubbed PseudoManyscrypt that has infected roughly 35,000 Windows computers this year alone. The name comes from its similarities to the Manuscrypt malware, which is part of the Lazarus APT group's attack toolset, Kaspersky

How to Prevent Customer Support Help Desk Fraud Using VPN and Other Tools

It's no secret that the internet isn't a very safe place. And it's not hard to understand why. It's a medium that connects billions of people around the world that affords bad actors enough anonymity to wreak havoc without getting caught. It's almost as if the internet's tailor-made to enable scams and fraud. And that's just what it does. Right now, the world's on track to lose $10.5 trillion

Thursday, 16 December 2021

New Phorpiex Botnet Variant Steals Half a Million Dollars in Cryptocurrency

Cryptocurrency users in Ethiopia, Nigeria, India, Guatemala, and the Philippines are being targeted by a new variant of the Phorpiex botnet called Twizt that has resulted in the theft of virtual coins amounting to $500,000 over the last one year. Israeli security firm Check Point Research, which detailed the attacks, said the latest evolutionary version "enables the botnet to operate

Researchers Uncover New Coexistence Attacks On Wi-Fi and Bluetooth Chips

Cybersecurity researchers have demonstrated a new attack technique that makes it possible to leverage a device's Bluetooth component to directly extract network passwords and manipulate traffic on a Wi-Fi chip. The novel attacks work against the so-called "combo chips," which are specialized chips that are equipped to handle different types of radio wave-based wireless communications, such as

The Guide to Automating Security Training for Lean Security Teams

Cyber threats used to be less threatening. While nobody wants their customers' credit card numbers stolen in a data breach, or to see a deranged manifesto plastered over their company website, such incidents can almost seem quaint compared to ransomware attacks that bring all of your critical information systems to a dead halt. The frequency of these attacks increased more than 150% in the U.S.

New Fileless Malware Uses Windows Registry as Storage to Evade Detection

A new JavaScript-based remote access Trojan (RAT) propagated via a social engineering campaign has been observed employing sneaky "fileless" techniques as part of its detection-evasion methods to elude discovery and analysis. Dubbed DarkWatchman by researchers from Prevailion's Adversarial Counterintelligence Team (PACT), the malware uses a resilient domain generation algorithm (DGA) to identify

Wednesday, 15 December 2021

Hackers Begin Exploiting Second Log4j Vulnerability as a Third Flaw Emerges

Web infrastructure company Cloudflare on Wednesday revealed that threat actors are actively attempting to exploit a second bug disclosed in the widely used Log4j logging utility, making it imperative that customers move quickly to install the latest version as a barrage of attacks continues to pummel unpatched systems with a variety of malware. "This vulnerability is actively being exploited and

What every business leader needs to know about Log4Shell

Hundreds of thousands of attempts to exploit the vulnerability are under way

The post What every business leader needs to know about Log4Shell appeared first on WeLiveSecurity



The dirty dozen of Latin America: From Amavaldo to Zumanek

The grand finale of our series dedicated to demystifying Latin American banking trojans

The post The dirty dozen of Latin America: From Amavaldo to Zumanek appeared first on WeLiveSecurity



Facebook to Pay Hackers for Reporting Data Scraping Bugs and Scraped Datasets

Meta Platforms, the company formerly known as Facebook, has announced that it's expanding its bug bounty program to start rewarding valid reports of scraping vulnerabilities across its platforms as well as include reports of scraping data sets that are available online. "We know that automated activity designed to scrape people's public and private data targets every website or service," said

Cynet's MDR Offers Organizations Continuous Security Oversight

Today's cyber attackers are constantly looking for ways to exploit vulnerabilities and infiltrate organizations. To keep up with this evolving threat landscape, security teams must be on the lookout for potential risks around the clock. Since most organizations simply cannot afford to have 24x7 security teams, managed detection and response (MDR) services have become a critical aspect of any

Hackers Using Malicious IIS Server Module to Steal Microsoft Exchange Credentials

Malicious actors are deploying a previously undiscovered binary, an Internet Information Services (IIS) webserver module dubbed "Owowa," on Microsoft Exchange Outlook Web Access servers with the goal of stealing credentials and enabling remote command execution. "Owowa is a C#-developed .NET v4.0 assembly that is intended to be loaded as a module within an IIS web server that also exposes

Tuesday, 14 December 2021

Microsoft Issues Windows Update to Patch 0-Day Used to Spread Emotet Malware

Microsoft has rolled out Patch Tuesday updates to address multiple security vulnerabilities in Windows and other software, including one actively exploited flaw that's being abused to deliver Emotet, TrickBot, or Bazaloader malware payloads. The latest monthly release for December fixes a total of 67 flaws, bringing the total number of bugs patched by the company this year to 887, according to

Second Log4j Vulnerability (CVE-2021-45046) Discovered — New Patch Released

The Apache Software Foundation (ASF) has pushed out a new fix for the Log4j logging utility after the previous patch for the recently disclosed Log4Shell exploit was deemed as "incomplete in certain non-default configurations." The second vulnerability — tracked as CVE-2021-45046 — is rated 3.7 out of a maximum of 10 on the CVSS rating system and affects all versions of Log4j from 2.0-beta9

5 warning signs your identity has been stolen

By spotting these early warning signs of identity theft, you can minimize the impact on you and your family

The post 5 warning signs your identity has been stolen appeared first on WeLiveSecurity



Hackers Exploit Log4j Vulnerability to Infect Computers with Khonsari Ransomware

Romanian cybersecurity technology company Bitdefender on Monday revealed that attempts are being made to target Windows machines with a novel ransomware family called Khonsari as well as a remote access Trojan named Orcus by exploiting the recently disclosed critical Log4j vulnerability. The attack leverages the remote code execution flaw to download an additional payload, a .NET binary, from a

How Extended Security Posture Management Optimizes Your Security Stack

As a CISO, one of the most challenging questions to answer is "How well are we protected right now?" Between the acceleration of hackers' offensive capabilities and the dynamic nature of information networks, a drift in the security posture is unavoidable and needs to be continuously compensated. Therefore, answering that question implies continuously validating the security posture and being in

‘Vaccine’ For Apache Log4j Vulnerability Released Amidst Active Exploits

As the critical “Log4Shell” bug stirs up the internet, the cybersecurity community is rushing for…

‘Vaccine’ For Apache Log4j Vulnerability Released Amidst Active Exploits on Latest Hacking News.



Ransomware Affiliate Arrested in Romania; 51 Stolen Data Brokers Arrested in Ukraine

Europol, the European Union's premier law enforcement agency, has announced the arrest of a third Romanian national for his role as a ransomware affiliate suspected of hacking high-profile organizations and companies and stealing large volumes of sensitive data. The 41-year-old unnamed individual was apprehended Monday morning at his home in Craiova, Romania, by the Romanian Directorate for

Monday, 13 December 2021

Latest Apple iOS Update Patches Remote Jailbreak Exploit for iPhones

Apple on Monday released updates to iOS, macOS, tvOS, and watchOS with security patches for multiple vulnerabilities, including a remote jailbreak exploit chain as well as a number of critical issues in the Kernel and Safari web browser that were first demonstrated at the Tianfu Cup held in China two months ago. Tracked as CVE-2021-30955, the issue could have enabled a malicious application to

Update Google Chrome to Patch New Zero-Day Exploit Detected in the Wild

Google has rolled out fixes for five security vulnerabilities in its Chrome web browser, including one which it says is being exploited in the wild, making it the 17th such weakness to be disclosed since the start of the year. Tracked as CVE-2021-4102, the flaw relates to a use-after-free bug in the V8 JavaScript and WebAssembly engine, which could have severe consequences ranging from

Log4Shell vulnerability: What we know so far

The critical flaw in the ubiquitous Log4j utility has sent shockwaves far beyond the security industry – here’s what we know so far

The post Log4Shell vulnerability: What we know so far appeared first on WeLiveSecurity



Multiple Vulnerabilities Found In GoAutoDial Call Center Software

The dedicated call center software GoAutoDial has recently addressed numerous critical vulnerabilities, including remote code…

Multiple Vulnerabilities Found In GoAutoDial Call Center Software on Latest Hacking News.



