Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for 8BASE Ransomware Gro ...

 Firewall Daily

The notorious 8BASE ransomware group has allegedly targeted four new victims, adding to the growing list of organizations falling prey to their data-extortion cybercrime operation . This latest 8BASE ransomware attack includes three American companies and one Canadian firm – Employ Milwaukee, Horizon Spa & Pool   show more ...

Parts, Socadis, and Davis, Cedillo & Mendoza, Inc. The 8BASE ransomware gang has been notorious for infiltrating various sectors, and this time, they have claimed cyberattacks on American companies and Canadian businesses, spanning business litigation, workforce development, pool and spa parts distribution, and Canadian book distribution. 8BASE Ransomware Attack: Four Alleged Victims Source: Twitter Davis, Cedillo & Mendoza, Inc., a firm specializing in business litigation and real estate transactions, along with Employ Milwaukee, a key player in Milwaukee County’s workforce development, have both allegedly fallen victim to the 8BASE ransomware attack. Additionally, Horizon Spa & Pool Parts, a wholesale distributor of pool and spa components, and Socadis, a Canadian distribution company in the book industry, have also suffered from this cyber assault. The threat actor’s posts on the dark web reveal the extent of the cyberattack on American companies, including the unauthorized access and release of sensitive information such as invoices, receipts, accounting documents, personal data, certificates, employment contracts, and other confidential files. The Cyber Express has reached out to the affected organizations to gather more information on the 8BASE ransomware attack. However, as of now, no official statements or responses have been received, leaving the claims of this cyberattack on American and Canadian companies unverified. The 8BASE Modus Operandi  Notably, despite the severity of the 8BASE ransomware attack, the websites of the targeted organizations remain fully functional, showing no visible signs of abnormalities. This suggests that the ransomware group may have strategically attacked the backend of the websites, leaving the front end unaffected. The backend of a website contains critical information such as databases, server details, and activity logs, making it a prime target for cybercriminals aiming to gain unauthorized access to a company’s IT network. It is important to clarify that 8BASE is not solely a ransomware operation but a data-extortion cybercrime group, distinguishing itself through the swift extortion of sensitive information. The group has resurfaced with a notable spike in activity in May and June 2023, targeting small- to medium-sized businesses across various sectors, including professional, scientific, technical, manufacturing, construction, and healthcare. 8Base ransomware swiftly encrypts local drives and shares with AES256 in CBC mode, appending the .8base extension. It disables Windows Defender’s Advanced Firewall, removes Volume Shadow Copies, and alters the host’s startup policy. Persistence is established in the Windows Startup folder and registry, with ransom notes in the text and .HTA formats left in affected folders. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

image for The House of WereWol ...

 Dark Web News

Among the myriad of new ransomware groups on the dark web, a noteworthy addition has surfaced – the WereWolves ransomware group. This new ransomware group has already claimed 21 victims, with 14 in Russia and 7 spread across the USA, France, Netherlands, Germany, Serbia, and Macedonia.  Among the new ransomware   show more ...

gangs we’ve seen in 2023, the WereWolves ransomware group is one of the most prominent ones with a full-fledged website that offers recruitment calls for young hackers who want to join the dark web world. This is a breakdown of their operations and how this group came into existence in fall 2023.  The WereWolves Ransomware Group Source: Twitter According to a report by Hackmanac, the WereWolves ransomware group emerges as one of the most formidable ransomware gangs, dedicated and committed to launching cyberattacks and data breach operations.  Their mission statement, as analyzed by Hackmanac, highlights the group’s dedication to fortifying the cyber immunity of global companies, a mission deemed financially justified by WereWolves. Moreover, the ransomware group runs a full-fledged website where it hosts several pages, sections, achievements, and other important details about its plans. For example, the “Portfolio” section extends an invitation to security researchers and hackers, both ethical and unethical. This bounty program covers vulnerabilities in website security, doxing, software, TOX, and TOR, with bounties ranging from $1,000 to an impressive $1 million. In a bid for public recognition, the WereWolves cybercrime group proudly asserts responsibility for an attack on the Electricity Company of Ghana (ECG) last year. The consequences of this attack, leading to power outages due to ECG’s inability to purchase power, highlight the group’s reach and capabilities in launching large-scale cyberattacks.  WereWolves Recruitment Drive, Victims, and More  In their research, Hackmanac found that the ransomware group runs a large-scale recruitment drive, targeting individuals with hacking skills. The promise of flexibility, a regular salary, and training. Notably, the requirement of a 1 Bitcoin deposit serves as a unique security measure, strategically aimed at deterring undesirable candidates like law enforcement or journalists. Applicants must showcase their hacking capabilities and readiness to engage in cyber attacks upon joining. The hacker group also keeps a diverse portfolio of targets, especially large-scale businesses, and entities who fell victim to their operations. The stats and figures say that the victims in the professional/scientific/technical sector lead with 28.6%, closely followed by the financial/insurance and hospitality sectors, each holding a share of 14.3%. The wholesale, telecommunications, and information communication technology sectors follow each accounting for 9.5%. Lastly, the manufacturing, energy utilities, and other services sectors each comprise 4.7%. This is an ongoing story and The Cyber Express is closely monitoring any developments with the WereWolves ransomware group. We’ll update this post once we have more information on the ransomware gang and its operations.  Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

image for Digital gifts for Ch ...

