On Sunday, Kaseya issued software updates to address major vulnerabilities in its Virtual System Administrator (VSA), according to The Hacker News. The flaws were used as a launchpad for attacks on over 1,500 companies globally in what may be the most aggressive supply chain ransomware attack to date. At the time of show more ...
the attack, Kaseya had no choice but to ask its customers to shut down their servers until the problem was fixed. The updated version of the VSA (9.5.7.2994) fixes three new vulnerabilities: CVE-2021-30120 - two-factor authentication bypass, CVE-2021-30119 - cross-site scripting vulnerability, CVE-2021-30116 - credential leak, and ... (read more)
A new malware targets online gambling companies in China using the watering hole attack method of embedding Cobalt Strike beacons into gambling websites. The beacons can be later deployed in the form of a backdoor called BIOPASS RAT, according to The Hacker News. BIOPASS RAT was initially identified immediately show more ...
after the malware made its debut on a targeted Chinese online gambling website.So far, we only know it is in development and that it's targeting mostly Chinese online browsers, including 2345 Explorer, QQ Browser, 360 Safe Browser, Sogou Explorer, and WeChat. The updated malware can deploy either BIOPASS RAT or Cobalt Strike beacons. Both versions are able to record their victims' screens using OBS Studio.By employing BIOPASS, cybercriminals may easily access a v... (read more)
A three-year action plan to expand China's cyber-security sector was unveiled on Monday by the country's technology ministry, according to Reuters. The country's Technology Ministry estimates the project would need more than $38 billion and should be fully implemented by 2023. The Ministry of Industry and show more ...
Information Technology is releasing new strategies at a time when Beijing is tightening its control on the country's technology industry. Two of the new sets of regulations, the Data Security Law and the Personal Information Protection Law, that cover data storage and personal information protection, are scheduled to take effect this year. Following the investigation into a security breach that happened a... (read more)
Biden will speak with Merkel on a range of issues during her visit to the United States this week. There will be discussions on cyberattacks, the Covid-19 pandemic, the worsening security situation in Afghanistan, and the Nord Stream 2 natural gas project, among other things, says CNBC. Germany's national show more ...
election will take place three months after Merkel's meeting with President Biden on July 15th. She has already said that she intends to retire after the September elections. Nevertheless, a German government official who wished to remain anonymous, said that Merkel's trip to Washington will be a working visit from their perspective. He added “Obviously, over the past years, we had a number of fits and starts in the bilateral relationship. The entire focus was on issues where we disagreed,” Cybersecurity focus The la... (read more)
After a two-plus-year break, the Mobile World Congress trade show returned at the end of June to mixed reviews. Before the pandemic, all eight main exhibition pavilions were jam-packed, but this year only three of them were close to full. Many major companies decided to give MWC21 a miss. The new product announcements show more ...
weren’t the most interesting ever, and with Spain still struggling to cope with its new COVID-19 cases, some said large-scale events should stay on hold. The list of criticism about the event is both long and justified. MWC21 really was a far cry from the colossal Mobile World Congress conferences of the past. Nevertheless, this year’s event was still an interesting and important one. First and perhaps foremost, it symbolized a return to some semblance of postpandemic normality, albeit not what anyone would have considered normal a couple of years ago. Second, MWC21 also provided a preview of how other major conferences and similar crowded events might be held in the near future. The extensive safety measures may have been the most interesting aspect of the event. Like it or not, these technologies are going to become part of our daily lives if we want to do anything offline. Eugene Kaspersky’s MWC21 post has lots more event photos No smartphone, no entry Major events have been using apps for some time. Once a convenience for visitors (for example to view the schedule or register for a session), conference apps as an entry requirement is new. Having forgone the familiar physical event badges, the conference required a modern smartphone with a recent version of Android (or Huawei’s not-entirely-Android platform) or iOS to run its app. The discrimination against users of much older phones is probably justified given the theme of the Mobile World Congress. But the same system is bound to become popular even for lower-tech events. Visitors needed a negative COVID-19 test result to enter the venue, and once in, vaccinated or not, had to retest every 72 hours and use the very same app to update their results. They also had to complete a daily health declaration. On-site testing took place in a huge hall reminiscent of border control at a large airport. The 1.5-meter distance requirement between people waiting in line was impossible to enforce, but everyone was in and out in less than an hour. For another glimpse of our future, the venue used facial recognition at the entrance to confirm digital badge holders’ identities. (Visitors could opt for manual ID verification, sacrificing speed.) The biometric system recognized most visitors even if they wore a mask — and we’re talking about the FFP2 masks the venue required, which cover more than half of the face. Although when it didn’t, employees at the entrance had to ask some people to lower their masks. It’s hard to say how much this complex operation really protected against the spread of infection, but it did look the part. Of course, the MWC program was also part hybrid, with many attendees and exhibitors choosing not to risk attending the event in person. Some sessions, such as our press conference on cybersecurity issues in dating apps, were streamed from the venue for viewers online. Some reversed the stream, with the speaker projected on a screen to a live audience in the hall. And some of the presentations were prerecorded. Lessons for the future Conferences and trade shows are unlikely to continue or resume at their old scale. That’s hardly a surprise, but after the MWC21 event, it’s undeniable. Six months ago, some hoped mass vaccination would bring life back to normal by the summer or autumn, but that hope now seems unrealistic. For now at least, technophobes are better off staying at home. Mobile apps, biometrics, and other forms of 5G-microchipping will be unavoidable at large events for the foreseeable future. That said, life goes on. In the end, MWC21 happened, which is pretty impressive.