What is Cyber Security Risk Modeling?

As of late 2021, cyber security threats are at an all-time high, and their number…

What is Cyber Security Risk Modeling? on Latest Hacking News.



WooCommerce Credit Card Stealer Found Implanted in Random Plugins

Card skimming and card details theft is one such innovative attack that seldom fails. Recently,…

WooCommerce Credit Card Stealer Found Implanted in Random Plugins on Latest Hacking News.



Karakurt: A New Emerging Data Theft and Cyber Extortion Hacking Group

A previously undocumented, financially motivated threat group has been connected to a string of data theft and extortion attacks on over 40 entities between September and November 2021. The hacker collective, which goes by the self-proclaimed name Karakurt and was first identified in June 2021, is capable of modifying its tactics and techniques to adapt to the targeted environment, Accenture's

Top 3 SaaS Security Threats for 2022

With 2021 drawing to a close and many closing their plans and budgets for 2022, the time has come to do a brief wrap-up of the SaaS Security challenges on the horizon. Here are the top 3 SaaS security posture challenges as we see them.  1 — The Mess of Misconfiguration Management The good news is that more businesses than ever are using SaaS apps such as GitHub, Microsoft 365, Salesforce, Slack,

Microsoft Details Building Blocks of Widely Active Qakbot Banking Trojan

Infection chains associated with the multi-purpose Qakbot malware have been broken down into "distinct building blocks," an effort that Microsoft said will help to detect and block the threat in an effective manner proactively. The Microsoft 365 Defender Threat Intelligence Team dubbed Qakbot a "customizable chameleon that adapts to suit the needs of the multiple threat actor groups that utilize

Sunday, 12 December 2021

Apache Log4j Vulnerability — Log4Shell — Widely Under Active Attack

Threat actors are actively weaponizing unpatched servers affected by the newly disclosed "Log4Shell" vulnerability in Log4j to install cryptocurrency miners, Cobalt Strike, and recruit the devices into a botnet, even as telemetry signs point to exploitation of the flaw nine days before it even came to light. Netlab, the networking security division of Chinese tech giant Qihoo 360, disclosed 

Critical ‘Log4Shell’ Zero-Day Vulnerability Wreaks Havoc Online

A highly critical vulnerability affecting the Apache Log4j library has potentially shaken the internet. This…

Critical ‘Log4Shell’ Zero-Day Vulnerability Wreaks Havoc Online on Latest Hacking News.



Friday, 10 December 2021

Extremely Critical Log4J Vulnerability Leaves Much of the Internet at Risk

The Apache Software Foundation has released fixes to contain an actively exploited zero-day vulnerability affecting the widely-used Apache Log4j Java-based logging library that could be weaponized to execute malicious code and allow a complete takeover of vulnerable systems. Tracked as CVE-2021-44228 and by the monikers Log4Shell or LogJam, the issue concerns a case of unauthenticated, remote

Week in security with Tony Anscombe

How 'shoulder surfers' could hack into your Snapchat – Staying safe from gift card fraud – What is a buffer overflow vulnerability?

The post Week in security with Tony Anscombe appeared first on WeLiveSecurity



BlackCat: A New Rust-based Ransomware Malware Spotted in the Wild

Details have emerged about what's the first Rust-language-based ransomware strain spotted in the wild that has already amassed "some victims from different countries" since its launch last month. The ransomware, dubbed BlackCat, was disclosed by MalwareHunterTeam. "Victims can pay with Bitcoin or Monero," the researchers said in a series of tweets detailing the file-encrypting malware. "Also

1.6 Million WordPress Sites Under Cyberattack From Over 16,000 IP Addresses

As many as 1.6 million WordPress sites have been targeted by an active large-scale attack campaign originating from 16,000 IP addresses by exploiting weaknesses in four plugins and 15 Epsilon Framework themes. WordPress security company Wordfence, which disclosed details of the attacks, said Thursday it had detected and blocked more than 13.7 million attacks aimed at the plugins and themes in a

Top 5 Security Concerns of SaaS Users

SaaS (Software as a Service) is the name of a cloud-based distribution model that enables…

Top 5 Security Concerns of SaaS Users on Latest Hacking News.



Russia Blocks Tor Privacy Service in Latest Censorship Move

Russia has stepped up its censorship efforts in the country by fully banning access to the Tor web anonymity service, coinciding with the ban of six virtual private network (VPN) operators, as the government continues to control the internet and crackdown on attempts to circumvent locally imposed web restrictions. The Federal Service for Supervision of Communications, Information Technology and

Thursday, 9 December 2021

SnapHack: Watch out for those who can hack into anyone’s Snapchat!

Oh snap! This is how easy it may be for somebody to hijack your Snapchat account – all they need to do is peer over your shoulder.

The post SnapHack: Watch out for those who can hack into anyone’s Snapchat! appeared first on WeLiveSecurity



Numerous Flaws In USB Over Ethernet Crippled Many Cloud Services

Multiple security flaws affected USB over Ethernet, which, in turn, affected numerous cloud services. These…

Numerous Flaws In USB Over Ethernet Crippled Many Cloud Services on Latest Hacking News.



Top 5 Tips to Prevent Getting Hacked While Working from Home

With more and more people and companies transitioning to remote work, there is a lot…

Top 5 Tips to Prevent Getting Hacked While Working from Home on Latest Hacking News.



What is Camfecting and what can you do about it?

Over the last few years, our integrated camera has become an ever more used device.…

What is Camfecting and what can you do about it? on Latest Hacking News.



Reasons Your Sales Team Needs Email Tracking Software

Email is the oldest online outreach tool, but it still has the unbeatable ROI, so…

Reasons Your Sales Team Needs Email Tracking Software on Latest Hacking News.