 Products

The festive season is upon us, and that means its time to think about presents again. And not just for close friends and loved ones, but everyone else in your world: coworkers, relatives, and so on. And that means figuring out what to buy for them all, then heading to the stores in the pre-Christmas crush to do battle   show more ...

with fellow shoppers. Cant spare the time for this seasonal ritual? Digital gifts could be the solution. This post talks about the benefits of doing so — with tips on the best options. Six reasons to go digital Lets take a look at six good reasons why digital gifts are increasingly popular, and why they could be a great choice for you this Christmas and New Year. You can give remotely. You wont have time to see everyone in the flesh, but you still want to give something special and/or useful. Some folks you might not even especially want to see in person, but for whatever reason they still need a present. No problem: you can send them a digital gift even if they live at the South Pole. No need to wait in line. An obvious advantage of digital gifts is that they are, by definition, sold online. So you dont have to brave the endless traffic jams and waiting lines with the other pre-holiday masochists. You can sit at home in a comfy armchair, sip hot tea, and order everything in a few clicks. Always in stock. Sure, you can try to order something physical from an online store, but the closer you are to Christmas and New Year, the more likely it is that all the good stuff has sold out. This isnt an issue with digital gifts: the supply is endless, so theres something for everyone. Instant (and free!) delivery. Another problem with pre-holiday online shopping for physical purchases is delivery. If you dont sort out gifts in advance, chances are they wont arrive in time. No such hassle with digital gifts: they get delivered in milliseconds. Beat that, Santa. Environmentally friendly. Lets be honest: the Christmas and New Year tradition of gift-giving is not all that great for the environment. Millions of Christmas reindeer sweaters to be worn a couple of times (if at all) — and squillions of pairs of funny socks that go straight in the trash — do not help save the planet. Again, no such problem with digital gifts. Even if the gift wasnt a hit, its okay: no need to recycle it. Can be very last-minute. Christmas is tomorrow (yikes!), and youve forgotten to buy someone a present or couldnt get to the store before closing time? A digital gift will save the day! As mentioned, its ready in milliseconds after clicking or tapping that Pay button. So you can buy and give in real time. Top-5 digital gifts for Christmas and New Year Now that weve established why digital presents are good, lets talk about what those digital presents can be. Movies. Blockbusters, documentaries, sporting events, TV shows, educational videos, cartoons, yoga classes — these days just about everyone, young and old, eats a slice of digital video content on a daily basis. So a subscription to an online movie theater or streaming service is an excellent gift that cant fail to raise a smile. Music. Digital music is another gift you cant go wrong with. Sure, you might not know exactly which album or artist to pick, but theres no need! Just gift a subscription to a digital music service, and the lucky recipient can listen to whatever they want. Games. Although not everyone would describe themselves as a gamer, that same everyone likely plays games. Its just that some do it on a souped-up computer brimming with all the bells and whistles, while others opt for a regular laptop, tablet, or smartphone. Therefore, a subscription or gift card to a gaming platform or app store could be just the ticket. By the way, gaming stores often have wishlists where you can see what someone wants to play and make that a gift. E-books. In the 20th century, it was often said that books make the best gifts. But in the 21st , you can give not just one book, but an entire library — and theres no need to break the bank in doing so. So the best gift for an e-bookworm is a subscription to an online library. Digital life protection. All our devices, and especially the valuable data they hold, need to be protected. There a several gift options here: for example, a subscription to a quick and reliable VPN, or to a secure password manager. Or you can give all this (and more) in one — with a subscription to our Kaspersky Premium.

image for Paris 2024: Heighten ...

