Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for FedEx Cautions Again ...

 Firewall Daily

FedEx, the world's largest express transportation company, is issuing an urgent public warning regarding a wave of FedEx scams that have recently emerged, particularly in India. These fraudulent activities, often involving the impersonation of FedEx employees, are leading victims into dangerous situations where   show more ...

they are tricked into transferring money and personal information under false pretenses.  With the rise of digital fraud, FedEx is emphasizing the importance of awareness and vigilance to avoid falling victim to these deceptive tactics. The company encourages everyone to be cautious, as these scams not only cause financial harm but can also result in emotional distress.  Understanding the FedEx Scams  The FedEx scams typically starts with a phone call or a text message from someone pretending to be a FedEx courier representative. The fraudster falsely claims that the recipient’s parcel contains illegal or prohibited items. This claim is often followed by a threatening message from an individual pretending to be a law enforcement official.  The fake officer will warn the recipient that legal action or even digital arrest will be pursued unless an immediate payment is made to clear the supposed charges. These scammers create a false sense of urgency, pressuring their victims to act quickly. Once the victim sends the money, the perpetrators vanish, leaving the individual with a financial loss and no recourse. Key Points to Remember  FedEx has notified users that the company will never ask for sensitive personal information, account details, or identity data via unsolicited mail, email, or text messages. The company has further clarified that it is not affiliated with any law enforcement agencies and does not act on their behalf to collect payments or resolve legal matters.  Customers are strongly urged to be wary of any unexpected communications that claim to represent FedEx or involve threats from fake law enforcement officials. The company also highlights the importance of never transferring money or sharing personal details when faced with unsolicited requests or threats of legal action.  What to Do If You’re Targeted  FedEx advises individuals who fall victim to such FedEx scams to report the incident immediately. Victims can reach out to the Cyber Crime Helpline by dialing 1930 or by visiting the official government website at cybercrime.gov.in. It is crucial to report these fraudulent activities as soon as possible in order to prevent further harm and assist law enforcement in tracking down the perpetrators.  FedEx provides a set of practical guidelines to help the public stay protected against these types of fraud:  Always be cautious of unsolicited communications, especially if they claim to be from FedEx or other courier companies.  Cross-check any suspicious phone calls, messages, or emails with official customer service channels. It's always better to verify through legitimate sources before taking any action.  Never transfer money or share sensitive personal information without confirming the legitimacy of the request.  If you encounter a potential FedEx scam, contact local law enforcement or report the incident via the Cyber Crime Helpline in 1930 or on cybercrime.gov.in.  Conclusion  As fraudulent activities continue to target victims, staying vigilant and informed is essential to protecting personal information and preventing fraud. To help consumers recognize and avoid scams, FedEx encourages individuals to visit their website or contact customer service for guidance. By adhering to safety tips and promptly reporting any suspicious activity, the public can play a crucial role in preventing these scams and securing themselves against fraudulent activities worldwide. 

image for Protecting WhatsApp  ...

 Threats

Cybercriminals around the world keep honing their schemes to steal accounts in WhatsApp, Telegram, and other popular messaging apps – and any of us could fall for their scams. Only by becoming a victim of such an attack can you fully appreciate how vital a tool instant messaging has become, and how diverse the   show more ...