Over 300,000 MikroTik Devices Found Vulnerable to Remote Hacking Bugs

At least 300,000 IP addresses associated with MikroTik devices have been found vulnerable to multiple remotely exploitable security vulnerabilities that have since been patched by the popular supplier of routers and wireless ISP devices. The most affected devices are located in China, Brazil, Russia, Italy, Indonesia, with the U.S. coming in at number eight, cybersecurity firm Eclypsium said in

Why Holidays Put Your Company at Risk of Cyber Attack (And How to Take Precautions)

It is a time when many are thinking of their families and loved ones, time off work, and gift-giving – the holidays. However, while many have their minds outside the realm of work during the holiday season, often, this is when attackers plan their most sinister attacks.  So how can you take precautions to protect your organization during these times? Why holidays put your company at risk of

Wednesday, 8 December 2021

Over a Dozen Malicious NPM Packages Caught Hijacking Discord Servers

At least 17 malware-laced packages have been discovered on the NPM package Registry, adding to a recent barrage of malicious software hosted and delivered through open-source software repositories such as PyPi and RubyGems. DevOps firm JFrog said the libraries, now taken down, were designed to grab Discord access tokens and environment variables from users' computers as well as gain full control

SonicWall Urges Customers to Immediately Patch Critical SMA 100 Flaws

Network security vendor SonicWall is urging customers to update their SMA 100 series appliances to the latest version following the discovery of multiple security vulnerabilities that could be abused by a remote attacker to take complete control of an affected system. The flaws impact SMA 200, 210, 400, 410, and 500v products running versions 9.0.0.11-31sv and earlier, 10.2.0.8-37sv,

Google Disrupts Blockchain-based Glupteba Botnet; Sues Russian Hackers

Google on Tuesday said it took steps to disrupt the operations of a sophisticated "multi-component" botnet called Glupteba that approximately infected more than one million Windows computers across the globe and stored its command-and-control server addresses on Bitcoin's blockchain as a resilience mechanism. As part of the efforts, Google's Threat Analysis Group (TAG) said it partnered with the

140,000 Reasons Why Emotet is Piggybacking on TrickBot in its Return from the Dead

The operators of TrickBot malware have infected an estimated 140,000 victims across 149 countries a little over a year after attempts were to dismantle its infrastructure, even as the malware is fast becoming an entry point for Emotet, another botnet that was taken down at the start of 2021. Most of the victims detected since November 1, 2020, are from Portugal (18%), the U.S. (14%), and India (

[eBook] Guide to Achieving 24x7 Threat Monitoring and Response for Lean IT Security Teams

If there is one thing the past few years have taught the world, it’s that cybercrime never sleeps. For organizations of any size and scope, having around-the-clock protection for their endpoints, networks, and servers is no longer optional, but it’s also not entirely feasible for many. Attackers are better than ever at slipping in undetected, and threats are constantly evolving.  Teams can’t

Tuesday, 7 December 2021

Warning: Yet Another Bitcoin Mining Malware Targeting QNAP NAS Devices

Network-attached storage (NAS) appliance maker QNAP on Tuesday released a new advisory warning of a cryptocurrency mining malware targeting its devices, urging customers to take preventive steps with immediate effect. "A bitcoin miner has been reported to target QNAP NAS. Once a NAS is infected, CPU usage becomes unusually high where a process named '[oom_reaper]' could occupy around 50% of the

5 common gift card scams and how to spot them

It often pays to look a gift horse in the mouth – recognizing these types of gift card fraud will go a long way toward helping you stay safe from this growing threat not just this holiday season

The post 5 common gift card scams and how to spot them appeared first on WeLiveSecurity



Hackers Target Random Business Printers To Spread Anti-Work Messages

Hackers are targeting business printers in ongoing campaigns to spread strange anti-work messages. It currently…

Hackers Target Random Business Printers To Spread Anti-Work Messages on Latest Hacking News.



Eltima SDK Contain Multiple Vulnerabilities Affecting Several Cloud Service Provides

Cybersecurity researchers have disclosed multiple vulnerabilities in a third-party driver software developed by Eltima that have been "unwittingly inherited" by cloud desktop solutions like Amazon Workspaces, Accops, and NoMachine and could provide attackers a path to perform an array of malicious activities. "These vulnerabilities allow attackers to escalate privileges enabling them to disable

SolarWinds Hackers Targeting Government and Business Entities Worldwide

Nobelium, the threat actor attributed to the massive SolarWinds supply chain compromise, has been once again linked to a series of attacks targeting multiple cloud solution providers, services, and reseller companies, as the hacking group continues to refine and retool its tactics at an alarming pace in response to public disclosures. The intrusions, which are being tracked by Mandiant under two

Microsoft Seizes 42 Malicious Web Domains Used By Chinese Hackers

Microsoft on Monday announced the seizure of 42 domains used by a China-based cyber espionage group that set its sights on organizations in the U.S. and 28 other countries pursuant to a legal warrant issued by a federal court in the U.S. state of Virginia. The Redmond company attributed the malicious activities to a group it pursues as Nickel, and by the wider cybersecurity industry under the

Monday, 6 December 2021

Latest Firefox 95 Includes RLBox Sandboxing to Protect Browser from Malicious Code

Mozilla is beginning to roll out Firefox 95 with a new sandboxing technology called RLBox that prevents untrusted code and other security vulnerabilities from causing "accidental defects as well as supply-chain attacks." Dubbed "RLBox" and implemented in collaboration with researchers at the University of California San Diego and the University of Texas, the improved protection mechanism is

What are buffer overflow attacks and how are they thwarted?

Ever since the Morris worm, buffer overflows have become notorious fare in the world of vulnerabilities

The post What are buffer overflow attacks and how are they thwarted? appeared first on WeLiveSecurity



Malicious KMSPico Windows Activator Stealing Users' Cryptocurrency Wallets

Users looking to activate Windows without using a digital license or a product key are being targeted by tainted installers to deploy malware designed to plunder credentials and other information in cryptocurrency wallets. The malware, dubbed "CryptBot," is an information stealer capable of obtaining credentials for browsers, cryptocurrency wallets, browser cookies, credit cards, and capturing

Vulnerability Scanning Frequency Best Practices

So you've decided to set up a vulnerability scanning programme, great. That's one of the best ways to avoid data breaches. How often you should run your scans, though, isn't such a simple question. The answers aren't the same for every type of organization or every type of system you're scanning. This guide will help you understand the questions you should be asking and help you come up with the

Hackers Steal $200 Million Worth of Cryptocurrency Tokens from BitMart Exchange

Cryptocurrency trading platform BitMart has disclosed a "large-scale security breach" that it blamed on a stolen private key, resulting in the theft of more than $150 million in various cryptocurrencies. The breach is said to have impacted two of its hot wallets on the Ethereum (ETH) blockchain and the Binance smart chain (BSC). The company noted that the wallets carried only a "small percentage

14 New XS-Leaks (Cross-Site Leaks) Attacks Affect All Modern Web Browsers

Researchers have discovered 14 new types of cross-site data leakage attacks against a number of modern web browsers, including Tor Browser, Mozilla Firefox, Google Chrome, Microsoft Edge, Apple Safari, and Opera, among others. Collectively known as "XS-Leaks," the browser bugs enable a malicious website to harvest personal data from its visitors as they interact with other websites in the

Sunday, 5 December 2021

Saturday, 4 December 2021

Pegasus Spyware Reportedly Hacked iPhones of U.S. State Department and Diplomats

Apple reportedly notified several U.S. Embassy and State Department employees that their iPhones may have been targeted by an unknown assailant using state-sponsored spyware created by the controversial Israeli company NSO Group, according to multiple reports from Reuters and The Washington Post. At least 11 U.S. Embassy officials stationed in Uganda or focusing on issues pertaining to the

Friday, 3 December 2021

Warning: Yet Another Zoho ManageEngine Product Found Under Active Attacks

Enterprise software provider Zoho on Friday warned that a newly patched critical flaw in its Desktop Central and Desktop Central MSP is being actively exploited by malicious actors, marking the third security vulnerability in its products to be abused in the wild in a span of four months. <!--adsense--> The issue, assigned the identifier CVE-2021-44515, is an authentication bypass vulnerability

Week in security with Tony Anscombe

ESET researchers analyze malware frameworks targeting air-gapped networks – ESET Research launches a podcast – INTERPOL cracks down on online fraud

The post Week in security with Tony Anscombe appeared first on WeLiveSecurity



Scammers exploit Omicron fears in new COVID‑19 phishing campaign

Fraudsters take advantage of the emergence of the new variant to dupe unsuspecting victims out of their sensitive data

The post Scammers exploit Omicron fears in new COVID‑19 phishing campaign appeared first on WeLiveSecurity



AWS, CrowdStrike, Presidio Join Hands To Develop Ransomware Mitigation Kit

Given the increasing incidents of ransomware attacks, multiple tech giants have joined hands to develop…

AWS, CrowdStrike, Presidio Join Hands To Develop Ransomware Mitigation Kit on Latest Hacking News.



