Cyber security aggregate rss news

Cyber security aggregator - feeds history

 Threat Actors

The CISA and FBI have issued a joint advisory warning about the evolving tactics of the cybercriminal group Scattered Spider, which recently incorporated BlackCat ransomware into its extortion strategy. After encrypting the servers, attackers would communicate with victims via TOR, Tox, email, or encrypted   show more ...

applications. To reduce the likelihood and impact of cyberattacks by Scattered Spider, federal agencies have advised organizations to follow the best cybersecurity practices. 

 Malware and Vulnerabilities

The vulnerability allows attackers to access files, execute code, and obtain passwords. The exploit takes advantage of an unauthenticated mass-assignment vulnerability and AS2 header parsing.

 Trends, Reports, Analysis

The prevalence of bad bots is increasing due to the availability of artificial intelligence and the professionalization of the criminal underworld through crime-as-a-service offerings.

 Incident Response, Learnings

Thomas Kennedy McCormick, also known as 'Fubar', has been sentenced to 18 years in prison for his involvement in running the cybercrime forum Darkode. He was one of the last administrators of Darkode before it was shut down by authorities in 2015.

 Malware and Vulnerabilities

FortiGuard Labs has identified a Russian-language Word document with a malicious macro in the ongoing Konni campaign. The campaign uses a remote access trojan (RAT) to gain control of infected systems.

 Malware and Vulnerabilities

Phishing campaigns are using tactics previously seen in attacks involving the QakBot trojan to deliver malware families such as DarkGate and PikaBot. These campaigns utilize hijacked email threads, unique URL patterns, and a similar infection chain.

 Companies to Watch

AT&T is forming a joint venture with investor WillJam Ventures to separate its managed cybersecurity services from its core connectivity business. WillJam Ventures will make a capital investment into the stand-alone cybersecurity services unit.

 Incident Response, Learnings

The Royal Mail has revealed the financial impact of a ransomware attack it suffered earlier this year. The attack caused severe disruption to its international services and resulted in a decline in revenue and parcel volumes.

 Expert Blogs and Opinion

Access-as-a-service (AaaS) is a new underground business model in cybercrime where threat actors steal enterprise user credentials and sell them to other attack groups, leading to the exfiltration of confidential data.

 Feed

Debian Linux Security Advisory 5559-1 - A vulnerability was discovered in the SSH dissector of Wireshark, a network protocol analyzer, which could result in denial of service or potentially the execution of arbitrary code.

 Feed

Red Hat Security Advisory 2023-6837-01 - Red Hat OpenShift Container Platform release 4.14.2 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a cross site scripting vulnerability.

 Feed

An Indian hack-for-hire group targeted the U.S., China, Myanmar, Pakistan, Kuwait, and other countries as part of a wide-ranging espionage, surveillance, and disruptive operation for over a decade. The Appin Software Security (aka Appin Security Group), according to an in-depth analysis from SentinelOne, began as an educational startup offering offensive security training programs, while

 Feed

Bitcoin wallets created between 2011 and 2015 are susceptible to a new kind of exploit called Randstorm that makes it possible to recover passwords and gain unauthorized access to a multitude of wallets spanning several blockchain platforms. "Randstorm() is a term we coined to describe a collection of bugs, design decisions, and API changes that, when brought in contact with each other, combine

 Feed

Today’s security leaders must manage a constantly evolving attack surface and a dynamic threat environment due to interconnected devices, cloud services, IoT technologies, and hybrid work environments. Adversaries are constantly introducing new attack techniques, and not all companies have internal Red Teams or unlimited security resources to stay on top of the latest threats. On top of that,

 Feed

The stealer malware known as LummaC2 (aka Lumma Stealer) now features a new anti-sandbox technique that leverages the mathematical principle of trigonometry to evade detection and exfiltrate valuable information from infected hosts. The method is designed to "delay detonation of the sample until human mouse activity is detected," Outpost24 security researcher Alberto Marín said in a technical

 Feed

Threat actors are targeting the education, government and business services sectors with a remote access trojan called NetSupport RAT. "The delivery mechanisms for the NetSupport RAT encompass fraudulent updates, drive-by downloads, utilization of malware loaders (such as GHOSTPULSE), and various forms of phishing campaigns," VMware Carbon Black researchers said in a report shared with The

 Feed

Phishing campaigns delivering malware families such as DarkGate and PikaBot are following the same tactics previously used in attacks leveraging the now-defunct QakBot trojan. “These include hijacked email threads as the initial infection, URLs with unique patterns that limit user access, and an infection chain nearly identical to what we have seen with QakBot delivery,” Cofense said in a report

 Feed

In this article, we will provide a brief overview of Silverfort's platform, the first (and currently only) unified identity protection platform on the market. Silverfort’s patented technology aims to protect organizations from identity-based attacks by integrating with existing identity and access management solutions, such as AD (Active Directory) and cloud-based services, and extending secure

2023-11
Aggregator history
Monday, November 20
WED
THU
FRI
SAT
SUN
MON
TUE
NovemberDecemberJanuary