damage from hacking a WhatsApp or Telegram account may be. But better not to let it come to that, and to learn to recognize key hijacking scams in order to prevent them in time. Why hijack your WhatsApp or Telegram account? A stolen account can be appealing because of its content, access rights, or simply the fact that its verified, linked to a phone number, and has a good reputation. Having stolen your Telegram or WhatsApp account, cybercriminals can use it in a variety of ways: To send spam and phishing messages on your behalf to all your contacts – including private channels and communities. To write sob stories to all your friends asking for money. Worse yet – to use AI to fake a voice or video message asking for help. To steal accounts from your friends and family by asking them to vote in a contest, gifting them a fake Telegram Premium subscription, or employing some other fraudulent scheme – of which there are many. Coming from someone the recipient knows, messages like this tend to inspire greater trust. To hijack a Telegram channel or WhatsApp community you manage. To blackmail you with the contents of your chats – especially if theres sexting or other compromising messages. To read your chats quietly, which may have strategic value if youre a businessman, politician, military or security officer, or civil servant. To upload a new photo to your account, change your name, and use your account for targeted scams: from flirting with crypto investors (pig butchering) to requests from the victims boss (boss scams). Due to this variety of applications, criminals need new accounts all the time, and anyone can become a victim. WhatsApp, Telegram, and QQ quishing Scammers used to steal accounts by tricking people into giving them text verification codes (required to log in), or by intercepting these codes. But since this method is no longer as effective, the focus has shifted to trying to link an additional device to the victims account. This works best when using phishing schemes based on QR codes – known as quishing. Attackers either put up their own ads or carefully stick malicious QR codes on top of someone elses to overlay the legitimate code. They can also print a QR code on a flyer and drop it in a mailbox, post it on a social network or website, or simply send it by email. The pretext can be anything: an invitation to join a neighborhood chat; connect to an office, campus, or school community; download a restaurant menu or claim a discount; or view cinema showtimes or extra information on movies and other events. The code alone cant cause your account to be hijacked, but it can lure you to a scam website containing detailed instructions telling you where to click in the messaging app, and what to do after that. The site shows you another, dynamically generated, QR code, which the attackers server requests from WhatsApp or Telegram when it asks the service to link a new device to your account. And if you, determined to enjoy every benefit civilization has to offer, decide that another code wont hurt and follow the instructions, then the device used by the attackers will get access to all your data in the app. In fact, you can see it in the Devices or Linked devices sections of Telegram or WhatsApp, respectively. However, this attack is designed for those who arent very familiar with messaging app settings, and who might not check such submenus regularly. Incidentally, users of QQ, Chinas most popular messaging app, are also targeted by similar attacks. Malicious polls, fraudulent gifts, and girls… undressing Aside from QR codes, scammers may also attack you by sending seemingly harmless links, such as those for peoples choice votes, instant lotteries, or giveaways. On Telegram, they like to mimic the interface used for receiving a Premium subscription as a gift. Typically, you get to such pages through messages from friends or acquaintances whose accounts have already been compromised by the same scammers. The homepage is always full of catchy phrases like vote for me and claim your gift. A variation on the scam involves messages from a messaging app security service. You might get contacted by someone using a name like Security or Telegram security team. They offer to protect your data by transferring your account to a secure account clicking a link and enabling advanced security options. Lastly, you could get an ad for a service or bot that offers something useful or fun – like an AI chatbot or a… nude generator. Theres another potential scam scenario for Telegram: since 2018, the service has offered website owners authentication of visitors using the Telegram Login Widget. Its a real, functioning system, but scammers take advantage of the fact that few people know how this authentication is supposed to work – replacing it with a phishing page to steal