Researchers Detail How Pakistani Hackers Targeting Indian and Afghan Governments

A Pakistani threat actor successfully socially engineered a number of ministries in Afghanistan and a shared government computer in India to steal sensitive Google, Twitter, and Facebook credentials from its targets and stealthily obtain access to government portals. Malwarebytes' latest findings go into detail about the new tactics and tools adopted by the APT group known as SideCopy, which is

New Malvertising Campaigns Spreading Backdoors, Malicious Chrome Extensions

A series of malicious campaigns have been leveraging fake installers of popular apps and games such as Viber, WeChat, NoxPlayer, and Battlefield as a lure to trick users into downloading a new backdoor and an undocumented malicious Google Chrome extension with the goal of stealing credentials and data stored in the compromised systems as well as maintaining persistent remote access. Cisco Talos

Why Everyone Needs to Take the Latest CISA Directive Seriously

Government agencies publish notices and directives all the time. Usually, these are only relevant to government departments, which means that nobody else really pays attention. It's easy to see why you would assume that a directive from CISA just doesn't relate to your organization. But, in the instance of the latest CISA directive, that would be making a mistake. In this article, we explain why

New Payment Data Sealing Malware Hides in Nginx Process on Linux Servers

E-commerce platforms in the U.S., Germany, and France have come under attack from a new form of malware that targets Nginx servers in an attempt to masquerade its presence and slip past detection by security solutions. "This novel code injects itself into a host Nginx application and is nearly invisible," Sansec Threat Research team said in a new report. "The parasite is used to steal data from

Thursday, 2 December 2021

CISA Warns of Actively Exploited Critical Zoho ManageEngine ServiceDesk Vulnerability

The U.S. Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) are warning of active exploitation of a newly patched flaw in Zoho's ManageEngine ServiceDesk Plus product to deploy web shells and carry out an array of malicious activities. Tracked as CVE-2021-44077 (CVSS score: 9.8), the issue relates to an unauthenticated, remote code execution

Launching ESET Research Podcast: A peek behind the scenes of ESET discoveries

Press play for the first episode as host Aryeh Goretsky is joined by Zuzana Hromcová to discuss native IIS malware

The post Launching ESET Research Podcast: A peek behind the scenes of ESET discoveries appeared first on WeLiveSecurity



Twitter Expands Its Information Policy To Avoid Media Sharing Without a Users Consent

Twitter already controls sharing of explicit or sensitive details, including personally identifiable or private information.…

Twitter Expands Its Information Policy To Avoid Media Sharing Without a Users Consent on Latest Hacking News.



Printing Shellz Vulnerabilities Affected 150+ HP Printers

Serious security vulnerabilities affecting numerous HP printer models have been discovered which could wreak havoc…

Printing Shellz Vulnerabilities Affected 150+ HP Printers on Latest Hacking News.



Meta Expands Facebook Protect Program to Activists, Journalists, Government Officials

Meta, the company formerly known as Facebook, on Thursday announced an expansion of its Facebook Protect security program to include human rights defenders, activists, journalists, and government officials who are more likely to be targeted by bad actors across its social media platforms. "These people are at the center of critical communities for public debate," said Nathaniel Gleicher, head of

Let there be light: Ensuring visibility across the entire API lifecycle

The following article is based on a webinar series on enterprise API security by Imvision, featuring expert speakers from IBM, Deloitte, Maersk, and Imvision discussing the importance of centralizing an organization's visibility of its APIs as a way to accelerate remediation efforts and improve the overall security posture. Centralizing security is challenging in today's open ecosystem When

Android Banking Trojans Garnered 300K Downloads By Faking Apps

Android banking trojans have once again flooded the Google Play Store to target users by…

Android Banking Trojans Garnered 300K Downloads By Faking Apps on Latest Hacking News.



Researches Detail 17 Malicious Frameworks Used to Attack Air-Gapped Networks

Four different malicious frameworks designed to attack air-gapped networks were detected in the first half of 2020 alone, bringing the total number of such toolkits to 17 and offering adversaries a pathway to cyber espionage and exfiltrate classified information. "All frameworks are designed to perform some form of espionage, [and] all the frameworks used USB drives as the physical transmission

Researchers Warn Iranian Users of Widespread SMS Phishing Campaigns

Socially engineered SMS messages are being used to install malware on Android devices as part of a widespread phishing campaign that impersonates the Iranian government and social security services to make away with credit card details and steal funds from victims' bank accounts. Unlike other variants of banking malware that bank of overlay attacks to capture sensitive data without the knowledge

Wednesday, 1 December 2021

Russian Man Gets 60 Months Jail for Providing Bulletproof Hosting to Cyber Criminals

A Russian national charged with providing bulletproof hosting services for cybercriminals, who used the platform to spread malware and attack U.S. organizations and financial institutions between 2009 to 2015, has received a 60-month prison sentence. 34-year-old Aleksandr Grichishkin, along with Andrei Skvortsov, founded the bulletproof hosting service and rented its infrastructure to other

Critical Bug in Mozilla’s NSS Crypto Library Potentially Affects Several Other Software

Mozilla has rolled out fixes to address a critical security weakness in its cross-platform Network Security Services (NSS) cryptographic library that could be potentially exploited by an adversary to crash a vulnerable application and even execute arbitrary code. Tracked as CVE-2021-43527, the flaw affects NSS versions prior to 3.73 or 3.68.1 ESR, and concerns a heap overflow vulnerability when

Jumping the air gap: 15 years of nation‑state effort

ESET researchers studied all the malicious frameworks ever reported publicly that have been used to attack air-gapped networks and are releasing a side-by-side comparison of their most important TTPs

The post Jumping the air gap: 15 years of nation‑state effort appeared first on WeLiveSecurity



5 Online Security Tips to Prevent Hacking

The internet has changed the way we handle and store our personal data. Gone are…

5 Online Security Tips to Prevent Hacking on Latest Hacking News.



New EwDoor Botnet Targeting Unpatched AT&T Network Edge Devices

A newly discovered botnet capable of staging distributed denial-of-service (DDoS) attacks targeted unpatched Ribbon Communications (formerly Edgewater Networks) EdgeMarc appliances belonging to telecom service provider AT&T by exploiting a four-year-old flaw in the network appliances. Chinese tech giant Qihoo 360's Netlab network security division, which detected the botnet first on October 27,

Latest SpyAgent Malware Campaign Abuses Legit RATs To Target Devices

Researchers have discovered a new cryptocurrency-related malware campaign in the wild. Identified as “SpyAgent, this…

Latest SpyAgent Malware Campaign Abuses Legit RATs To Target Devices on Latest Hacking News.



