Putin Speech Interrupted by DDoS AttackOutage impacts Russian state media websitesRead MoreOutage impacts Russian state media websites
Day: February 23, 2023
Npm Packages Used to Distribute Phishing Links
Npm Packages Used to Distribute Phishing LinksThe malicious packages were reportedly created using automated processesRead MoreThe malicious packages were reportedly created using automated processes
Hydrochasma Group Targets Asian Medical and Shipping Sectors
Hydrochasma Group Targets Asian Medical and Shipping SectorsThe hackers appear to have a possible interest in industries connected with COVID-19 treatmentsRead MoreThe hackers appear to have...
Open Source Flaws Found in 84% of Codebases
Open Source Flaws Found in 84% of CodebasesThe figures come from Synopsys’ new Open Source Security and Risk Analysis reportRead MoreThe figures come from Synopsys’ new...
Phishing Sites and Apps Use ChatGPT as Lure
Phishing Sites and Apps Use ChatGPT as LureCampaigns designed to steal card information and install malwareRead MoreCampaigns designed to steal card information and install malware
ICO Calls on Accountants to Improve SME Data Protection
ICO Calls on Accountants to Improve SME Data ProtectionA fifth of firms use accountants to help with complianceRead MoreA fifth of firms use accountants to help...
Russian Invasion Sparks Global Wiper Malware Surge
Russian Invasion Sparks Global Wiper Malware SurgeFortinet detected a 50% increase in destructive attacks in H2 2022Read MoreFortinet detected a 50% increase in destructive attacks in...
Dozens of Malicious ‘HTTP’ Libraries Found on PyPI
Dozens of Malicious 'HTTP' Libraries Found on PyPIReversingLabs cybersecurity researchers spotted 41 malicious PyPI packagesRead MoreReversingLabs cybersecurity researchers spotted 41 malicious PyPI packages
Hackers Use S1deload Stealer to Target Facebook, YouTube Users
Hackers Use S1deload Stealer to Target Facebook, YouTube UsersThe malicious software employs DLL sideloading techniques to run its malicious componentsRead MoreThe malicious software employs DLL sideloading...
WinorDLL64 Backdoor Linked to Lazarus Group
WinorDLL64 Backdoor Linked to Lazarus GroupThe Wslink loader can reportedly serve other connecting clients and load additional payloadsRead MoreThe Wslink loader can reportedly serve other connecting...
Cisco Event Response: February 2023 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled Publication
Cisco Event Response: February 2023 Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled PublicationPost ContentRead MoreCisco Event Responses
Stealc, a new advanced infostealer appears in the threat landscape
Stealc, a new advanced infostealer appears in the threat landscapeResearchers spotted a new information stealer, called Stealc, which supports a wide set of stealing capabilities. In...
PoC exploit code for critical Fortinet FortiNAC bug released online
PoC exploit code for critical Fortinet FortiNAC bug released onlineResearchers released a proof-of-concept exploit code for the critical CVE-2022-39952 vulnerability in the Fortinet FortiNAC network access control...
HardBit ransomware gang adjusts their demands so the insurance company would cover the ransom cost
HardBit ransomware gang adjusts their demands so the insurance company would cover the ransom costRecently emerged HardBit ransomware gang adjusts their demands so the insurance company...
Resecurity warns about cyber-attacks on data center service providers
Resecurity warns about cyber-attacks on data center service providersResecurity warns about the increase of malicious cyber activity targeting data center service providers globally. According to the...
CISA adds IBM Aspera Faspex and Mitel MiVoice to Known Exploited Vulnerabilities Catalog
CISA adds IBM Aspera Faspex and Mitel MiVoice to Known Exploited Vulnerabilities CatalogUS CISA added actively exploited flaws in IBM Aspera Faspex and Mitel MiVoice to...
VMware addressed a critical bug in Carbon Black App Control
VMware addressed a critical bug in Carbon Black App ControlVMware released security updates to address a critical vulnerability, tracked as CVE-2023-20858, in the Carbon Black App...
Many cyber operations conducted by Russia are yet to be publicly disclosed, says Dutch intelligence
Many cyber operations conducted by Russia are yet to be publicly disclosed, says Dutch intelligenceDutch intelligence revealed that many cyber operations attributed to Russia against Ukraine...
The number of devices infected by the MyloBot botnet is rapidly increasing
The number of devices infected by the MyloBot botnet is rapidly increasingResearchers warn that the MyloBot botnet is rapidly spreading and it is infecting thousands of...
Experts found a large new class of bugs ‘class’ in Apple devices
Experts found a large new class of bugs ‘class’ in Apple devicesTech giant Apple discloses three new vulnerabilities affecting its iOS, iPadOS, and macOS operating systems. Apple updated...
The European Commission has banned its staff from using TikTok over security concerns
The European Commission has banned its staff from using TikTok over security concernsThe European Commission has banned its employees from using the Chinese social media app...
GoDaddy Discloses Data Breach Spanning Multiple Years
GoDaddy Discloses Data Breach Spanning Multiple YearsGoDaddy, a major provider of web hosting services, claims that a multi-year attack on its cPanel shared hosting environment resulted...
FBI Investigates NYC Network Security Incident
FBI Investigates NYC Network Security IncidentThe U.S. Federal Bureau of Investigation (FBI) is investigating potential cyber activity on their network. The agency stated that they have...
Scandinavian Airlines Suffer Major Data Breach After Cyberattack
Scandinavian Airlines Suffer Major Data Breach After CyberattackScandinavian Airline SAS reported a cyber attack Tuesday evening and advised customers not to use its app, but later...
Europol Shuts Down a Franco-Israeli CEO Fraud Group
Europol Shuts Down a Franco-Israeli CEO Fraud GroupEuropol put an end to the operations of a Franco-Israeli CEO fraud group. The threat actors used business email...
8 Free and Open Source Patch Management Tools for Your Company [Updated 2023]
8 Free and Open Source Patch Management Tools for Your Company [Updated 2023]Patch management tools are cybersecurity solutions that identify software applications running on outdated versions....
HardBit Asks Victims to Disclose Insurance Details to Set Ransom Demand
HardBit Asks Victims to Disclose Insurance Details to Set Ransom DemandThe second version of HardBit ransomware was observed trying to find out the victim`s insurance details....
Indian Government Agencies Targeted by Updated ReverseRAT Backdoor
Indian Government Agencies Targeted by Updated ReverseRAT BackdoorAn updated version of a backdoor called ReverseRAT is being deployed through spear-phishing campaigns targeting Indian government entities. Cybersecurity...
Google Confirms Increase In Russian Cyber Attacks Against Ukraine
Google Confirms Increase In Russian Cyber Attacks Against UkraineAccording to a new report released by Google’s Threat Analysis Group (TAG) and Mandiant, Russia’s cyber attacks against...
RailYatri Data Breach Leaves Over 30 Million Users Exposed
RailYatri Data Breach Leaves Over 30 Million Users ExposedOver 31 million people’s personal information was exposed as a result of a massive data breach at RailYatri,...