Piratas informáticos iraníes comprometieron la red de una agencia federal de EE.UU. utilizando el exploit Log4ShellSe culpó a los actores de amenazas patrocinados por el gobierno...
Day: November 22, 2022
Las 200 peores contraseñas usadas en 2022
Las 200 peores contraseñas usadas en 2022Como no podía ser otra forma, a final de año ya se han publicado las 200 contraseñas más comunes en...
Caza de amenazas con MITRE ATT&CK y Wazuh
Caza de amenazas con MITRE ATT&CK y WazuhLa caza de amenazas es el proceso de buscar actividad maliciosa y sus artefactos en un sistema informático o...
Microsoft soluciona problemas de autenticación en Windows Kerberos
Microsoft soluciona problemas de autenticación en Windows KerberosRecientemente, Microsoft ha lanzado actualizaciones opcionales para resolver un problema el cual provoca fallas e inicio de sesión de...
Notorious Emotet Malware regresa con una campaña de malspam de alto volumen
Notorious Emotet Malware regresa con una campaña de malspam de alto volumenEl notorio malware Emotet ha regresado con renovado vigor como parte de una campaña de...
El malware infostealer de Aurora es cada vez más adoptado por las bandas cibernéticas
El malware infostealer de Aurora es cada vez más adoptado por las bandas cibernéticasLos ciberdelincuentes recurren cada vez más a un nuevo ladrón de información basado...
Zeppelin Ransomware Decryption Tool Secretly Deployed to Aid Victims
Zeppelin Ransomware Decryption Tool Secretly Deployed to Aid VictimsThe encryption mechanism of the Zeppelin ransomware was analyzed by security researchers and, as they found vulnerabilities in...
Digital Personal Data Protection Bill 2022 Is Under Discussion in India
Digital Personal Data Protection Bill 2022 Is Under Discussion in IndiaOn Friday, November 18, 2022, the Indian government proposed a new online data protection regulation version....
Luna Moth Phishing Extortion Campaign Targets Businesses in Multiple Sectors
Luna Moth Phishing Extortion Campaign Targets Businesses in Multiple SectorsIt leverages extortion without encryption and has cost victims hundreds of thousands of dollarsLeer másIt leverages extortion...
External Penetration Testing: What It Is And Why You Should Care
External Penetration Testing: What It Is And Why You Should CareAn external penetration test is a type of security assessment that simulates the activities of real-world...
Daixin Ransomware Gang Steals 5 Million AirAsia Passengers’ and Employees’ Data
Daixin Ransomware Gang Steals 5 Million AirAsia Passengers' and Employees' DataThe cybercrime group called Daixin Team has leaked sample data belonging to AirAsia, a Malaysian low-cost...
Chinese Group Mustang Panda’s Spear Phishing Campaign Targets Multiple Organizations Worldwide
Chinese Group Mustang Panda’s Spear Phishing Campaign Targets Multiple Organizations WorldwideState-backed Chinese hackers started a spear phishing attempt to spread personalized malware stored in Google Drive...
Notorious Emotet Malware Returns With High-Volume Malspam Campaign
Notorious Emotet Malware Returns With High-Volume Malspam CampaignThe notorious Emotet malware has returned with renewed vigor as part of a high-volume malspam campaign designed to drop...
U.S. Authorities Seize Domains Used in ‘Pig butchering’ Cryptocurrency Scams
U.S. Authorities Seize Domains Used in 'Pig butchering' Cryptocurrency ScamsThe U.S. Justice Department (DoJ) on Monday announced the takedown of seven domain names in connection to a "pig...
Thousands of Algolia API Keys Could Expose Users’ Data
Thousands of Algolia API Keys Could Expose Users' DataThe majority were from shopping, education, lifestyle, business and medical firmsLeer másThe majority were from shopping, education, lifestyle,...
Here’s How to Ensure Your Incident Response Strategy is Ready for Holiday Hackers
Here's How to Ensure Your Incident Response Strategy is Ready for Holiday HackersThe best line of defense against holiday hacking schemes is a comprehensive incident response strategy that...
Luna Moth Gang Invests in Call Centers to Target Businesses with Callback Phishing Campaigns
Luna Moth Gang Invests in Call Centers to Target Businesses with Callback Phishing CampaignsThe Luna Moth campaign has extorted hundreds of thousands of dollars from several...
Researchers Warn of Cyber Criminals Using Go-based Aurora Stealer Malware
Researchers Warn of Cyber Criminals Using Go-based Aurora Stealer MalwareA nascent Go-based malware known as Aurora Stealer is being increasingly deployed as part of campaigns designed...
10 Suspects Charged for BEC Scams Targeting Federal Funding Programs
10 Suspects Charged for BEC Scams Targeting Federal Funding ProgramsTen people have been charged by the U.S. Department of Justice (DOJ) for their alleged roles in...
Google Wins Legal Battle Against Glupteba Botnet
Google Wins Legal Battle Against Glupteba BotnetThe tech giant said the court's ruling against the botnet operators set a crucial legal precedentLeer másThe tech giant said...
US offshore oil and gas installation at ‘increasing’ risk of cyberattack
US offshore oil and gas installation at 'increasing' risk of cyberattackGAO says 2010 Deepwater Horizon disaster will look like a walk in the park The US...
Vanuatu Government Systems Taken Offline by Hackers
Vanuatu Government Systems Taken Offline by HackersVanuatu’s Government’s servers were taken out on November 4th, leaving 315,000 people unable to pay taxes, invoice bills, get licenses,...
How social media scammers buy time to steal your 2FA codes
How social media scammers buy time to steal your 2FA codesThe warning is hosted on a real Facebook page; the phishing uses HTTPS via a real...
Credential Stuffers Steal $300K from DraftKings Customers
Credential Stuffers Steal $300K from DraftKings CustomersComplaints about poor customer service flood TwitterLeer másComplaints about poor customer service flood Twitter
Luna Moth callback phishing campaign leverages extortion without malware
Luna Moth callback phishing campaign leverages extortion without malwarePalo Alto’s Unit 42 has investigated several incidents linked to the Luna Moth group callback phishing extortion campaign...
FIRESIDE CHAT: Anchoring security on granular visibility, proactive management of all endpoints
FIRESIDE CHAT: Anchoring security on granular visibility, proactive management of all endpointsEndpoints are where all are the connectivity action is. Related: Ransomware bombardments And securing endpoints...
World Cup phishing emails spike in Middle Eastern countries
World Cup phishing emails spike in Middle Eastern countriesThat's where the money is Phishing attempts targeting victims in the Middle East increased 100 percent last month...
Experts Warn Threat Actors May Abuse Red Team Tool Nighthawk
Experts Warn Threat Actors May Abuse Red Team Tool NighthawkC2 framework could be the next Cobalt Strike, says ProofpointLeer másC2 framework could be the next Cobalt...
New Ransomware Trick: Encrypting Files Then Stealing Discord Accounts
New Ransomware Trick: Encrypting Files Then Stealing Discord AccountsAXLocker is a new strain of ransomware discovered in late November 2022. It encrypts the files of victims...
Microsoft’s attempts to harden Kerberos authentication broke it on Windows Servers
Microsoft's attempts to harden Kerberos authentication broke it on Windows ServersEmergency out-of-band updates to the rescue Microsoft is rolling out fixes for problems with the Kerberos...