Cyber security aggregate rss news

Cyber security aggregator - feeds history

 Breaches and Incidents

CTU researchers identified over 1,200 Elasticsearch databases that contained the ransom note. It is likely that some databases belong to the same organization, but identifying specific victims was not possible in most cases.

 Companies to Watch

The new investment round was co-led by Battery Ventures and Ten Eleven Ventures, with participation from Northgate Capital, Kaiser Permanente Ventures, Mayo Clinic, Unusual Ventures, Wing Venture Capital, and several angel investors.

 Trends, Reports, Analysis

While humans can’t easily isolate all the factors they use in decision making, having a feedback loop with human review allows machine learning models to quickly adjust and adapt as analyst give the thumbs up or thumbs down to automated results.

 Malware and Vulnerabilities

A new version of XLoader malware, capable of obscuring the C2 infrastructure, has been spotted in the wild. The malware is a successor of Formbook malware and was first discovered in 2021 on the dark web.

 Companies to Watch

Coming from Tiger Global Management and Salesforce Ventures, the new investment nearly doubles Laminar’s funding, after the company announced $37 million in seed and Series A funding in November 2021.

 Malware and Vulnerabilities

Check Point Research has identified what it is calling a critical security vulnerability in UNISOC’s smartphone chip, which is responsible for cellular communication in 11% of the world’s smartphones.

 Companies to Watch

The Tampa, Florida-based ReliaQuest said the deal adds contextual threat intelligence data to its GreyMatter platform and new technology to help organizations quickly respond to cybersecurity incidents.

 Malware and Vulnerabilities

The Windows zero-day vulnerability, identified as CVE-2022-30190 or Follina, is being exploited by China-linked TA413 APT to target the International Tibetan community by impersonating its “Women Empowerments Desk.” Microsoft has provided workarounds and mitigation measures to block any attacks exploiting the Follina flaw. Researchers expect that other attackers might join this race soon.

 Trends, Reports, Analysis

According to Verizon's 2022 Data Breach Investigation Report, more than 30% of breaches in the sector were caused by ransomware attacks. Among the 1,241 incidents detected, 282 involved data disclosure.

 Trends, Reports, Analysis

According to researchers from Cyble, a total of 48 government organizations across 21 countries have been affected by 13 different ransomware gangs from the beginning of this year.

 Feed

When files are uploaded into dotCMS via the content API, but before they become content, dotCMS writes the file down in a temporary directory. In the case of this vulnerability, dotCMS does not sanitize the filename passed in via the multipart request header and thus does not sanitize the temporary file's name.   show more ...

This allows an attacker to use a specially crafted request to POST files to dotCMS via the ContentResource API that gets written outside of the dotCMS temporary directory. In the case of this exploit, an attacker can upload a specially crafted .jsp file to the webapp/ROOT directory of dotCMS which can allow for remote code execution.

 Feed

Red Hat Security Advisory 2022-4880-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug fixes and feature improvements. Issues addressed include a bypass vulnerability.

 Feed

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2022-4876-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2022-4867-01 - Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.

 Feed

Ubuntu Security Notice 5458-1 - It was discovered that Vim was incorrectly handling virtual column position operations, which could result in an out-of-bounds read. An attacker could possibly use this issue to expose sensitive information. It was discovered that Vim was not properly performing bounds checks when   show more ...

updating windows present on a screen, which could result in a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

 Feed

The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of three domains used by cybercriminals to trade stolen personal information and facilitate distributed denial-of-service (DDoS) attacks for hire. This includes weleakinfo[.]to, ipstress[.]in, and ovh-booter[.]com, the former of which allowed its users to traffic hacked personal data and offered a searchable database

 Feed

The threat actor known as SideWinder has added a new custom tool to its arsenal of malware that's being used in phishing attacks against Pakistani public and private sector entities. "Phishing links in emails or posts that mimic legitimate notifications and services of government agencies and organizations in Pakistan are primary attack vectors of the gang," Singapore-headquartered cybersecurity

 Feed

An analysis of leaked chats from the notorious Conti ransomware group earlier this year has revealed that the syndicate has been working on a set of firmware attack techniques that could offer a path to accessing privileged code on compromised devices. "Control over firmware gives attackers virtually unmatched powers both to directly cause damage and to enable other long-term strategic goals,"

 Feed

As ransomware infections have evolved from purely encrypting data to schemes such as double and triple extortion, a new attack vector is likely to set the stage for future campaigns. Called Ransomware for IoT or R4IoT by Forescout, it's a "novel, proof-of-concept ransomware that exploits an IoT device to gain access and move laterally in an IT [information technology] network and impact the OT [

 Feed

Virtual Private Network (VPN) provider ExpressVPN on Thursday announced that it's removing Indian-based VPN servers in response to a new cybersecurity directive issued by the Indian Computer Emergency Response Team (CERT-In). "Rest assured, our users will still be able to connect to VPN servers that will give them Indian IP addresses and allow them to access the internet as if they were located

 Feed

A critical security flaw has been uncovered in UNISOC's smartphone chipset that could be potentially weaponized to disrupt a smartphone's radio communications through a malformed packet. "Left unpatched, a hacker or a military unit can leverage such a vulnerability to neutralize communications in a specific location," Israeli cybersecurity company Check Point said in a report shared with The

 Feed

As the threat landscape evolves and multiplies with more advanced attacks than ever, defending against these modern cyber threats is a monumental challenge for almost any organization.  Threat detection is about an organization’s ability to accurately identify threats, be it to the network, an endpoint, another asset or an application – including cloud infrastructure and assets. At scale, threat

 Malware

Ransom acts of kindness are top of our mind, as we also explore how bad bots are hogging more and more of the internet's activity, and look at how deepfakes could be a good thing after all. All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Ray [REDACTED].