 Cybersecurity News

The official website of Paris 2024 has issued a crucial warning to stakeholders, revealing a surge in fraudulent activities targeting restaurants and catering businesses in France. According to the notice, several individuals and companies are falsely posing as authorized representatives of PARIS 2024 and its official   show more ...

hospitality service provider, On Location. The perpetrators are attempting to illicitly obtain payments for counterfeit Paris 2024-labeled services, such as the rental of vendor stands at Olympic sites. PARIS 2024 and On Location are urging utmost vigilance from the public and have taken proactive steps to address this issue. In case of any doubt, stakeholders are encouraged to reach out to the PARIS 2024 team via integrityandenforcement@paris2024.org and On Location via alertfraud@onlocationexp.com. To combat these fraudulent activities, both PARIS 2024 and On Location have filed criminal complaints, collaborating closely with public authorities responsible for investigating such matters. Paris 2024: Security Preparations and Contingency Plans Unveiled As the countdown to the Paris Olympics 2024 continues, organizers are not only contending with fraudulent activities but are also addressing security concerns. French President Emmanuel Macron recently revealed contingency plans for the Olympics opening ceremony, acknowledging the possibility of relocation in the event of a major security alert. With heightened security measures in place since October, following a knife attack in northern France, organizers are prepared for various risk scenarios. Paris 2024 said in a statement to Reuters, “We have contingency plans for all identified risk scenarios: heatwaves, cyber attacks, and the ceremony is no exception.” Looking ahead to the Summer Olympic Games scheduled from July 26th to August 11th, Paris 2024 organizers are gearing up to handle potential cybersecurity threats and terrorism. The high-profile status of the grand opening ceremony has led to increased vigilance against cyberattacks and security breaches. Anticipating over 4 billion viewers, 10 million spectators, 20,000 journalists, and 15,000 athletes from 206 countries, organizers are keenly aware of the risks posed by cybercriminals, hacktivists, and state actors. Despite successfully averting 450 million cyberattacks during the Tokyo Games in 2021, Paris 2024 organizers are preparing for approximately 3.5 billion cyberattacks. Meticulous Security Protocol and Readiness The security protocol for Paris 2024 involves private security tenders, with plans to enlist between 17,000 to 22,000 agents daily. For the opening ceremony, 2,000 security personnel will be specifically allocated, securing the area along the Seine River and expected to draw 600,000 spectators. Paris 2024 is also addressing the challenge of misinformation, issuing a warning after French security agencies identified an Azerbaijani misinformation operation targeting the event’s credibility. As the city prepares to host the Olympics, the delicate balance between safety and spectacle is evident in the meticulous security preparations undertaken by Paris 2024, ensuring a secure and memorable event for participants and spectators alike. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

image for Crushing Cybercrime: ...

 Firewall Daily

German law enforcement agencies have successfully taken down Kingdom Market, a notorious darknet marketplace serving as a hub for illegal goods and services. The Kingdom Market shutdown, part of an internationally coordinated effort, saw the seizure of the marketplace’s server infrastructure spread across   show more ...

multiple countries. Kingdom Market Shutdown: Operation Details and Server Seizure The joint operation on Kingdom Market shutdown, led by the Frankfurt am Main Public Prosecutor’s Office – Central Office for Combating Internet Crime (ZIT) – and the Federal Criminal Police Office (BKA), began on December 16, 2023. Law enforcement authorities from the United States, Switzerland, the Republic of Moldova, and Ukraine collaborated closely with German agencies during the investigation. Announcing the success of the Kingdom Market shutdown on social media, the BKA tweeted, “Strike against cybercriminals: The #BKA has shut down the darknet platform ‘Kingdom Market’ as part of an international operation. Over 42,000 criminal offers ranging from drugs to malware are no longer available.” Source: Twitter The Kingdom Market shutdown highlights the effectiveness of international coordination in combating organized cybercrime. The seized server infrastructure is currently under evaluation as authorities work to identify and apprehend those responsible for operating the illegal marketplace. Kingdom Market: A Darknet Hub for Illicit Trade Since March 2021, Kingdom Market has been in operation as an English-language platform accessible through the Tor network and the Invisible Internet Project (I2P). This marketplace featured an extensive range of illegal products, encompassing drugs, malware, counterfeit documents, and criminal services. German law enforcement disclosed that the platform hosted over 42,000 products, with around 3,600 originating from Germany. The site had tens of thousands of customer accounts and several hundred seller accounts, underscoring the extensive scope of its illicit activities. The unlawful transactions on Kingdom Market were executed using various cryptocurrencies, such as Bitcoin, Litecoin, Monero, and Zcash. The operators of this darknet marketplace imposed a 3% commission on the sales of illegal items, contributing to the overall profitability of their criminal enterprise. Parallel Takedown: ALPHV/Blackcat Ransomware Gang This takedown follows another significant operation earlier in the week when the FBI seized the website of the AlphV/Blackcat ransomware gang. The group’s affiliates had compromised over 1,000 organizations, extracting nearly US$300 million in ransom payments. Despite the FBI’s intervention, doubts linger about the hackers’ claim of regaining control over the seized website, with cybersecurity experts suggesting that the apparent online revival could be attributed to the onion service nature of the site, accessible only through the Tor network. The ongoing investigation into the seized server infrastructure of Kingdom Market highlights the commitment of law enforcement to combatting cybercriminal activities on a global scale. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Expert Blogs and Opinion

Prompt injection poses a significant threat to LLM integrity, especially when LLM-powered agents interact with external systems, and safeguarding their operations requires meticulous attention to confidentiality levels and access controls.