Hackers Increasingly Using RTF Template Injection Technique in Phishing Attacks

Three different state-sponsored threat actors aligned with China, India, and Russia have been observed adopting a new method called RTF (aka Rich Text Format) template injection as part of their phishing campaigns to deliver malware to targeted systems. "RTF template injection is a novel technique that is ideal for malicious phishing attachments because it is simple and allows threat actors to

Hacker Jailed for Stealing Millions of Dollars in Cryptocurrencies by SIM Hijacking

A sixth member associated with an international hacking group known as The Community has been sentenced in connection with a multimillion-dollar SIM swapping conspiracy, the U.S. Department of Justice (DoJ) said. Garrett Endicott, 22, from the U.S. state of Missouri, who pleaded guilty to charges of wire fraud and aggravated identity theft following an indictment in 2019, was sentenced to 10

Tuesday, 30 November 2021

Twitter Bans Users From Posting ‘Private Media’ Without a Person's Consent

Twitter on Tuesday announced an expansion to its private information policy to include private media, effectively prohibiting the sharing of photos and videos without express permission from the individuals depicted in them with an aim to curb doxxing and harassment. "Beginning today, we will not allow the sharing of private media, such as images or videos of private individuals without their

Multiple Vulnerabilities Spotted In Zoom Video Conferencing App

Researchers from Google Project Zero have discovered numerous vulnerabilities in the Zoom app that could…

Multiple Vulnerabilities Spotted In Zoom Video Conferencing App on Latest Hacking News.



New TrickBot Phishing Technique Checks Device Screen Resolution To Evade Detection

The infamous TrickBot malware has now adopted another evasive feature to escape security checks. As…

New TrickBot Phishing Technique Checks Device Screen Resolution To Evade Detection on Latest Hacking News.



T-Reqs – A Tool For HTTP Request Smuggling (HRS) attacks

A team of academic researchers have developed a new HTTP fuzzing tool called ‘T-Reqs’. This…

T-Reqs – A Tool For HTTP Request Smuggling (HRS) attacks on Latest Hacking News.



Zoom Launches Auto-Update Feature For Windows And Mac Clients

The popular communication platform Zoom continues improving its features as it increases its userbase. Recently,…

Zoom Launches Auto-Update Feature For Windows And Mac Clients on Latest Hacking News.



New Hub for Lean IT Security Teams

One of the harsh realities of cybersecurity today is that malicious actors and attackers don’t distinguish between organizations that have seemingly endless resources and those operating with lean IT security teams. For these lean teams, meeting the challenges in the current security landscape requires constant attention, and sometimes a little support. XDR provider Cynet has built a new

Critical Wormable Security Flaw Found in Several HP Printer Models

Cybersecurity researchers on Tuesday disclosed multiple security flaws affecting 150 different multifunction printers (MFPs) from HP Inc that could be potentially abused by an adversary to take control of vulnerable devices, pilfer sensitive information, and infiltrate enterprise networks to mount other attacks. The two weaknesses — collectively called Printing Shellz — were discovered and

Panasonic Suffers Data Breach After Hackers Hack Into Its Network

Japanese consumer electronics giant Panasonic has disclosed a security breach wherein an unauthorized third-party broke into its network and potentially accessed data from one of its file servers. "As the result of an internal investigation, it was determined that some data on a file server had been accessed during the intrusion," the company said in a short statement published on November 26.

Unpatched Unauthorized File Read Vulnerability Affects Microsoft Windows OS

Unofficial patches have been issued to remediate an improperly patched Windows security vulnerability that could allow information disclosure and local privilege escalation (LPE) on vulnerable systems. Tracked as CVE-2021-24084 (CVSS score: 5.5), the flaw concerns an information disclosure vulnerability in the Windows Mobile Device Management component that could enable an attacker to gain

WIRTE Hacker Group Targets Government, Law, Financial Entities in Middle East

Government, diplomatic entities, military organizations, law firms, and financial institutions primarily located in the Middle East have been targeted as part of a stealthy malware campaign as early as 2019 by making use of malicious Microsoft Excel and Word documents. Russian cybersecurity company Kaspersky attributed the attacks with high confidence to a threat actor named WIRTE, adding the

Monday, 29 November 2021

More than 1,000 arrested in global crackdown on online fraud

The INTERPOL-led operation involved law enforcement from 20 countries and led to the seizure of millions of dollars in illicit gains

The post More than 1,000 arrested in global crackdown on online fraud appeared first on WeLiveSecurity



4 Android Banking Trojan Campaigns Targeted Over 300,000 Devices in 2021

Four different Android banking trojans were spread via the official Google Play Store between August and November 2021, resulting in more than 300,000 infections through various dropper apps that posed as seemingly harmless utility apps to take full control of the infected devices. Designed to deliver Anatsa (aka TeaBot), Alien, ERMAC, and Hydra, cybersecurity firm ThreatFabric said the malware

CronRAT Linux Malware Abuses A Non-Standard Date To Evade Detection

Newly discovered Linux malware, CronRAT, has gained attention as it paves the way for Magecart…

CronRAT Linux Malware Abuses A Non-Standard Date To Evade Detection on Latest Hacking News.



Threat Actors Used Tardigrade Malware In Attacks On Biomanufacturing Firms

Reportedly, a new malware, identified as “Tardigrade,” is actively targeting the biomanufacturing sector. The threat…

Threat Actors Used Tardigrade Malware In Attacks On Biomanufacturing Firms on Latest Hacking News.



EdbMails Review

Table content Key Takeaway points EdbMails EDB to PST converter: Main Features EdbMails: Other beneficial…

EdbMails Review on Latest Hacking News.



New Chinotto Spyware Targets North Korean Defectors, Human Rights Activists

North Korean defectors, journalists who cover North Korea-related news, and entities in South Korea are being zeroed in on by a nation-state-sponsored advanced persistent threat (APT) as part of a new wave of highly-targeted surveillance attacks. Russian cybersecurity firm Kaspersky attributed the infiltrations to a North Korean hacker group tracked as ScarCruft, also known as APT37, Reaper

CleanMyMac X: Performance and Security Software for Macbook

We use Internet-enabled devices in every aspect of our lives today—to find information, shop, bank, do homework, play games, and keep in touch with friends and family. As a result, our devices contain much personal information about us. Also, any great device will get a little clunky and slow over time and the Mac is no exception, and the whole "Macs don't get viruses" claim is a myth. Malware

New RATDispenser JavaScript Loader Delivers Infostealers To Pilfer Passwords

A new malware loader is active in the wild, targeting users with RATs and infostealers.…

New RATDispenser JavaScript Loader Delivers Infostealers To Pilfer Passwords on Latest Hacking News.