 Business + Partners

The cyber threat landscape keeps evolving at lightning-speed. According to the latest 2022 BrightCloud® Threat Report, small to medium-sized businesses (SMBs) are particularly vulnerable to becoming a victim of a ransomware attack. Cybercriminals also are becoming more selective of the organizations they target.   show more ...

Without human security experts and solutions at their disposable, these businesses remain susceptible to attacks. As an MSP, there’s never been a better time to partner with a leading MDR provider to help protect your SMBs against cyberattacks. Minimize business operational disruption, maximize ongoing business continuity and bolster customer confidence with Webroot MDR. What is MDR? MDR is an approach to proactively manage threats and malicious activity that empowers organizations to become more cyber resilient. MDR services offer threat detection and response capabilities by augmenting cybersecurity tools with human security intelligence. Leveraging this human security expertise, MDR integrates, synthesizes and contextualizes security and other event information to hunt for, understand and respond to security incidents. This allows MSPs to offer the best combination of human expertise and a robust technology stack to help small businesses defend against future attacks. Since MDR helps to close the gap between detection and response to threats, SMBs greatly benefit from this solution. As an MSP, you are the trusted advisor to provide your SMBs with an MDR solution to help boost their overall security stack and embrace cyber resilience. Why should MSPs choose Webroot MDR? SMBs are often attractive targets for bad actors looking to steal valuable data, extort money from their victims and more. We know there are many MDR solution providers on the market. However, Webroot MDR powered by Blackpoint provides a unique offering in the marketplace. Here’s what separates Webroot MDR powered by Blackpoint from the competition: The fastest time in the industry from threat detection to response in 9 minutesA patented SNAP-Defense platform recognized by GartnerBest-in-class AI augmented by NSA security expertsA competitively priced offering with unique threat detection and response capabilities As an MSP, making the choice to purchase Blackpoint MDR through Webroot gives you: Seamless integration between Webroot and Blackpoint agents for quicker event investigationAccurate and timely insights from the BrightCloud® Threat Intelligence platformOne-stop shop for cyber resilience that includes MDRPotential to obtain and lower cyber insurance costs        Ransomware, malware and phishing threats keep evolving. Your SMB customers likely don’t have the necessary security staff and tools to protect and respond to these threats. Help your customers avoid becoming a victim of data theft and extortion with industry-leading, reliable threat detection and response from Webroot. Our MDR solution can help reduce the impact of successful attacks. Ready to discover what Webroot MDR can do for you and customers? Tune into our latest webinar. Learn More The post Webroot managed detection and response (MDR) purpose-built for MSPs appeared first on Webroot Blog.

 Home + Mobile

The popularity of online gaming surged during the COVID-19 pandemic—and so did cyberattacks against gamers. If you’re the parent of a gamer, or if you’re a gamer yourself, it’s important to learn about the risks. Why are cyber threats to gamers on the rise? It might seem strange that cybercriminals are   show more ...

targeting gamers. But there are some good reasons for this trend: The global gaming market is booming—and is expected to reach $219 billion by 2024. Whenever that much money is floating around, bad actors will look for a way to take advantage. The average cost of games is rising, making “cracked” or pirated games more of a temptation. Unfortunately, hackers realize this and use the lure of free games to infect people with malware. A huge economy has developed within the gaming community: People buy and sell in-game objects, character modifications, and even accounts. This provides an incentive for hackers to steal and resell other people’s digital property. Many gamers are unaware of the cybersecurity risks that they face. In addition, many younger people are involved in gaming. This means lots of easy targets for cybercriminals. Top cyber threats in gaming There are numerous cyber threats to gamers. But you’ll get the most benefit out of focusing on the following three: Malware. Malware threats to gamers are spread through malicious websites, exploited system vulnerabilities, or Trojanized copies of pirated games. Account takeovers. Bad actors are always on the lookout for easy-to-breach gaming accounts. Once stolen, they can resell an account or its contents to interested buyers. Phishing and social engineering. Gaming is now an online social activity. This gives scammers lots of opportunities to approach unwary gamers and try to trick them into downloading malware, giving up personal details, or handing over login credentials. Cybersecurity tips for gamers It’s scary to think that cybercriminals are attacking gamers with greater frequency. But the good news is that taking a few basic precautions can keep you safe: Protect your accounts. If you have a gaming account with Steam, Epic, or another large gaming platform, take steps to keep it safe just as you would a banking or social media account. Use a strong, unique password for every account that you have. If possible, enable two-factor authentication (2FA) on your gaming accounts as well. Avoid pirated games. We get it, games are expensive and times are tough. But hackers love to sneak malware into those “free” copies of popular games. As such, downloading a pirated game simply isn’t worth the risk. Watch for phishing and social engineering. As the saying goes, if you’re online, you’re a target. The best way to stay safe is to be aware of the threat—and learn how to spot phishing and social engineering attacks when you encounter them. Following these basic cybersecurity tips will help to make your online gaming experience more secure. For even more protection, explore Webroot’s SecureAnywhere Internet Security Plus antivirus solution. It will keep your system safe from all types of malware threats—and includes access to LastPass®, a reliable and easy-to-use password management tool. The post Cyber threats in gaming—and 3 tips for staying safe appeared first on Webroot Blog.

2022-06
Aggregator history
Thursday, June 02
WED
THU
FRI
SAT
SUN
MON
TUE
JuneJulyAugust