 Companies to Watch

Cybersecurity training startup SimSpace has raised $45 million in a funding round led by L2 Point Management, bringing its total raised to $70 million. It creates digital replicas of organizations' tech and networking stacks for training purposes.

 Malware and Vulnerabilities

The tool extracts firmware, conducts static and dynamic analysis, and generates web-based reports. Some unique features include enhanced firmware extraction, UEFI analysis, AI support, firmware diffing mechanisms, and user mode emulation.

 Breaches and Incidents

HCL Technologies has reported a ransomware attack on one of its projects in an isolated cloud environment. The company stated that the incident has had no impact on its overall network and that cybersecurity and data protection are top priorities.

 Trends, Reports, Analysis

These scammers create fake delivery notification sites that mimic legitimate postal operators and use official names, logos, and typosquatted URLs to appear more convincing.

 Security Products & Services

Subdominator is a highly accurate and fast open-source tool for identifying subdomain takeovers, offering significant improvements over existing tools in terms of fingerprint accuracy and count, nested DNS support, and alternate DNS record matching.

 Malware and Vulnerabilities

Ivanti's Avalanche enterprise MDM solution has been found to have 13 critical security vulnerabilities, including buffer overflow weaknesses, that can be exploited by attackers to gain remote code execution on unpatched systems.

 Feed

This Metasploit module exploits a command injection vulnerability in Vinchin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.*. Due to insufficient input validation in the checkIpExists API endpoint, an attacker can execute arbitrary commands as the web server user.

 Feed

A buffer overflow exists in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. It has been dubbed Looney Tunables. This issue allows an local attacker to use maliciously crafted GLIBC_TUNABLES when launching binaries with SUID permission to execute code in the   show more ...

context of the root user. This Metasploit module targets glibc packaged on Ubuntu and Debian. Fedora 37 and 38 and other distributions of linux also come packaged with versions of glibc vulnerable to CVE-2023-4911 however this module does not target them.

 Feed

Debian Linux Security Advisory 5581-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, sandbox escape or clickjacking.

 Feed

Red Hat Security Advisory 2023-7885-03 - An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

 Feed

Red Hat Security Advisory 2023-7884-03 - An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

 Feed

Red Hat Security Advisory 2023-7883-03 - An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

 Feed

Red Hat Security Advisory 2023-7612-03 - A new release of the Red Hat build of Quarkus is now available. This new release comes packed with a host of enhancements, bug fixes, and security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring   show more ...

System base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section. Issues addressed include a denial of service vulnerability.

 Feed

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

 Firewall Daily

On December 20, 2023, Rosvodokanal, the Russian water utility firm, experienced a alleged cyberattack perpetrated by the Ukrainian hacker group Blackjack. Multiple undisclosed law enforcement sources confirmed the occurrence of a cyberattack on the IT infrastructure of the Russian water utility. The announcement of   show more ...

the Russian water utility cyberattack was followed by the cyberattack against Kyivstar, a phone company in Ukraine, that was attributed to Russian hackers and resulted in widespread network and internet failures. It can be argued that this cyber incident is perceived as retaliation for the earlier cyberattack on Kyivstar. Decoding Russian Water Utility Cyberattack According to Ukrainska Pravda reports, there is a likelihood that the Security Service of Ukraine (SBU) played a supporting role in the cyberattack on Rosvodokanal’s digital infrastructure. Blackjack stands accused of targeting over 6,000 computers and erasing more than 50 terabytes (TB) of data, encompassing backup files, correspondence, and internal documents. The source further emphasized that the SBU is presently scrutinizing 1.5 TB of Rosvodkanal data. Despite the cyberattack claims, Rosvodkanal has not provided any updates on its website or social media accounts. Mikhail Fridman, a Russian oligarch under sanctions, is a co-owner of the Alfa Group, which includes Rosvodkanal, responsible for providing water to approximately 7 million people. Not the First Incident of Water Utility Cyberattack This November, the Aliquippa Municipal Water Authority experienced a cyberattack believed to be linked to Iranian hackers. The attack targeted the booster station system responsible for regulating water pressure in Raccoon and Potter Townships. Authorities sought to reassure the public that the water supply for over 6,600 customers in Aliquippa and surrounding areas remained unaffected despite the breach. Responding to the cyberattack triggered by an alarm, the utility promptly shut down the compromised system. Water facility representatives emphasized that there was no substantial risk to the drinking water or the overall water supply. The hacktivist group Cyber Av3ngers, with alleged ties to Iran, claimed responsibility for the attack. They attributed their actions to animosity towards Israel and targeted an industrial control system (ICS) produced by the Israeli company Unitronics. In late November, RBC Ukraine reported that the Blackjack group, working with the SBU, had compromised the Russian Labor and Social Protection Ministry’s website and downloaded a significant amount of sensitive data. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Firewall Daily