information. In any of these scenarios, once youre through the enticing landing page, youll be asked to sign in to your messaging app. This procedure might involve scanning a QR code or simply entering your phone number and the OTP code on the website. This part of the website is typically disguised as a standard WhatsApp or Telegram authentication interface – creating the illusion that youve been redirected to the official website for login. In reality, the entire process is happening on the attackers own site. If you comply and enter the data or scan the code, cybercriminals will immediately gain control of your messaging app account. Your only reward? Some kind of thank-you message like your premium subscription will activate within 24 hours (it wont; who knew?!). Hacking a smartphone with a fake WhatsApp or Telegram app An old yet still effective way to hijack accounts is by using trojanized mods; that is – modified versions of messaging apps. This threat is especially relevant for Android users. You can come across ads touting improved versions of popular messaging apps on forums, in groups chats, or simply in search results. WhatsApp mods often promise the ability to read deleted messages and see the statuses of those who hid them, while Telegram fans are promised free Premium features. Downloading and installing a mod like this infects your phone with malware that can steal the messaging account along with all the other data on the device. Interestingly, Android users can encounter spyware-infected mods even in the holy of holies: the official Google Play store. What happens to a hijacked Telegram or WhatsApp account? The fate of your hijacked account depends on the attackers intentions. If their goal is espionage or blackmail, theyll just quickly download all your chats for analysis, and you may not notice anything at all. If cybercriminals want to send fraudulent messages to your contacts, theyll immediately delete sent messages by using the delete for me only feature to make sure you dont notice anything for as long as possible. However, sooner or later, youll start receiving messages from surprised, outraged, or simply vigilant friends, or you yourself will notice traces of an unauthorized presence. Another consequence of hacking may be the messaging services reaction to the spam. If recipients report your messages, your account may become restricted or blocked – preventing you from sending messages for several hours or days. You can appeal the restrictions by using a special button, such as Request a Review in the message from the moderators, but its best to first ensure that you have exclusive control over your account and wait at least a few hours afterward. Telegram treats all devices linked to an account equally, which means scammers can take over your entire account and kick you out by disconnecting all your devices. However, to do this, theyd need to remain logged in unnoticed for a whole day: Telegram has a 24-hour waiting period before one can log out other devices from a newly connected account. If youve been locked out of your own Telegram account, read our detailed recovery guide. On WhatsApp, the first device you use to log in to your account becomes the primary one, and other devices are secondary. This means hackers cant pull off that trick there. How to protect yourself from WhatsApp and Telegram account hijacking You can find detailed instructions on how to secure your Telegram, WhatsApp, Signal, and Discord in our separate guides. Lets go over the general principles again: Be sure to enable two-factor authentication (also variously known as cloud password or two-step verification) in the messaging app, and use a long, complex, and unique password or passphrase. On WhatsApp, you can choose a passkey instead of a password. This protection is more reliable. Avoid taking part in giveaways and lotteries. Dont accept gifts that you didnt expect – especially if you need to log in to some websites through the messaging app to receive them. Learn how legitimate authorization through Telegram looks, and immediately close any websites that look different. To put it simply, during a legitimate authorization process, all you need to do is click the Yes, I want to go to such-and-such website button within the Telegram chat with the bot. No scanning or entering of codes is required. Check your WhatsApp and Telegram settings regularly to see what devices are connected. Disconnect any that look old or fishy. Always use official messaging apps downloaded from trusted sources like Google Play or the App Store, Galaxy Store, Huawei AppGallery, and other major app stores. Be more careful with desktop messaging clients – especially at the office. Use a reliable protection system on all your devices to avoid visiting phishing sites or installing malware.

