Source: heimdalsecurity.com – Author: Livia Gyongyoși Cactus Ransomware claims responsibility for the January 17th Schneider Electric data breach. Schneider Electric confirms hackers got access to their...
Author:
Keenan Data Breach Puts Personal Data Of 1.5 Million People at Risk – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Keenan data breach exposes sensitive data belonging to 1,509,616 individuals. The insurance broker company notified the impacted customers and employees...
Cactus Ransomware behind Schneider Electrics Data Breach – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Cactus Ransomware claims responsibility for the January 17th Schneider Electric data breach. Schneider Electric confirms hackers got access to their...
The 7 Key Steps of the Effective Patch Management Process – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși In January 2024, the National Vulnerability Database received over 1,830 new CVEs. That added up to the other already registered...
Akira Ransomware Attacks Surge. Finnish Companies Among Targets – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși The National Cyber Security Centre Finland announced a surge in Akira ransomware attacks. Threat actors used Akira malware in six...
CISA and FBI Reveal Known Androxgh0st Malware IoCs and TTPs – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși CISA and FBI released an advisory on Androxgh0st malware IoCs (Indicators of Compromise) and warned about hackers using this threat...
Sea Turtle Hackers Spy on Dutch ISPs and Telecommunication Companies – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Sea Turtle Turkish state-backed group changed to focus on internet service providers (ISPs), telcos, media, and Kurdish websites. Sea Turtle...
Turkish Hackers Target Microsoft SQL Servers with Mimic Ransomware – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Threat actors use AnyDesk to install Mimic ransomware and exploit poorly configured MSSQL database servers. Security researchers dubbed this ransomware campaign...
A Heimdal MXDR Expert on Incident Response Best Practices and Myth Busting – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși I spoke with Dragoș Roșioru, a seasoned MXDR expert, about incident response best practices and challenges. Get an in-depth understanding of...
Massive Fallon Ambulance Data Breach Impacts Nearly One Million People – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Transformative Healthcare announces Fallon Ambulance data breach exposed sensitive information of 911,757 customers. Fallon ceased operations in December 2022 but...
FBI Disrupts BlackCat Ransomware Threat Group Activity – The Essential Facts – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși The U.S. Justice Department (DoJ) announced on December 19th that the Federal Bureau of Investigations had disrupted the BlackCat ransomware...
New JaskaGO Malware Stealer Threatens Windows and MacOS Operating Systems – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Security researchers discovered a new JaskaGO malware stealer that can infect both Windows and macOS. JaskaGO uses various methods to...
What is the EPSS score? How to Use It in Vulnerability Prioritization – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși The Exploit Prediction Scoring System (EPSS) is a data-driven tool highlighting what vulnerabilities hackers will likely exploit. EPSS was created...
Lazarus Hackers Exploit 2-Year-Old Log4j Vulnerability to Deploy New RAT Malware – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Researchers warn Lazarus threat actors still exploit known Log4j vulnerability to infect devices with new DLang malware strains. The new...
Researchers Found New Rogue npm Package Deploying Open-Source R77 Rootkit – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Researchers discovered that a new rogue npm package installed the r77 open-source rootkit. This was the first time that a...
ShellTorch Vulnerabilities Expose PyTorch Models to Remote Code Execution – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși ShellTorch vulnerabilities chain exposes tens of thousands of servers to remote code execution and data exfiltration. Researchers revealed that the...
How to DDoS Like an Ethical Hacker – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Before I tell you how to DDoS someone, I want to make a few issues clear. Launching a Distributed Denial...
Sony`s Systems Breached. Ransomed.vc Claims Stealing 260 GB of Data – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Ransomed.vc threat group claims they`re responsible for an alleged Sony data breach and attempt to sell the stolen data on...
What Is Nmap and How to Use It to Enhance Network Security – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Nmap is short for Network Mapper, an open-source tool used for port and IP scanning and app detection. Network and...
International Criminal Court Reveals System Breach and Plans to Bolster Security – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși The International Criminal Court (ICC) announced on September 19th that hackers breached their computer systems. ICC storages highly sensitive information...
Critical GitLab Pipeline Vulnerability Revealed. Users are urged to patch immediately – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși GitLab disclosed critical vulnerability that enables hackers to run pipelines as other users by leveraging scheduled security scan policies. The...
Improper Usage of SAS Token Leads to Massive Microsoft Data Leakage – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Microsoft researchers leaked 38TB of sensitive data to a public GitHub repository while training open-source AI learning models. The Microsoft...
5 Examples of DNS IoCs That Are Red Flags for Cyberattacks – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși In the increasingly digitalized world that we live in, doing business without being connected 24/7 is almost unthinkable. Any medium...
How to Use DNS IoCs to Prevent Ransomware Attacks – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși As malware and attack techniques continue to evolve in sophistication, DNS IoCs help threat hunting teams to prevent ransomware attacks....
GitHub Vulnerability Exposes Over 4,000 Repositories to Repojacking Attacks – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși New vulnerability in GitHub puts more than 4,000 repositories at risk. The flaw turns the code packages vulnerable to repojacking...
Microsoft Teams Phishing Attacks: Ransomware Group Shifts Tactics – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Microsoft revealed a shift in tactics by an initial access broker known for its ties to ransomware groups. The threat...
Patch Now! Mozilla Releases Security Updates For Firefox Zero Day Vulnerability – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși On September 12th, 2023, Mozilla released crucial security updates to address a critical Firefox zero day vulnerability. Security researchers also...
Malicious Generative AI Tools. Buzz, Threat, and Solution – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși After almost a year of generative AI euphoria and praising the Open.Ai ChatGPT model, it`s time to take a step...
47,000 London Metropolitan Police Personnel Impacted by Data Breach – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși London`s Metropolitan Police announced bolstering cybersecurity measures after one of its suppliers detected a data breach. A contractor responsible for...
DreamBus Malware Exploits Unpatched RocketMQ Servers – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Livia Gyongyoși Threat actors exploit a known remote code vulnerability in RocketMQ servers to infect devices with DreamBus malware. CVE-2023-33246 was discovered...