Officials have confirmed that the London Public Library cyberattack is attributed for the branch closures and service disruptions; they are attempting to repair the damage with the assistance of a third-party security firm. The attack limited the services offered by the library and closed three of its sixteen branches.   show more ...

In the wake of the event, those three branches—Carpenter, Lambeth, and Glanworth—were shuttered, and they will stay closed until January 2. The library has updated in a press release, “Early in the morning of December 13, 2023, London Public Library experienced a systems outage. Cybersecurity experts were immediately engaged by the Library and the investigation has been ongoing since then.” Decoding the London Public Library Cyberattack The library refused to specify if the last week outage was similar to the attack that targeted the Toronto Public Library last fall, referring to it simply as a “cyber incident” until Wednesday afternoon. According to an update on the London Public Library cyberattack, the authorities stated, “The investigation has confirmed that the outage that occurred on December 13 was the result of a cyber attack. At this time, the investigation has not determined whether personal information may be implicated. The Library has also been communicating with the London Police Service in connection with the attack.” The London Public Library cyberattack occurred seven days prior to the statement. Whether any data was deleted or corrupted is still unknown. The update further stated, “It is anticipated that the investigation and restoration to full operations will take more time. The Library will continue to provide more information as it is available.” The London Public Library cyberattack brought down the digital catalog, staff emails, phone lines, website, and public Wi-Fi of the library, which is used by many Londoners. The popular Libby app, which allows users to borrow ebooks and audiobooks, as well as the ability to place holds on books and other goods, is not accessible for library patrons. The 13 branches of the library that are still open over the holidays have shortened their operational hours. Those who have checked out materials from the London Public Library are being advised to keep them until its systems are operational once more. Visitors are urged by the library to check out its website for updates on restored digital resources and information on services that are now offered. Not the First Library Cyberattack In a similar attack, a ransomware group targeted the Toronto Public Library in October, causing a continuing disruption in services. The attack brought down the public computers and printers at the library’s branches as well as the website. Authorities suspect that the hackers took copies of official identification documents and social insurance numbers belonging to both present and past workers. In order to improve network security and restore the systems, the Toronto library is still collaborating with outside specialists. In late October 2023, a cyberattack targeted the British Library. The Rhysida ransomware gang took responsibility for the attack and posted sale offers of 490,191 stolen files from the British Library on the dark web. The British Library is the biggest library in the United Kingdom, housing more than 170 million objects, including rare manuscripts and millions of books. Users who use the same password for multiple services are advised by the library to change them. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Data Breach News

ESO Solutions, a key player in healthcare solutions, discloses a massive data breach impacting a staggering 2.7 million patients nationwide. This ESO Solutions data breach, originating from a ransomware attack in September 2023, has laid bare sensitive personal information, encompassing names, Social Security numbers,   show more ...

medical records, dates of birth, and treatment specifics. Reacting swiftly to the breach, Console & Associates, P.C., a team of data breach lawyers, has initiated an investigation to represent those affected. Their immediate focus is on informing victims about the risks arising from the ESO Solutions data breach and elucidating their legal rights in this precarious situation. ESO Solutions Files Notice ESO Solutions officially reported the breach to the Attorney General of Maine on December 12, 2023. Despite the company’s prompt detection and cessation of the ransomware attack, an unauthorized party managed to access portions of the company’s computer network. This ESO Solutions data breach becomes more complex as the company sourced the compromised data through its healthcare clients, making the majority of victims unfamiliar with the company’s identity. The compromised information extends beyond typical personal identifiers, encompassing a wide array of sensitive medical data, including injury types, injury dates, treatment dates, and treatment types. This comprehensive breach exposes affected individuals to an elevated risk of identity theft and various forms of fraudulent activities. Act Now: ESO Solutions Data Breach Alert For recipients of a data breach notification from ESO Solutions, the call to action is clear: immediate steps must be taken to safeguard personal interests. Console & Associates, P.C. has thoughtfully provided a detailed guide for victims of the breach, offering invaluable insights into protective measures. In addition to the data breach guide, victims are strongly encouraged to seek counsel from ESO Solutions data breach attorneys promptly. Their expertise can be instrumental in navigating the complexities of this situation, and affected individuals may find solace in the possibility of financial compensation. As the investigation unfolds and the repercussions of this ESO data breach continue to ripple through affected communities, staying informed and proactive remains paramount. The journey ahead may be challenging, but with the right knowledge and support, affected individuals can reclaim a sense of control over their data. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

