Cyber security aggregate rss news

Cyber security aggregator - feeds history

 Threat Intel & Info Sharing

Cyber fusion centers can help automate the sharing of cyber threat intelligence in a cross-sector environment, according to Errol Weiss of the Health Information Sharing & Analysis Center and Anuj Goel of Cyware.

 Malware and Vulnerabilities

Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux that addresses seven vulnerabilities, including a high severity zero-day vulnerability, tracked as CVE-2021-30563, that has been exploited in the wild.

 Geopolitical, Terrorism

The United States took a new stab at Russia’s cybersecurity industry, restricting trade with four IT firms and two other entities over “aggressive and harmful” activities - including digital espionage - that US blames on the Russian government.

 Threat Actors

Kaspersky discovered an ongoing, large-scale APT campaign named LuminousMoth with hundreds of victims from Southeast Asia, including Myanmar and the Philippines government entities. The recent activities of the APT group indicate the wider interests of China-based hackers toward Southeast Asian governments.

 Malware and Vulnerabilities

A new phishing campaign is delivering the BazarBackdoor malware and using the multi-compression method to hide the malware as an image file. This method tricks Secure Email Gateways (SEGs) into detecting malicious attachments as clean files. This makes it a worrisome threat and requires continuous monitoring from security agencies.

 Malware and Vulnerabilities

Palo Alto Networks provides details about the methods and tactics employed by the Mespinoza ransomware group that has been targeting multiple sectors across the globe with a focus on the education sector. The ransomware group carries out the initial access via public-facing RDP servers and prefers the double-extortion technique to threaten victims.

 Malware and Vulnerabilities

Recently, Trickbot actors were found adding new Virtual Network Computing (VNC) module into its arsenal that helps an actor monitor high-profile targets and gathers intelligence from them. The frequent developments in Trickbot’s lifecycle and an accelerated rate of propagation highlight the actual massive threat it poses.

 Feed

The Cyberspace Administration of China (CAC) has issued new stricter vulnerability disclosures regulations that mandate security researchers uncovering critical flaws in computer systems to mandatorily disclose them first-hand to the government authorities within two days of filing a report. The "Regulations on the Management of Network Product Security Vulnerability" are expected to go into

 Feed

Instagram earlier this week introduced a new "Security Checkup" feature that aims to keep accounts safe and help users—whose accounts may have been compromised—to recover them. In order to gain access to accounts, users will be prompted to perform a series of steps, which include checking recent login activity, reviewing profile information, and updating contact details such as phone numbers or

 Feed

Web infrastructure and website security company Cloudflare last month fixed a critical vulnerability in its CDNJS library that's used by 12.7% of all websites on the internet. CDNJS is a free and open-source content delivery network (CDN) that serves about 4,041 JavaScript and CSS libraries, making it the second most popular CDN for JavaScript after Google Hosted Libraries. The weakness

2021-07
Aggregator history
Saturday, July 17
THU
FRI
SAT
SUN
MON
TUE
WED
JulyAugustSeptember