Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for How to deal with you ...

 Business

As soon as your company becomes more or less famous, more often than not someone starts exploiting your success for their own purposes. At best, they simply hide behind your name in order to promote some dubious quality goods and services. At worst, they prey on your clients, partners, or even employees. The latter   show more ...

– including the information security department – often dont even suspect the existence of malicious doppelgangers until their actions begin to cause a flurry of letters to your customer support, or a scandal on social networks. In any case such incidents negatively affect your companys reputation. Three types of internet-doppelgangers are the most common. Fake apps in stores These days, almost every serious business has its own app for convenient customer access to online services – sometimes more than one. Therefore, its no surprise that when you search for this or that app in an online store you get more than one result. Sure, most users will download the most popular option, but most likely some will fall for the scammers trick and install a fake one – especially if they receive a direct link to it. Inside, anything can be lurking – from a banking Trojan to tools for remote access to your device. Quite recently, our experts found several modified versions of popular instant-messenger apps on Google Play containing spyware code. Fake social media accounts Social media accounts purporting to relate to your company can be used by criminals in a variety of different schemes. They are often used to spread false information – to promote some semi-legal (online casinos) or outright fraudulent activities (giveaways for all kinds of prizes, tickets or bitcoins) supposedly affiliated with your brand. However, a fake account can also distribute malicious or phishing links, or serve as a platform for more sophisticated social engineering attacks. Phishing sites If your website has a member area for clients, partners or employees, then you can rest assured that the personal credentials for their accounts are of interest to attackers. Therefore, you should not be surprised if at some point attackers will try to imitate your site in order to harvest logins and passwords – at least in order to resell this information to other cybercriminals. How to protect a companys reputation from copy-cats? In the vast majority of cases, the target of various illegal schemes involving imitation of your website, app, or a social media account is targeted at someone else (whether individuals or other companies). However, its your reputation that suffers. Therefore, such doppelgangers should be identified and eliminated before they can cause significant damage. Doing this yourself isnt very convenient, so weve updated our Digital Footprint Intelligence service, which can help with this problem. The Kaspersky Digital Footprint Intelligence service is designed to enable customers to monitor their digital footprint and identify potential risks and vulnerabilities associated with it. Some time ago, its functionality was supplemented with monitoring for phishing sites that use brand names or were registered using typosquatting and combosquatting, as well as with a domain takedown service. Now the service also allows you to track, identify, and take down accounts on social networks and applications in stores that are illegally using your company name. You can learn more about Kaspersky Digital Footprint Intelligence on the solution's website.

 Trends, Reports, Analysis

Approximately 60% of cyberattacks on the industrial sector are carried out by state-affiliated actors, often with the unintentional assistance of internal personnel (about 33% of the time), according to Rockwell Automation.

 Malware and Vulnerabilities

Proofpoint has identified a notable rise in cybercrime activity aimed at Chinese-speaking individuals. It noted that ValleyRAT and a Gh0stRAt variant named Sainbox RAT targeted global organizations with Chinese operations. These are being distributed via Excel and PDF attachments containing infected URLs. To learn   show more ...

what's brewing in the cybersecurity world and what are some quick actions to take to mitigate threats, situational and strategical awareness is a must.

 Companies to Watch

Legit Security, a cybersecurity company developing a platform to identify app vulnerabilities from code, has raised $40 million in a Series B funding round led by CRV with participation from Cyberstarts, Bessemer Venture Partners, and TCV.

 Malware and Vulnerabilities

ISC has released fixes for two high-severity bugs affecting the Berkeley Internet Name Domain (BIND) 9 Domain Name System (DNS) software suite that could pave the way for a DoS condition.

 Breaches and Incidents

In a breach notification on Wednesday, Lakeland Community College didn't provide any details on the attack, which occurred between March 7 and March 31, but the Vice Society ransomware group had earlier listed the college on its data leak site.

 Threat Actors

The campaigns, dubbed Outer Space and Juicy Mix, entailed the use of two previously documented first-stage backdoors called Solar and Mango, which were deployed to collect sensitive information from major browsers and the Windows Credential Manager.

 Identity Theft, Fraud, Scams

Despite the sophisticated techniques used, users can still protect themselves by being cautious of unsolicited links, suspicious messages, and checking URLs for deception, as well as contacting the company directly for clarification.

 Feed

Ubuntu Security Notice 6394-1 - It was discovered that Python incorrectly handled certain scripts. An attacker could possibly use this issue to execute arbitrary code or cause a crash.

 Feed

Ubuntu Security Notice 6395-1 - Mickael Karatekin discovered that GNOME Shell incorrectly allowed the screenshot tool to view open windows when a session was locked. A local attacker could possibly use this issue to obtain sensitive information.

 Feed

Red Hat Security Advisory 2023-5337-01 - A security update for Camel K 1.10.2 is now available. The purpose of this text-only errata is to inform you about the security issues fixed. Issues addressed include a bypass vulnerability.

 Feed

Ftrace-based Linux loadable kernel module rootkit for Linux kernel versions 5.x and 6.x on x86_64. It hides files, hides process, hides a bind shell and reverse shell port, provides privilege escalation, and cleans up logs and bash history during installation.

 Feed

Ubuntu Security Notice 6360-2 - USN-6360-1 fixed a vulnerability in FLAC. This update provides the corresponding update for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS. It was discovered that FLAC incorrectly handled encoding certain files. A remote attacker could use this issue to cause FLAC to crash, resulting in a denial of service, or possibly execute arbitrary code.

 Feed

Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari, taking the total tally of zero-day bugs discovered in its software this year to 16. The list of security vulnerabilities is as follows - CVE-2023-41991 - A certificate validation issue in the Security framework that could allow a

 Feed

Israeli organizations were targeted as part of two different campaigns orchestrated by the Iranian nation-state actor known as OilRig in 2021 and 2022. The campaigns, dubbed Outer Space and Juicy Mix, entailed the use of two previously documented first-stage backdoors called Solar and Mango, which were deployed to collect sensitive information from major browsers and the Windows Credential

 Feed

Atlassian and the Internet Systems Consortium (ISC) have disclosed several security flaws impacting their products that could be exploited to achieve denial-of-service (DoS) and remote code execution. The Australian software services provider said that the four high-severity flaws were fixed in new versions shipped last month. This includes - CVE-2022-25647 (CVSS score: 7.5) - A deserialization

 Feed

Thorough, independent tests are a vital resource for analyzing provider’s capabilities to guard against increasingly sophisticated threats to their organization. And perhaps no assessment is more widely trusted than the annual MITRE Engenuity ATT&CK Evaluation.  This testing is critical for evaluating vendors because it’s virtually impossible to evaluate cybersecurity vendors based on their own

 Feed

An active malware campaign targeting Latin America is dispensing a new variant of a banking trojan called BBTok, particularly users in Brazil and Mexico. "The BBTok banker has a dedicated functionality that replicates the interfaces of more than 40 Mexican and Brazilian banks, and tricks the victims into entering its 2FA code to their bank accounts or into entering their payment card number,"

2023-09
Aggregator history
Friday, September 22
FRI
SAT
SUN
MON
TUE
WED
THU
SeptemberOctoberNovember