Hackers Using Compromised Google Cloud Accounts to Mine Cryptocurrency

Threat actors are exploiting improperly-secured Google Cloud Platform (GCP) instances to download cryptocurrency mining software to the compromised systems as well as abusing its infrastructure to install ransomware, stage phishing campaigns, and even generate traffic to YouTube videos for view count manipulation. "While cloud customers continue to face a variety of threats across applications

Interpol Arrests Over 1,000 Cyber Criminals From 20 Countries; Seizes $27 Million

A joint four-month operation coordinated by Interpol, the international criminal police organization, has culminated in the arrests of more than 1,000 cybercriminals and the recovery of $27 million in illicit proceeds. Codenamed "HAECHI-II," the crackdown enabled law enforcement units from across 20 countries, as well as Hong Kong and Macao, close 1,660 cases alongside blocking 2,350 bank

Saturday, 27 November 2021

Week in security with Tony Anscombe

How scammers take advantage of supply chain shortages – Tips for safe online shopping this holiday season – Steps to take after receiving a data breach notice

The post Week in security with Tony Anscombe appeared first on WeLiveSecurity



Multiple Vulnerabilities Spotted In Hide My WP WordPress Plugin

Numerous vulnerabilities in Hide My WP plugin WordPress plugin could pose serious security risks to…

Multiple Vulnerabilities Spotted In Hide My WP WordPress Plugin on Latest Hacking News.



Friday, 26 November 2021

Italy's Antitrust Regulator Fines Google and Apple for "Aggressive" Data Practices

Italy's antitrust regulator has fined both Apple and Google €10 million each for what it calls are "aggressive" data practices and for not providing consumers with clear information on commercial uses of their personal data during the account creation phase. The Autorità Garante della Concorrenza e del Mercato (AGCM) said "Google and Apple did not provide clear and immediate information on the

How to get a deal on cybersecurity software

The world of digital technology has progressed across multiple sectors and with that a rise…

How to get a deal on cybersecurity software on Latest Hacking News.



Hackers Targeting Biomanufacturing Facilities With Tardigrade Malware

An advanced persistent threat (APT) has been linked to cyberattacks on two biomanufacturing companies that occurred this year with the help of a custom malware loader called "Tardigrade." That's according to an advisory published by Bioeconomy Information Sharing and Analysis Center (BIO-ISAC) this week, which noted that the malware is actively spreading across the sector with the likely goal of

Hacking Fingerprints With a $5 Setup To Bypass Biometric Authentication

Biometric authentication techniques have gained momentum over the past few years due to the inherent…

Hacking Fingerprints With a $5 Setup To Bypass Biometric Authentication on Latest Hacking News.



How to Secure Your New Motor Vehicle

People invest a good amount of money in their vehicles when they aim to start…

How to Secure Your New Motor Vehicle on Latest Hacking News.



Crypto Hackers Using Babadeda Crypter to Make Their Malware Undetectable

A new malware campaign has been discovered targeting cryptocurrency, non-fungible token (NFT), and DeFi aficionados through Discord channels to deploy a crypter named "Babadeda" that's capable of bypassing antivirus solutions and stage a variety of attacks. "[T]his malware installer has been used in a variety of recent campaigns to deliver information stealers, RATs, and even LockBit ransomware,

CronRAT: A New Linux Malware That’s Scheduled to Run on February 31st

Researchers have unearthed a new remote access trojan (RAT) for Linux that employs a never-before-seen stealth technique that involves masking its malicious actions by scheduling them for execution on February 31st, a non-existent calendar day. Dubbed CronRAT, the sneaky malware "enables server-side Magecart data theft which bypasses browser-based security solutions," Sansec Threat Research said

Thursday, 25 November 2021

Israel Bans Sales of Hacking and Surveillance Tools to 65 Countries

Israel's Ministry of Defense has dramatically restricted the number of countries to which cybersecurity firms in the country are allowed to sell offensive hacking and surveillance tools to, cutting off 65 nations from the export list. The revised list, details of which were first reported by the Israeli business newspaper Calcalist, now only includes 37 countries, down from the previous 102:

The triangle of holiday shopping: Scams, social media and supply chain woes

‘Tis the season to avoid getting played by scammers hijacking Twitter accounts and promoting fake offers for PlayStation 5 consoles and other red-hot products

The post The triangle of holiday shopping: Scams, social media and supply chain woes appeared first on WeLiveSecurity



Product Releases Should Not Be Scary

Every Product Manager and Software Developer should know that pushing feature updates to production via traditional channels is as archaic as painting on cave walls. The smart are always quick to adapt to new, innovative technologies, and this mindset is exactly what makes normal companies great. The landscape is changing fast, especially in IT. Change isn't just necessary, but more often than

Microsoft Silently Rolls Out “Super Duper Secure Mode” With Latest Edge Browser Versions

The Redmond giant has released the “Super Duper Secure Mode” for its Microsoft Edge browser…

Microsoft Silently Rolls Out “Super Duper Secure Mode” With Latest Edge Browser Versions on Latest Hacking News.



This New Stealthy JavaScript Loader Infecting Computers with Malware

Threat actors have been found using a previously undocumented JavaScript malware strain that functions as a loader to distribute an array of remote access Trojans (RATs) and information stealers. HP Threat Research dubbed the new, evasive loader "RATDispenser," with the malware responsible for deploying at least eight different malware families in 2021. Around 155 samples of this new malware

Hackers Using Microsoft MSHTML Flaw to Spy on Targeted PCs with Malware

A new Iranian threat actor has been discovered exploiting a now-addressed critical flaw in the Microsoft Windows MSHTML platform to target Farsi-speaking victims with a new PowerShell-based information stealer designed to harvest extensive details from infected machines. "[T]he stealer is a PowerShell script, short with powerful collection capabilities — in only ~150 lines, it provides the

If You're Not Using Antivirus Software, You're Not Paying Attention

Stop tempting fate and take a look at our picks for the best antivirus programs on the market today. Every year there are billions of malware attacks worldwide. And these threats are constantly evolving. So if you are not currently using antivirus software, or you still rely on some free software you downloaded back in 2017, you are putting your cybersecurity in serious jeopardy.  Need help

Warning — Hackers Exploiting New Windows Installer Zero-Day Exploit in the Wild

Attackers are actively making efforts to exploit a new variant of a recently disclosed privilege escalation vulnerability to potentially execute arbitrary code on fully-patched systems, once again demonstrating how adversaries move quickly to weaponize a publicly available exploit. Cisco Talos disclosed that it "detected malware samples in the wild that are attempting to take advantage of this

Wednesday, 24 November 2021

Avoiding the shopping blues: How to shop online safely this holiday season

With the holiday shopping bonanza right around the corner, here's how to make sure your online spending spree is hacker-free

The post Avoiding the shopping blues: How to shop online safely this holiday season appeared first on WeLiveSecurity



VMware Warns of Newly Discovered Vulnerabilities in vSphere Web Client

VMware has shipped updates to address two security vulnerabilities in vCenter Server and Cloud Foundation that could be abused by a remote attacker to gain access to sensitive information. The more severe of the issues concerns an arbitrary file read vulnerability in the vSphere Web Client. Tracked as CVE-2021-21980, the bug has been rated 7.5 out of a maximum of 10 on the CVSS scoring system,

Eavesdropping Bugs in MediaTek Chips Affect 37% of All Smartphones and IoT Globally

Multiple security weaknesses have been disclosed in MediaTek system-on-chips (SoCs) that could have enabled a threat actor to elevate privileges and execute arbitrary code in the firmware of the audio processor, effectively allowing the attackers to carry out a "massive eavesdrop campaign" without the users' knowledge. The discovery of the flaws is the result of reverse-engineering the Taiwanese

APT C-23 Hackers Using New Android Spyware Variant to Target Middle East Users

A threat actor known for striking targets in the Middle East has evolved its Android spyware yet again with enhanced capabilities that allow it to be stealthier and more persistent while passing off as seemingly innocuous app updates to stay under the radar. The new variants have "incorporated new features into their malicious apps that make them more resilient to actions by users, who might try

Webinar and eBook: The Dark Side of EDR. Are You Prepared?