 Feed

Attackers are weaponizing an old Microsoft Office vulnerability as part of phishing campaigns to distribute a strain of malware called Agent Tesla. The infection chains leverage decoy Excel documents attached in invoice-themed messages to trick potential targets into opening them and activate the exploitation of CVE-2017-11882 (CVSS score: 7.8), a memory corruption vulnerability in Office's

 Feed

Google has rolled out security updates for the Chrome web browser to address a high-severity zero-day flaw that it said has been exploited in the wild. The vulnerability, assigned the CVE identifier CVE-2023-7024, has been described as a heap-based buffer overflow bug in the WebRTC framework that could be exploited to result in program crashes or arbitrary code execution. Clément

 Feed

German law enforcement has announced the disruption of a dark web platform called Kingdom Market that specialized in the sales of narcotics and malware to "tens of thousands of users." The exercise, which involved collaboration from authorities from the U.S., Switzerland, Moldova, and Ukraine, began on December 16, 2023, the Federal Criminal Police Office (BKA) said. Kingdom

 Feed

A new piece of JavaScript malware has been observed attempting to steal users' online banking account credentials as part of a campaign that has targeted more than 40 financial institutions across the world. The activity cluster, which employs JavaScript web injections, is estimated to have led to at least 50,000 infected user sessions spanning North America, South America, Europe, and Japan.

 Feed

John Hanley of IBM Security shares 4 key findings from the highly acclaimed annual Cost of a Data Breach Report 2023 What is the IBM Cost of a Data Breach Report? The IBM Cost of a Data Breach Report is an annual report that provides organizations with quantifiable information about the financial impacts of breaches. With this data, they can make data driven decisions about how they implement

 Feed

A new analysis of the sophisticated commercial spyware called Predator has revealed that its ability to persist between reboots is offered as an "add-on feature" and that it depends on the licensing options opted by a customer. "In 2021, Predator spyware couldn't survive a reboot on the infected Android system (it had it on iOS)," Cisco Talos researchers Mike Gentile, Asheer Malhotra, and Vitor

 Feed

Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region,

 Cyber Security News

Source: heimdalsecurity.com – Author: Livia Gyongyoși The U.S. Justice Department (DoJ) announced on December 19th that the Federal Bureau of Investigations had disrupted the BlackCat ransomware threat group’s activity. The FBI offered a decryption tool to more than 500 affected victims. They also encourage   show more ...

potentially unknown BlackCat/ ALPHV victims to speak up. While the event […] La entrada FBI Disrupts BlackCat Ransomware Threat Group Activity – The Essential Facts – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Livia Gyongyoși Security researchers discovered a new JaskaGO malware stealer that can infect both Windows and macOS. JaskaGO uses various methods to persist in the infected system. Researchers observed various malware versions impersonating installers for legitimate   show more ...

software like CapCut video editor, AnyConnect, and some security tools. The malware is crafted in […] La entrada New JaskaGO Malware Stealer Threatens Windows and MacOS Operating Systems – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Cristian Neagu In a perfect world, you’d have the resources to defend yourself against every possible cybersecurity threat and vulnerability. The reality, however, is that even the largest organizations have limited resources to dedicate to cybersecurity. An effective   show more ...

security strategy, therefore, needs to put managing risk at the heart of its […] La entrada How to Complete an IT Risk Assessment (2023) – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Livia Gyongyoși The Exploit Prediction Scoring System (EPSS) is a data-driven tool highlighting what vulnerabilities hackers will likely exploit. EPSS was created by a group of experts at the Forum of Incident Response and Security Teams (FIRST). Its purpose is to make it   show more ...

easier for security teams to prioritize vulnerability remediation […] La entrada What is the EPSS score? How to Use It in Vulnerability Prioritization – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Cristian Neagu Kyivstar, Ukraine’s main provider of telecommunication services, says that it’s been the target of a ‘powerful hacker attack’. The attack left customers without mobile or internet signal and caused the air raid sirens in the northeastern city of Sumy   show more ...

to malfunction as a result of the outage. Kyivstar has […] La entrada Ukraine’s Largest Telecommunication Provider Paralysed by a Massive Cyberattack – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Livia Gyongyoși Researchers warn Lazarus threat actors still exploit known Log4j vulnerability to infect devices with new DLang malware strains. The new campaign, dubbed Operation Blacksmith, became active on March 23. Hackers target manufacturing, agricultural, and   show more ...

physical security companies that failed to apply existing patches against Log4Shell vulnerability. More about the […] La entrada Lazarus Hackers Exploit 2-Year-Old Log4j Vulnerability to Deploy New RAT Malware – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Dec 20, 2023NewsroomNetwork Security / Data Breach Ransomware groups are increasingly switching to remote encryption in their attacks, marking a new escalation in tactics adopted by financially motivated actors to ensure the success of their campaigns.   show more ...

