Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Transatlantic Cable  ...

 News

Episode 270 of the Transatlantic Cable kicks off with Apple taking a pot-shot at Meta, with Tim Cooke stating, Im really not sure the average person can tell you what the metaverse is, – fighting talk, indeed. From there, the discussion moves to a confusing story about Bruce Willis and his digital twin –   show more ...

apparently hes licensed it to a third-party, but things are somewhat more confusing than they first appear. After that, the team discuss another story. This time, focusing on the Lapsus$ gang and how theyre seemingly able to run circles around enterprise security. To wrap up, the team talk about the recent demise of Googles Stadia experiment. If you like what you heard, please consider subscribing. Im really not sure the average person can tell you what the metaverse is Bruce Willis denies selling rights to his face The Dire Warnings in the Lapsus$ Hacker Joyride Stadia died because no one trusts Google

image for Alternative malware  ...

 Business

Logic dictates that the most reliable way to prevent a cyberincident is to stop malware from penetrating the corporate infrastructure. So, when developing an information security strategy, experts often focus on the most obvious attack vectors – like through e-mail. Most attacks do indeed start with an e-mail, but   show more ...

dont forget that cybercriminals have many other malware delivery methods up their digital sleeve. Experts from Kasperskys Global Research & Analysis Team have been talking about uncommon methods used to infect and spread malware that theyve come across while analyzing recent threats. Typosquatting to spoof a tool The creators of malware dubbed AdvancedIPSpyware decided to embed their code in the Advanced IP Scanner tool for system administrators. They created two websites with the exact same design as the original, plus domain names that differed by just one letter. That is, they were counting on the victim searching for a local network monitoring tool and downloading the program with a backdoor from a bogus site. Interestingly, the malicious version of Advanced IP Scanner was signed with a legitimate digital certificate, which appears to have been stolen. Links below YouTube videos The operators of OnionPoison tried to do something similar: they created their own malicious version of the Tor browser (only without a digital signature). But to distribute their fake browser, they put a link on a popular YouTube channel about online anonymity under a video with instructions for installing Tor. The infected version couldnt be updated and contained a backdoor for downloading an additional malicious library. This, in turn, enabled the attackers to execute arbitrary commands in the system, as well as to get hold of the browser history and WeChat and QQ account IDs. Malware spread through torrents The creators of CLoader disguised their malware installers as pirated games and useful software. This method tends to be aimed more at home users, but these days – with remote working now the norm and thus blurring the corporate perimeter – malicious torrents also may pose a threat to work computers. Victims who attempted to download pirated software through torrents instead picked up malware capable of running as a proxy server on the infected machine, and installing additional malware or granting unauthorized remote access to the system. Lateral movement through legitimate tools The latest versions of the BlackBasta ransomware can spread over a local network using certain Microsoft technologies. After infecting a single computer, it can then connect to Active Directory by means of the LDAP library, get a list of computers in the local network, copy the malware onto them, and run it remotely using the Component Object Model (COM). This method leaves behind fewer traces in the system and makes detection more difficult. How to stay safe These examples show that corporate infrastructure needs comprehensive protection. Sure, a solution that scans all incoming e-mail for phishing, malicious links and attachments will likely guard against most attacks. But bear in mind that any computer with internet access should be additionally equipped with its own anti-malware protection. And to better understand whats going on in your corporate network, its a good idea to deploy EDR-class solutions as well.

 Malware and Vulnerabilities

Avast has released a decryptor for variants of the Hades ransomware known as ‘MafiaWare666’, ‘Jcrypt’, ‘RIP Lmao’, and ‘BrutusptCrypt,’ which can allow the victims of these ransomware strains to recover their files without paying the ransom.

 Expert Blogs and Opinion

In 2021, the top 10 got its first major update since 2017. Many of the same problems remain, while new ones have been added. Security practitioners have been working to unpack and apply the lessons in the last 12 months.

 Breaches and Incidents

Russian-speaking hackers on Wednesday claimed responsibility for knocking offline state government websites in Colorado, Kentucky, and Mississippi, among other states – the latest example of apparent politically motivated hacking.

 Threat Actors

The infection is initiated when the initial scammer (in essence, the victim) opens a weaponized webpage (likely sent to them via livechat). It leveraged XSS techniques to force the exploit to be rendered in a window without sandboxing.

 Malware and Vulnerabilities

Threat groups have been enhancing their capabilities and selling them as Malware-as-a-Service (MaaS) in exchange for a membership fee. One such cybercriminal group, dubbed “Eternity,” has been found selling the malware “LilithBot.”

 Companies to Watch

The investment, which will close by the end of 2022, is subject to customary regulatory approvals. was made by KKR. The company intends to use the funds for technology innovation, talent acquisition, and global expansion.

 Malware and Vulnerabilities

ZINC, a North Korean government hacking group and also a sub-group of Lazarus, was seen weaponizing several open source software, including KiTTY, PuTTY, TightVNC, muPDF/Subliminal Recording, and Sumatra PDF Reader with custom malware capable of espionage, financial gain, data theft, and network destruction.

 Malware and Vulnerabilities

A newly found FudModule rootkit is associated with a Lazarus’ job lure campaign wherein it uses the rootkit to exploit five vulnerabilities (collectively tracked as CVE-2021-21551) affecting Dell DBUtil drivers. This enables attackers to deploy several malicious tools on a victim’s system, including droppers, loaders, and backdoors.