image for Nearly a Year Later, ...

 A Little Sunshine

In mid-March 2024, KrebsOnSecurity revealed that the founder of the personal data removal service Onerep also founded dozens of people-search companies. Shortly after that investigation was published, Mozilla said it would stop bundling Onerep with the Firefox browser and wind down its partnership with the company.   show more ...

But nearly a year later, Mozilla is still promoting it to Firefox users. Mozilla offers Onerep to Firefox users on a subscription basis as part of Mozilla Monitor Plus. Launched in 2018 under the name Firefox Monitor, Mozilla Monitor also checks data from the website Have I Been Pwned? to let users know when their email addresses or password are leaked in data breaches. The ink on that partnership agreement had barely dried before KrebsOnSecurity published a story showing that Onerep’s Belarusian CEO and founder Dimitiri Shelest launched dozens of people-search services since 2010, including a still-active data broker called Nuwber that sells background reports on people. This seemed to contradict Onerep’s stated motto, “We believe that no one should compromise personal online security and get a profit from it.” Shelest released a lengthy statement (PDF) wherein he acknowledged maintaining an ownership stake in Nuwber, a consumer data broker he founded in 2015 — around the same time he started Onerep. Onerep.com CEO and founder Dimitri Shelest, as pictured on the “about” page of onerep.com. Shelest maintained that Nuwber has “zero cross-over or information-sharing with Onerep,” and said any other old domains that may be found and associated with his name are no longer being operated by him. “I get it,” Shelest wrote. “My affiliation with a people search business may look odd from the outside. In truth, if I hadn’t taken that initial path with a deep dive into how people search sites work, Onerep wouldn’t have the best tech and team in the space. Still, I now appreciate that we did not make this more clear in the past and I’m aiming to do better in the future.” When asked to comment on the findings, Mozilla said then that although customer data was never at risk, the outside financial interests and activities of Onerep’s CEO did not align with their values. “We’re working now to solidify a transition plan that will provide customers with a seamless experience and will continue to put their interests first,” Mozilla said. In October 2024, Mozilla published a statement saying the search for a different provider was taking longer than anticipated. “While we continue to evaluate vendors, finding a technically excellent and values-aligned partner takes time,” Mozilla wrote. “While we continue this search, Onerep will remain the backend provider, ensuring that we can maintain uninterrupted services while we continue evaluating new potential partners that align more closely with Mozilla’s values and user expectations. We are conducting thorough diligence to find the right vendor.” Asked for an update, Mozilla said the search for a replacement partner continues. “The work’s ongoing but we haven’t found the right alternative yet,” Mozilla said in an emailed statement. “Our customers’ data remains safe, and since the product provides a lot of value to our subscribers, we’ll continue to offer it during this process.” It’s a win-win for Mozilla that they’ve received accolades for their principled response while continuing to partner with Onerep almost a year later. But if it takes so long to find a suitable replacement, what does that say about the personal data removal industry itself? Onerep appears to be working in partnership with another problematic people-search service: Radaris, which has a history of ignoring opt-out requests or failing to honor them. A week before breaking the story about Onerep, KrebsOnSecurity published research showing the co-founders of Radaris were two native Russian brothers who’d built a vast network of affiliate marketing programs and consumer data broker services. Lawyers for the Radaris co-founders threatened to sue KrebsOnSecurity unless that story was retracted in full, claiming the founders were in fact Ukrainian and that our reporting had defamed the brothers by associating them with the actions of Radaris. Instead, we published a follow-up investigation which showed that not only did the brothers from Russia create Radaris, for many years they issued press releases quoting a fictitious CEO seeking money from investors. Several readers have shared emails they received from Radaris after attempting to remove their personal data, and those messages show Radaris has been promoting Onerep. An email from Radaris promoting Onerep.

 Feed

Palo Alto Networks has addressed a high-severity security flaw in its PAN-OS software that could result in an authentication bypass. The vulnerability, tracked as CVE-2025-0108, carries a CVSS score of 7.8 out of 10.0. The score, however, drops to 5.1 if access to the management interface is restricted to a jump box. "An authentication bypass in the Palo Alto Networks PAN-OS software enables an

 Feed

Threat hunters have shed light on a new campaign targeting the foreign ministry of an unnamed South American nation with bespoke malware capable of granting remote access to infected hosts. The activity, detected in November 2024, has been attributed by Elastic Security Labs to a threat cluster it tracks as REF7707. Some of the other targets include a telecommunications entity and a university,

 Feed

A nation-state threat actor with ties to North Korea has been linked to an ongoing campaign targeting South Korean business, government, and cryptocurrency sectors. The attack campaign, dubbed DEEP#DRIVE by Securonix, has been attributed to a hacking group known as Kimsuky, which is also tracked under the names APT43, Black Banshee, Emerald Sleet, Sparkling Pisces, Springtail, TA427, and Velvet