“Companies can have thousands of computers connected to their network, and with remote ransomware, […] La entrada Remote Encryption Attacks Surge: How One Vulnerable Device Can Spell Disaster – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: grahamcluley.com – Author: Graham Cluley Piers Morgan is less than happy after a judgement that there is “no doubt” he knew phone hacking was going on at the Daily Mirror, and a shopper comes a-cropper just before Christmas. All this and more is discussed in the latest edition of the “Smashing   show more ...

Security” podcast by […] La entrada Smashing Security podcast #353: Phone hacking, Piers Morgan, and Carole’s Christmas cockup – Source: grahamcluley.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BlackCat

Source: www.bitdefender.com – Author: Graham Cluley The US Department of Justice has announced that it has disrupted the operations of the ALPHV ransomware group, and seized decryption keys that could help 500 victims unscramble their files without having to pay a ransom. The Russian-speaking ALPHV (also known   show more ...

as BlackCat or Noberus) is one of the […] La entrada ALPHV/BlackCat ransomware operation disrupted, but criminals threaten more attacks – Source: www.bitdefender.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 2024

Source: www.cybertalk.org – Author: slandau EXECUTIVE SUMMARY: The cyber security landscape is transforming at an exciting, yet sometimes unnerving pace. As the landscape becomes both broad and nuanced, modern CISOs must now sift through a staggering amount of information. Separate the signal from the noise.   show more ...

Prepare for the year ahead with predictions from five of […] La entrada A roundup of 2024 predictions, CISO insights – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Ed Maste Source: ChiccoDodiFC via Alamy Stock Photo The eternal cat-and-mouse game pitting IT security improvements against evolving attacker exploits is usually framed as an arms race of rising software sophistication. Security teams implement firewall software, antivirus   show more ...

protection, data encryption, multifactor authentication, access controls, intrusion detection and mitigation tools, and data […] La entrada ISAs and the Dawning Hardware Security Revolution – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Communicate

Source: www.darkreading.com – Author: Edge Editors Source: DPD ImageStock via Alamy Stock Photo Question: How can organizations effectively communicate with users and external stakeholders in a security incident? Ashley Sawatsky, Senior Incident Response Advocate, Rootly: No matter how well-prepared you are,   show more ...

experiencing a security breach is a massive challenge for organizations of any size. They […] La entrada What’s the Best Way to Communicate After a Data Breach? – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Associates

Source: www.darkreading.com – Author: PRESS RELEASE MARLTON, N.J., Dec. 20, 2023 /PRNewswire/ — Approximately 2.7 million patients are being notified that their Social Security numbers and other confidential information were compromised when an unauthorized party gained access to ESO Solutions’   show more ...

computer system. The data breach lawyers at Console & Associates, P.C. are investigating claims on behalf of anyone affected by […] La entrada Console & Associates, P.C.: ESO Solutions Notifies 2.7M People of Data Breach That Leaked Their SSNs – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Black

Source: www.darkreading.com – Author: PRESS RELEASE LONDON, Dec. 20, 2023 — Black Hat, the cybersecurity industry’s most established and in-depth security event series, today announced the successful completion of the in-person component of Black Hat Europe 2023. The event welcomed more than 3,600 unique   show more ...

attendees joining in-person from December 4 to December 7 at ExCeL […] La entrada Black Hat Europe 2023 Closes on Record-Breaking Event in London – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BlackCat

Source: www.darkreading.com – Author: Becky Bracken, Editor, Dark Reading 2 Min Read Source: Sari O’Neal via Alamy Stock Photo BlackCat/ALPHV ransomware leaders claim they have restarted operations on the group’s primary blog, despite the Department of Justice claim that it gained control of the   show more ...

site. Further, in retaliation for the law enforcement actions against the […] La entrada Defiant BlackCat Gang Stands Up New Site, Calls for Revenge Attacks – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Access

Source: www.darkreading.com – Author: Tara Seals, Managing Editor, News, Dark Reading 2 Min Read Source: Stephen Barnes Technology via Alamy Stock Photo Cyberattackers can exploit access control measures installed on supposedly secure facility doors to gain unauthorized building access to sensitive locations   show more ...