In the first six months of 2021, Australians lost over $5.23 million by letting scammers access their home computers -- up 184% when compared to last year, according to data from ACCC's Scamwatch.
The company had urged on-premise VSA customers to shut down their servers until a patch was issued. Now, the firm has released VSA version 9.5.7a (9.5.7.2994) with fixes for three new security flaws.
Phishing emails spoofing the names of well-known software to fool recipients is a common yet effective threat. A group of cybercriminals has been observed impersonating Adobe online services and using fake notifications to lure their victims. A predefined set of security measures can greatly reduce the risk of infection from this threat.
While pilfering confidential data remains the primary objective, RATs have also been found useful in launching DDoS attacks. Moreover, with the growing popularity of Bitcoin and other cryptocurrencies, attackers have started using RATs to configure infected devices for mining digital currency.
Bank of Oak Ridge, a community bank in Piedmont-Triad, said an unauthorized actor accessed banking customer data in late April, leading the bank to launch an investigation into the incident.
A vulnerability in popular preprocessor language Less.js could be exploited to achieve remote code execution (RCE) against websites that allow users to input Less.js code, researchers have warned.
"I think there are elements of the election administration function that should absolutely be considered critical infrastructure, and that is the administration element," Chris Krebs said.
BIOPASS RAT possesses features such as file system assessment, remote desktop access, file exfiltration, and shell command execution. It can also steal web browser and instant messaging client data.
Scams accounted for 59% of blocked user-generated malicious content during the first quarter of the year, according to a Sift report. 27% of consumers face fraudulent content on a daily/weekly basis.
"The issue is under investigation by technical experts of the Ministry," the Ministry of Road and Urban Development was quoted by Iranian news network Press TV as saying on Saturday.
Ransomware reflects the complexities and limitations of the web. We increasingly rely on computer systems that often have pretty shallow foundations when it comes to security and reliability.
Spreadshop was the victim of a cyberattack on July 8, 2021. In an update posted to its website, the platform confirmed that personal user data, including bank account details, were compromised.
While not deeply sensitive, the information could still be used by malicious actors to quickly and easily find new targets based on the criminals’ preferred methods of social engineering.
The Stanford University student and security researcher Jack Cable launched a project dubbed “Ransomwhere” to track payments to bitcoin addresses associated with known ransomware gangs.
Apart from the porting of numbers, Mint Mobile said that an unauthorized person potentially accessed subscribers' personal information, including call history, names, addresses, emails, and passwords.
Interpol announced that it will boost the role of country-specific National Central Bureaus, among other measures, to develop a global strategy for ransomware mitigation.
Microsoft is planning to acquire the San Francisco-based cybersecurity firm RiskIQ and is likely to pay more than $500 million in cash for the company, according to people familiar with the matter.
China's Ministry of Industry and Information Technology has issued a draft 3-year action plan to develop the cybersecurity industry, estimating the sector may be worth over $38.6 billion by 2023.
The U.S. health insurance industry is facing growing risks from cybersecurity threats due to the sophisticated techniques used by cybercriminals amid the expansion of remote healthcare delivery.
SolarWinds is urging customers to patch a Serv-U remote code execution vulnerability that was exploited in the wild by "a single threat actor" in attacks targeting a limited number of customers.
Commercial airlines accounted for 61% of all detected aviation-related cyberattacks in 2020, according to new data collected by Eurocontrol analyzing rising levels of cyber risks for the industry.
Mitsubishi Electric recently patched several vulnerabilities affecting many of its air conditioning products, mainly centralized controllers. CISA published advisories on the flaws this month.
The fraud and identity protection company announced $12 million in Series B funding from backers including Globant, Agrega Partners, NXTP Ventures, Bridge One, the IDB Lab, and Telefónica.
ESET researchers took the wrap off of an ongoing espionage campaign targeting corporate networks in Spanish-speaking countries, with a focus on Venezuela. The modifications made to this malware over the years show a keen interest of Bandidos cybercriminals to keep using this malware in future campaigns as well. Keep updating and reviewing your security posture regularly!
Magecart is one of the most active and prominent threat actor groups targeting e-commerce websites. One of the Magecart groups heavily infected Magento e-commerce websites to steal credit card details using six different types of Magento credit card swipers.
Gentoo Linux Security Advisory 202107-28 - A buffer overflow in GNU Chess might allow arbitrary code execution. Versions less than 6.2.8-r1 are affected.
Florida-based software vendor Kaseya on Sunday rolled out urgent updates to address critical security vulnerabilities in its Virtual System Administrator (VSA) solution that was used as a jumping off point to target as many as 1,500 businesses across the globe as part of a widespread supply-chain ransomware attack. Following the incident, the company had urged on-premise VSA customers to shut
Modern password policies are comprised of many different elements that contribute to its effectiveness. One of the components of an effective current password policy makes use of what is known as a custom dictionary that filters out certain words that are not allowed as passwords in the environment. Using custom dictionaries, organizations can significantly improve their cybersecurity posture
Cybersecurity researchers are warning about a new malware that's striking online gambling companies in China via a watering hole attack to deploy either Cobalt Strike beacons or a previously undocumented Python-based backdoor called BIOPASS RAT that takes advantage of Open Broadcaster Software (OBS) Studio's live-streaming app to capture the screen of its victims to attackers. The attack
Clients of Spreadshirt, Spreadshop, and TeamShirts have been warned of a data breach which has seen the details of customers, partners, and employees fall into the lap of cybercriminals.