 Feed

Ever felt like your team is stuck in a constant battle? Developers rush to add new features, while security folks worry about vulnerabilities. What if you could bring both sides together without sacrificing one for the other? We invite you to our upcoming webinar, "Opening the Fast Lane for Secure Deployments." This isn’t another tech talk full of buzzwords—it's a down-to-earth session that

 Feed

An RA World ransomware attack in November 2024 targeting an unnamed Asian software and services company involved the use of a malicious tool exclusively used by China-based cyber espionage groups, raising the possibility that the threat actor may be moonlighting as a ransomware player in an individual capacity. "During the attack in late 2024, the attacker deployed a distinct toolset that had

 Feed

AI is everywhere now, transforming how businesses operate and how users engage with apps, devices, and services. A lot of applications now have some Artificial Intelligence inside, whether supporting a chat interface, intelligently analyzing data or matching user preferences. No question AI benefits users, but it also brings new security challenges, especially Identity-related security

 Feed

A widespread phishing campaign has been observed leveraging bogus PDF documents hosted on the Webflow content delivery network (CDN) with an aim to steal credit card information and commit financial fraud. "The attacker targets victims searching for documents on search engines, resulting in access to malicious PDF that contains a CAPTCHA image embedded with a phishing link, leading them to

 AI

The story of how hackers managed to compromise the US Government's official SEC Twitter account to boost the price of Bitcoins, AI isn't helping reduce the rife conspiracy theories inside classrooms, and is the funeral bell tolling for ransomware? All this and more is discussed in the latest edition of the   show more ...

"Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by special guest Jane Wakefield.

 Cyber Security News

Source: www.darkreading.com – Author: Jai Vijayan, Contributing Writer Source: Nimneth X via Shutterstock President Donald Trump reportedly will nominate Sean Cairncross, former chief operating officer of the Republican National Committee (RNC), as the new head of the Office of the National Cyber Director   show more ...

(ONCD), according to multiple reports. Cairncross’s name apparently was mentioned in a […] La entrada President Trump to Nominate Former RNC Official as National Cyber Director – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Elizabeth Montalbano, Contributing Writer Source: Alexey Krukovski via Alamy Stock Photo The US government has joined Australia and the UK in sanctioning a Russia-based bulletproof hosting (BPH) services provider and two of its administrators for the company’s role in   show more ...

supporting LockBit ransomware attacks. The move is a continuation of a barrage […] La entrada Feds Sanction Russian Hosting Provider for Supporting LockBit Attacks – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Nate Nelson, Contributing Writer Source: Kenishirotie via Alamy Stock Photo Arguably, no advanced persistent threat (APT) enjoys as much notoriety as Sandworm, otherwise known as Military Unit 74455 within Russia’s military intelligence (GRU). Its highlight reel   show more ...

includes NotPetya, an attack against the 2018 Winter Olympics, and two effective assaults on Ukraine’s […] La entrada Microsoft: Russia’s Sandworm APT Exploits Edge Bugs Globally – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Claudio Gallo Source: Yuri Arcurs via Alamy Stock Photos COMMENTARY Some say artificial intelligence (AI) has changed healthcare in ways we couldn’t have imagined just a few years ago. It’s now used for everything from paperwork to helping doctors make better   show more ...

diagnoses. But like any new tech, there are risks involved. […] La entrada Is AI a Friend or Foe of Healthcare Security? – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Edge Editors Source: Yay Media AS via Alamy Stock Photo NEWS BRIEF Only 14% of security and risk management leaders can effectively secure organizational data assets while also enabling the data to achieve business objectives, according to Gartner. In a recent survey,   show more ...