Endpoint Detection and Response (EDR) platforms have received incredible attention as the platform for security teams. Whether you're evaluating an EDR for the first time or looking to replace your EDR, as an information security professional, you need to be aware of the gaps prior already to implementation so you can best prepare how to close the gaps. It's important to understand that each

Over 9 Million Android Phones Running Malware Apps from Huawei's AppGallery

At least 9.3 million Android devices have been infected by a new class of malware that disguises itself as dozens of arcade, shooter, and strategy games on Huawei's AppGallery marketplace to steal device information and victims' mobile phone numbers. The mobile campaign was disclosed by researchers from Doctor Web, who classified the trojan as "Android.Cynos.7.origin," owing to the fact that the

Tuesday, 23 November 2021

Apple Sues Israel's NSO Group for Spying on iPhone Users With Pegasus Spyware

Apple has sued NSO Group and its parent company Q Cyber Technologies in a U.S. federal court holding it accountable for illegally targeting users with its Pegasus surveillance tool, marking yet another setback for the Israeli spyware vendor. The Cupertino-based tech giant painted NSO Group as "notorious hackers — amoral 21st century mercenaries who have created highly sophisticated

FBI, CISA urge organizations to be on guard for attacks during holidays

Threat actors have previously timed ransomware and other attacks to coincide with holidays and weekends

The post FBI, CISA urge organizations to be on guard for attacks during holidays appeared first on WeLiveSecurity



LAPD – A New Method To Detect Spy Cameras Via Smartphone

A team of researchers has developed an effective strategy to detect spy cameras using a…

LAPD – A New Method To Detect Spy Cameras Via Smartphone on Latest Hacking News.



Drupal Release Patches for CKEditor XSS Bugs

Drupal has rolled out updates since cross-site scripting vulnerabilities were discovered within CKEditor. The developers…

Drupal Release Patches for CKEditor XSS Bugs on Latest Hacking News.



Hackers Selling 7 Million Robinhood User Email Addresses

Robinhood, a popular stock trading and investment company in the US, recently informed the public…

Hackers Selling 7 Million Robinhood User Email Addresses on Latest Hacking News.



How to Monitor Your Child’s Phone

If you want to keep track of your children’s device activity in the current day,…

How to Monitor Your Child’s Phone on Latest Hacking News.



New Golang-based Linux Malware Targets Ecommerce Platforms

Researchers discovered a new web skimmer in the wild found to be targeting online stores.…

New Golang-based Linux Malware Targets Ecommerce Platforms on Latest Hacking News.



What Avengers Movies Can Teach Us About Cybersecurity

Marvel has been entertaining us for the last 20 years. We have seen gods, super-soldiers, magicians, and other irradiated heroes fight baddies at galactic scales. The eternal fight of good versus evil. A little bit like in cybersecurity, goods guys fighting cybercriminals.If we choose to go with this fun analogy, is there anything useful we can learn from those movies? World-ending baddies

Researchers Detail Privilege Escalation Bugs Reported in Oracle VirtualBox

A now-patched vulnerability affecting Oracle VM VirtualBox could be potentially exploited by an adversary to compromise the hypervisor and cause a denial-of-service (DoS) condition. "Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox," the advisory reads. "Successful attacks of

Meta Defers Facebook Messenger, Instagram Default E2E Encryption Until 2023

Earlier this year, Facebook (now Meta) announced rolling out end-to-end encryption by default for all…

Meta Defers Facebook Messenger, Instagram Default E2E Encryption Until 2023 on Latest Hacking News.



More Stealthier Version of BrazKing Android Malware Spotted in the Wild

Banking apps from Brazil are being targeted by a more elusive and stealthier version of an Android remote access trojan (RAT) that's capable of carrying out financial fraud attacks by stealing two-factor authentication (2FA) codes and initiating rogue transactions from infected devices to transfer money from victims' accounts to an account operated by the threat actor. IBM X-Force dubbed the

The Importance of IT Security in Your Merger Acquisition

In the business world, mergers and acquisitions are commonplace as businesses combine, acquire, and enter various partnerships. Mergers and Acquisitions (M&A) are filled with often very complicated and complex processes to merge business processes, management, and a whole slew of other aspects of combining two businesses into a single logical entity. In the modern business world before and after

Monday, 22 November 2021

GoDaddy Data Breach Exposes Over 1 Million WordPress Customers' Data

Web hosting giant GoDaddy on Monday disclosed a data breach that resulted in the unauthorized access of data belonging to a total of 1.2 million active and inactive customers, making it the third security incident to come to light since 2018. In a filing with the U.S. Securities and Exchange Commission (SEC), the world's largest domain registrar said that a malicious third-party managed to gain

What to do if you receive a data breach notice

Receiving a breach notification doesn’t mean you’re doomed – here’s what you should consider doing in the hours and days after learning that your personal data has been exposed

The post What to do if you receive a data breach notice appeared first on WeLiveSecurity



California Pizza Kitchen Admits Data Breach Exposing SSNs Of Its Employees

The popular food chain California Pizza Kitchen has recently disclosed a data breach it suffered…

California Pizza Kitchen Admits Data Breach Exposing SSNs Of Its Employees on Latest Hacking News.



FBI Issued Flash Alert For FatPipe Zero-Day Bug Under Attack

FBI has recently warned users of an actively exploited zero-day vulnerability in FatPipe SD-WAN products.…

FBI Issued Flash Alert For FatPipe Zero-Day Bug Under Attack on Latest Hacking News.



Multiple Vulnerabilities In Zoom Apps Risk Meetings’ Security

Zoom has recently patched multiple security vulnerabilities affecting a range of its on-premise apps. Exploiting…

Multiple Vulnerabilities In Zoom Apps Risk Meetings’ Security on Latest Hacking News.



Vulnerability In Sky Routers Risked Over 6 Million Customers

Researchers found a critical vulnerability in sky routers that risked millions of users. While the…

Vulnerability In Sky Routers Risked Over 6 Million Customers on Latest Hacking News.



Researcher Earns $10K Bounty For A Google Cloud Project SSRF Flaw

A security researcher has recently found a flaw in Google Cloud Project that allows for…

Researcher Earns $10K Bounty For A Google Cloud Project SSRF Flaw on Latest Hacking News.



BrazKing Android Malware Evolves Into A Potent Banking Trojan

A new banking trojan is actively targeting Android users in Brazil. Researchers have identified this…

BrazKing Android Malware Evolves Into A Potent Banking Trojan on Latest Hacking News.



For Small Businesses, Cybersecurity is Non-Negotiable

For many years, it was large businesses and global corporations who were targets for cyber…

For Small Businesses, Cybersecurity is Non-Negotiable on Latest Hacking News.



Off-chain and On-chain cryptocurrency transactions

There’s more to the cryptocurrency community than buying and selling cryptos. While most investors just…

Off-chain and On-chain cryptocurrency transactions on Latest Hacking News.