— as well as breach internal IP networks directly from these systems, researchers […] La entrada Physical Access Systems Open Cyber Door to IT Networks – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Seedworm'

Source: www.darkreading.com – Author: John Leyden Source: Denis Crawford via Alamy Stock Photo An Iran-backed cyberespionage group is actively targeting telcos in North and East Africa. According to security researchers at Symantec, the latest cyberattacks by the advanced persistent threat (APT) it calls   show more ...

Seedworm (aka MuddyWater, APT34, Crambus, Helix Kitten, or OilRig) are targeting telecommunications-sector […] La entrada Iranian ‘Seedworm’ Cyber Spies Target African Telcos & ISPs – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Lawrence Abrams The Israel National Cyber Directorate warns of phishing emails pretending to be F5 BIG-IP zero-day security updates that deploy Windows and Linux data wipers. Israel’s National Cyber Directorate (INCD) acts as the CERT responsible for protecting   show more ...

the country from cyber threats and to warn organizations and citizens about known […] La entrada Fake F5 BIG-IP zero-day warning emails push data wipers – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan Google has released emergency updates to fix another Chrome zero-day vulnerability exploited in the wild, the eighth patched since the start of the year. “Google is aware that an exploit for CVE-2023-7024 exists in the wild,” a security   show more ...

advisory published Wednesday said. The company fixed the zero-day bug for […] La entrada Google fixes 8th Chrome zero-day exploited in attacks this year – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Lawrence Abrams Cryptocurrency scammers are abusing a legitimate Twitter “feature” to promote scams, fake giveaways, and fraudulent Telegram channels used to steal your crypto and NFTs. On X, formerly and more widely known as Twitter, a post’s URL   show more ...

consists of the account name of the person who tweeted it and a […] La entrada Crypto scammers abuse Twitter ‘feature’ to impersonate high-profile accounts – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Bill Toulas A new phishing campaign pretending to be a ‘copyright infringement’ email attempts to steal the backup codes of Instagram users, allowing hackers to bypass the two-factor authentication configured on the account. Two-factor authentication is a   show more ...

security feature that requires users to enter an additional form of verification when logging […] La entrada New phishing attack steals your Instagram backup codes to bypass 2FA – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 BLEEPINGCOMPUTER

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan ​Ivanti has released security updates to fix 13 critical security vulnerabilities in the company’s Avalanche enterprise mobile device management (MDM) solution. Avalanche allows admins to manage over 100,000 mobile devices from a single, central   show more ...

location over the Internet, deploy software, and schedule updates. As Ivanti explained on Wednesday, these […] La entrada Ivanti releases patches for 13 critical Avalanche RCE flaws – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 alphv

Source: www.techrepublic.com – Author: Megan Crouse on December 20, 2023, 4:15 PM EST BlackCat/ALPHV Ransomware Site Seized in International Takedown Effort The ransomware group, which has distributed ransomware to more than 1,000 victims, reportedly recovered control of its website on Tuesday. Learn how to   show more ...

defend against ransomware. Image: Adobe/igor.nazlo On Dec. 19, the Department of […] La entrada BlackCat/ALPHV Ransomware Site Seized in International Takedown Effort – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Artificial Intelligence

Source: www.techrepublic.com – Author: Ben Abbott The year 2023 was a big year for cyber security professionals in Australia. While IT teams continued to deal with the fallout of some big Australian data breaches, the new 2023-2030 Australian Cyber Security Strategy was released to boost defences against future   show more ...

threats. Experts from Rapid7 have argued that […] La entrada Cyber Security Trends to Watch in Australia in 2024 – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Artificial Intelligence

Source: www.techrepublic.com – Author: Ray Fernandez The rise and rapid adoption of new innovative technologies, such as generative artificial intelligence, no-code apps, automation and the Internet of Things, have dramatically changed the global cybersecurity and compliance landscape for every industry.   show more ...

Cybercriminals are turning to new techniques, tools and software to launch attacks and create greater […] La entrada Top 7 Cybersecurity Threats for 2024 – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Team Register Mozilla last week revised its position on a web security technology called Trusted Types, which it has decided to implement in its Firefox browser. By so doing, the browser biz will help reduce a longstanding form of web attack that relies on injected code.   show more ...

“We at Mozilla have done […] La entrada Mozilla decides Trusted Types is a worthy security feature – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Team Register NASA’s Office of Inspector General has run its eye over the aerospace agency’s privacy regime and found plenty to like – but improvements are needed. In an audit [PDF] published Tuesday, the OIG found NASA has a “comprehensive privacy   show more ...

program that includes processes for determining whether information systems collect, […] La entrada Data loss prevention isn’t rocket science, but NASA hasn’t made it work in Microsoft 365 – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2023-12
Aggregator history
Thursday, December 21
FRI
SAT
SUN
MON
TUE
WED
THU
DecemberJanuaryFebruary