Gartner found that 35% of respondents secure data assets […] La entrada Gartner: Most Security Leaders Cannot Balance Data Security, Business Goals – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Dark Reading Staff Source: Srabin via iStock Photo NEWS BRIEF Drata, a trust management platform provider, announced plans on Tuesday to acquire SafeBase to streamline security reviews, strengthen vendor risk management, and maintain customer trust through continuous   show more ...

compliance. The acquisition, valued “at a quarter of a billion dollars,” according to a […] La entrada Drata Acquires SafeBase to Strengthen GRC Portfolio – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Adam Barnett

Source: krebsonsecurity.com – Author: BrianKrebs Microsoft today issued security updates to fix at least 56 vulnerabilities in its Windows operating systems and supported software, including two zero-day flaws that are being actively exploited. All supported Windows operating systems will receive an update this   show more ...

month for a buffer overflow vulnerability that carries the catchy name CVE-2025-21418. […] La entrada Microsoft Patch Tuesday, February 2025 Edition – Source: krebsonsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 AI

Source: grahamcluley.com – Author: Graham Cluley Skip to content The story of how hackers managed to compromise the US Government’s official SEC Twitter account to boost the price of Bitcoins, AI isn’t helping reduce the rife conspiracy theories inside classrooms, and is the funeral bell tolling for   show more ...

ransomware? All this and more is discussed in […] La entrada Smashing Security podcast #404: Podcast not found – Source: grahamcluley.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0CISO2CISO

Read all about Mrunali’s journey as a fierce advocate with SWE and beyond. Source Views: 0 La entrada SWE Global Ambassador Spotlight: Mrunali Ilamkar se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Associated Press The Italian government denied Wednesday that it had spied on journalists and migrant activists using spyware but said it would cooperate with an investigation into “vulnerabilities” after at least seven Italian cellphones were apparently hacked with   show more ...

military-grade surveillance technology. Meta’s WhatsApp messaging service informed dozens of people across the […] La entrada Italian Government Denies It Spied on Journalists and Migrant Activists Using Paragon Spyware – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Compliance

Source: www.securityweek.com – Author: Ryan Naraine QuSecure, a Silicon Valley startup building technology to help organizations manage post-quantum cryptography (PQC) migration, has closed an additional round of Series A funding, bringing the total raised to $28 million.  The round was led by Two Bear Capital   show more ...

with participation from Accenture Ventures, as the company looks to […] La entrada QuSecure Banks $28M Series A for Post-Quantum Cryptography Tech – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 APT44

Source: www.securityweek.com – Author: Ionut Arghire The Russia-linked threat actor known as Seashell Blizzard has tasked one of its subgroups with obtaining initial access to internet-facing infrastructure and establishing long-term persistence in targeted organizations, Microsoft reports. Also referred to as   show more ...

APT44, BlackEnergy Lite, Sandworm, Telebots, and Voodoo Bear, Seashell Blizzard has been active since at […] La entrada Russian Seashell Blizzard Hackers Have Access to Critical Infrastructure: Microsoft – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Acquisition

Source: www.securityweek.com – Author: Eduard Kovacs Security and compliance automation solutions provider Drata announced on Tuesday that it has entered into a definitive agreement to acquire SafeBase, a company known for its trust center platform.  SecurityWeek has been told that Drata is acquiring SafeBase   show more ...

in a $250 million deal. Drata, which was valued at $2 […] La entrada Drata to Acquire SafeBase in $250 Million Deal – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Ionut Arghire Ivanti and Fortinet on Tuesday announced patches for vulnerabilities found recently in their product portfolios, including critical- and high-severity flaws that could lead to remote code execution. Ivanti rolled out fixes for 11 security defects across   show more ...

Connect Secure (ICS), Policy Secure (IPS), Secure Access Client (ISAC), Neurons for MDM […] La entrada Ivanti, Fortinet Patch Remote Code Execution Vulnerabilities – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 coast guard

Source: www.securityweek.com – Author: Ionut Arghire After reviewing the cyber risks to the Maritime Transportation System (MTS) and the US Coast Guard’s role in securing such systems, the Government Accountability Office (GAO) found several gaps and made five recommendations, a newly published report shows.   show more ...