New Golang-based Linux Malware Targeting eCommerce Websites

Weaknesses in e-commerce portals are being exploited to deploy a Linux backdoor as well as a credit card skimmer that's capable of stealing payment information from compromised websites. "The attacker started with automated e-commerce attack probes, testing for dozens of weaknesses in common online store platforms," researchers from Sansec Threat Research said in an analysis. "After a day and a

Hackers Exploiting ProxyLogon and ProxyShell Flaws in Spam Campaigns

Threat actors are exploiting ProxyLogon and ProxyShell exploits in unpatched Microsoft Exchange Servers as part of an ongoing spam campaign that leverages stolen email chains to bypass security software and deploy malware on vulnerable systems. The findings come from Trend Micro following an investigation into a number of intrusions in the Middle East that culminated in the distribution of a

Sunday, 21 November 2021

Facebook Postpones Plans for E2E Encryption in Messenger, Instagram Until 2023

Meta, the parent company of Facebook, Instagram, and WhatsApp, disclosed that it doesn't intend to roll out default end-to-end encryption (E2EE) across all its messaging services until 2023, pushing its original plans by at least a year. "We're taking our time to get this right and we don't plan to finish the global rollout of end-to-end encryption by default across all our messaging services

Saturday, 20 November 2021

RedCurl Corporate Espionage Hackers Return With Updated Hacking Tools

A corporate cyber-espionage hacker group has resurfaced after a seven-month hiatus with new intrusions targeting four companies this year, including one of the largest wholesale stores in Russia, while simultaneously making tactical improvements to its toolset in an attempt to thwart analysis. "In every attack, the threat actor demonstrates extensive red teaming skills and the ability to bypass

North Korean Hackers Found Behind a Range of Credential Theft Campaigns

A threat actor with ties to North Korea has been linked to a prolific wave of credential theft campaigns targeting research, education, government, media and other organizations, with two of the attacks also attempting to distribute malware that could be used for intelligence gathering. Enterprise security firm Proofpoint attributed the infiltrations to a group it tracks as TA406, and by the

Friday, 19 November 2021

Week in security with Tony Anscombe

ESET discovers watering hole attacks in the Middle East – Getting your life back on track after identity theft – How foreign influence operations have evolved

The post Week in security with Tony Anscombe appeared first on WeLiveSecurity



CYBERWARCON – Foreign influence operations grow up

Not long ago, disinformation campaigns were rather unsophisticated. These days, however, threat actors put serious time and effort into crafting their attacks.

The post CYBERWARCON – Foreign influence operations grow up appeared first on WeLiveSecurity



11 Malicious PyPI Python Libraries Caught Stealing Discord Tokens and Installing Shells

Cybersecurity researchers have uncovered as many as 11 malicious Python packages that have been cumulatively downloaded more than 41,000 times from the Python Package Index (PyPI) repository, and could be exploited to steal Discord access tokens, passwords, and even stage dependency confusion attacks. The Python packages have since been removed from the repository following responsible

U.S. Charged 2 Iranian Hackers for Threatening Voters During 2020 Presidential Election

The U.S. government on Thursday unsealed an indictment that accused two Iranian nationals of their involvement in cyber-enabled disinformation and threat campaign orchestrated to interfere in the 2020 presidential elections by gaining access to confidential voter information from at least one state election website. The two defendants in question — Seyyed Mohammad Hosein Musa Kazemi, 24, and

Have the .NET Framework’s Security Woes Finally Come to an End?

In spite of the fact that .NET has long been one of the more popular…

Have the .NET Framework’s Security Woes Finally Come to an End? on Latest Hacking News.



What happened in the easyJet data breach?

In May 2020, easyJet revealed that there had been a data breach in which the…

What happened in the easyJet data breach? on Latest Hacking News.



FBI Issues Flash Alert on Actively Exploited FatPipe VPN Zero-Day Bug

The U.S. Federal Bureau of Investigation (FBI) has disclosed that an unidentified threat actor has been exploiting a previously unknown weakness in the FatPipe MPVPN networking devices at least since May 2021 to obtain an initial foothold and maintain persistent access into vulnerable networks, making it the latest company to join the likes of Cisco, Fortinet, Citrix, Pulse Secure that have had

A Simple 5-Step Framework to Minimize the Risk of a Data Breach

Today's businesses run on data. They collect it from customers at every interaction, and they use it to improve efficiency, increase their agility, and provide higher levels of service. But it's becoming painfully obvious that all of that data businesses collect has also made them an enticing target for cybercriminals. With each passing day, the evidence of that grows. In the last few months,

Thursday, 18 November 2021

Experts Expose Secrets of Conti Ransomware Group That Made 25 Million from Victims

The clearnet and dark web payment portals operated by the Conti ransomware group have gone down in what appears to be an attempt to shift to new infrastructure after details about the gang's inner workings and its members were made public. According to MalwareHunterTeam, "while both the clearweb and Tor domains of the leak site of the Conti ransomware gang is online and working, both their

US Government declassifies data to foster would‑be defenders

US Government declassifies cybersecurity subjects they want you to learn about, and is hoping to pay you to learn them

The post US Government declassifies data to foster would‑be defenders appeared first on WeLiveSecurity



‘My bank account was in a shambles’: The ordeal of an identity theft victim

A victim of identity theft tells us how criminals used his identity to commit fraud and what it took to put his life back in order

The post ‘My bank account was in a shambles’: The ordeal of an identity theft victim appeared first on WeLiveSecurity



New Side Channel Attacks Re-Enable Serious DNS Cache Poisoning Attacks

Researchers have demonstrated yet another variant of the SAD DNS cache poisoning attack that leaves about 38% of the domain name resolvers vulnerable, enabling attackers to redirect traffic originally destined to legitimate websites to a server under their control. "The attack allows an off-path attacker to inject a malicious DNS record into a DNS cache," University of California researchers

Do you want to start building your website? Here are 6 helpful tips

Do you want to start building your own website? Well, this is mostly done by…

Do you want to start building your website? Here are 6 helpful tips on Latest Hacking News.



Golang-based BotenaGo Malware Targets IoT Devices With Dozens Of Exploits

“BotenaGo” new Golang malware is in the wild and focusses on attacking IoT devices. The…

Golang-based BotenaGo Malware Targets IoT Devices With Dozens Of Exploits on Latest Hacking News.



Critical Root RCE Bug Affects Multiple Netgear SOHO Router Models

Networking equipment company Netgear has released yet another round of patches to remediate a high-severity remote code execution vulnerability affecting multiple routers that could be exploited by remote attackers to take control of an affected system. Tracked as CVE-2021-34991 (CVSS score: 8.8), the pre-authentication buffer overflow flaw in small office and home office (SOHO) routers can lead

How to Build a Security Awareness Training Program that Yields Measurable Results

Organizations have been worrying about cyber security since the advent of the technological age. Today, digital transformation coupled with the rise of remote work has made the need for security awareness all the more critical. Cyber security professionals are continuously thinking about how to prevent cyber security breaches from happening, with employees and contractors often proving to be the

Microsoft Warns about 6 Iranian Hacking Groups Turning to Ransomware

Nation-state operators with nexus to Iran are increasingly turning to ransomware as a means of generating revenue and intentionally sabotaging their targets, while also engaging in patient and persistent social engineering campaigns and aggressive brute force attacks. No less than six threat actors affiliated with the West Asian country have been discovered deploying ransomware to achieve their