 Companies to Watch

IriusRisk, a threat modeling platform, today announced that it raised $29 million in a Series B funding round led by Paladin Capital Group with participation from BrightPixel Capital, SwanLab Venture Factory, 360 Capital, and Inveready.

 Govt., Critical Infrastructure

Maryland added two new high-level cyber roles to the roster, appointing a director of state cybersecurity and director of local cybersecurity, the governor’s office announced. Both positions are part of the IT department and report to the state CISO.

 Incident Response, Learnings

A federal jury found Sullivan guilty of obstruction of proceedings of the Federal Trade Commission (FTC) and misprision of a felony in connection with attempting to conceal the Uber breach and pay off the hackers through a bug bounty award.

 Malware and Vulnerabilities

Menlo Labs observed threat actors using the Qakbot Trojan in several campaigns, each leveraging various Highly Evasive Adaptive Threat (HEAT) techniques. HEAT attacks are meant to avoid detection from common layers in traditional security stacks.

 Breaches and Incidents

Family Medical Center Services recently informed 233,948 patients that their data was potentially compromised after a “network data security incident” on July 26. FMC is a network of 75 primary care clinics in Amarillo and Canyon, Texas.

 Feed

Red Hat Security Advisory 2022-6820-01 - Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target. Issues addressed include a denial of service vulnerability.

 Feed

Ubuntu Security Notice 5659-1 - Stephane Chauveau discovered that kitty incorrectly handled image filenames with special characters in error messages. A remote attacker could possibly use this to execute arbitrary commands. This issue only affected Ubuntu 20.04 LTS. Carter Sande discovered that kitty incorrectly   show more ...

handled escape sequences in desktop notifications. A remote attacker could possibly use this to execute arbitrary commands. This issue only affected Ubuntu 22.04 LTS.

 Feed

Ubuntu Security Notice 5660-1 - It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of- bounds write. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Moshe Kol, Amit Klein and   show more ...

Yossi Gilad discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information.

 Feed

Red Hat Security Advisory 2022-6757-01 - This release of Red Hat build of Eclipse Vert.x 4.3.3 GA includes security updates. For more information, see the release notes listed in the References section. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6819-01 - Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. This release of Red Hat AMQ Streams 2.2.0 serves as a replacement for   show more ...

Red Hat AMQ Streams 2.1.0, and includes security and bug fixes, and enhancements. Issues addressed include denial of service and deserialization vulnerabilities.

 Feed

Ubuntu Security Notice 5658-1 - It was discovered that DHCP incorrectly handled option reference counting. A remote attacker could possibly use this issue to cause DHCP servers to crash, resulting in a denial of service. It was discovered that DHCP incorrectly handled certain memory operations. A remote attacker could   show more ...

possibly use this issue to cause DHCP clients and servers to consume resources, leading to a denial of service.

 Feed

Red Hat Security Advisory 2022-6821-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.6, and   show more ...

includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6823-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.6, and   show more ...

includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6822-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.6, and   show more ...

includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6825-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.6, and   show more ...

includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2022-6813-01 - Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This   show more ...

asynchronous security patch is an update to Red Hat Process Automation Manager 7. Issues addressed include XML injection, bypass, denial of service, and traversal vulnerabilities.

 Feed

The Australian Federal Police (AFP) has arrested a 19-year-old teen from Sydney for allegedly attempting to leverage the data leaked following the Optus data breach late last month to extort victims. The suspect is said to have carried out a text message blackmail scam, demanding that the recipients transfer $2,000 to a bank account or risk getting their personal information misused for

 Feed

A U.S. federal court jury has found former Uber Chief Security Officer Joseph Sullivan guilty of not disclosing a 2016 breach of customer and driver records to regulators and attempting to cover up the incident. Sullivan has been convicted on two counts: One for obstructing justice by not reporting the incident and another for misprision. He faces a maximum of five years in prison for the

 Feed

The threat actor behind the malware-as-a-service (MaaS) called Eternity has been linked to new piece of malware called LilithBot. "It has advanced capabilities to be used as a miner, stealer, and a clipper along with its persistence mechanisms," Zscaler ThreatLabz researchers Shatak Jain and Aditya Sharma said in a Wednesday report. "The group has been continuously enhancing the malware, adding

 Feed

Security researchers have shared details about a now-addressed security flaw in Apple's macOS operating system that could be potentially exploited to run malicious applications in a manner that can bypass Apple's security measures. The vulnerability, tracked as CVE-2022-32910, is rooted in the built-in Archive Utility and "could lead to the execution of an unsigned and unnotarized application

 Feed

It's been a year since the release of The Ultimate SaaS Security Posture Management (SSPM) Checklist. If SSPM is on your radar, here's the 2023 checklist edition, which covers the critical features and capabilities when evaluating a solution. The ease with which SaaS apps can be deployed and adopted today is remarkable, but it has become a double-edged sword. On the one hand, apps are quickly

 Data loss

Has new UK prime minister Liz Truss been careless with her mobile phone, and hear the most extraordinary story of corporate cyberstalking. All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by nobody for reasons that will become obvious.

2022-10
Aggregator history
Thursday, October 06
SAT
SUN
MON
TUE
WED
THU
FRI
OctoberNovemberDecember