According to GAO, the Coast Guard should improve the accuracy of […] La entrada GAO Tells Coast Guard to Improve Cybersecurity of Maritime Transportation System – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 amd

Source: www.securityweek.com – Author: Eduard Kovacs Chipmakers Intel, AMD and Nvidia on Tuesday published new security advisories to inform customers about vulnerabilities found recently in their products.  Intel Intel, which in 2024 patched a total of 374 vulnerabilities, published 34 new advisories on   show more ...

Tuesday.  Only one advisory has an overall severity rating of ‘critical’. It […] La entrada Chipmaker Patch Tuesday: Intel, AMD, Nvidia Fix High-Severity Vulnerabilities – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cisco

Source: www.securityweek.com – Author: Ionut Arghire Cisco says that the information recently posted on a ransomware group’s Tor-based leak site refers to data stolen in a cyberattack three years ago. The data, a list of credentials apparently exfiltrated from Cisco’s systems, appeared over the weekend on a   show more ...

new data leak site operated by the Kraken […] La entrada Cisco Says Ransomware Group’s Leak Related to Old Hack – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: cyble.com – Author: daksh sharma. In a recent update to its Known Exploited Vulnerabilities Catalog, the Cybersecurity and Infrastructure Security Agency (CISA) has added four security vulnerabilities that are currently under active exploitation. These vulnerabilities span across multiple platforms and   show more ...

pose substantial security risks for both organizations and individual users. The vulnerabilities identified in […] La entrada CISA Updates Known Exploited Vulnerabilities Catalog with Four Critical Issues – Source:cyble.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: cyble.com – Author: daksh sharma. Overview Cyble’s weekly industrial control system (ICS) vulnerability report to clients warned about internet-facing medical imaging and critical infrastructure asset management systems that could be vulnerable to cyberattacks. The report examined six ICS, operational   show more ...

technology (OT), and Supervisory Control and Data Acquisition (SCADA) vulnerabilities in total, but it focused on two […] La entrada Cyble Warns of Exposed Medical Imaging, Asset Management Systems – Source:cyble.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: cyble.com – Author: daksh sharma. Overview The 2023/24 Cyber Threat Report from New Zealand’s National Cyber Security Centre (NCSC), led by Lisa Fong, Deputy Director-General for Cyber Security at the Government Communications Security Bureau (GCSB), sheds light on the country’s rapidly changing   show more ...

cyber threat landscape. The report highlights an increase in cyber incidents targeting […] La entrada New Zealand’s National Cyber Security Centre (NCSC) Reports Surge in Cyber Threats and Vulnerabilities – Source:cyble.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: cyble.com – Author: rohansinhacyblecom. Key Takeaways BTMOB RAT is an advanced Android malware evolved from SpySolr that features remote control, credential theft, and data exfiltration. It spreads via phishing sites impersonating streaming services like iNat TV and fake mining platforms. The malware   show more ...

abuses Android’s Accessibility Service to unlock devices, log keystrokes, and automate credential […] La entrada BTMOB RAT: Newly Discovered Android Malware Spreading via Phishing Sites – Source:cyble.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: cyble.com – Author: daksh sharma. Products For Enterprises(B2B) and Governments AI-Driven Threat Intelligence Products Cyble VisionFor Enterprises Award-winning cyber threat intelligence platform, designed to provide enhanced security through real-time intelligence and threat detection. Cyble HawkFor   show more ...

Federal Bodies Protects sensitive information and assets from cyber threats with its specialized threat detection and intelligence capabilities built […] La entrada Cyber Security Agency of Singapore Alerts Users on Active Exploitation of Zero-Day Vulnerability in Apple Products – Source:cyble.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: cyble.com – Author: daksh sharma. Cyble’s weekly industrial control system (ICS) vulnerability report to clients included a warning about a severe vulnerability in a patient monitor that could potentially compromise patient safety. In all, the report covered 36 ICS, operational technology (OT) and   show more ...

Supervisory Control and Data Acquisition (SCADA) vulnerabilities, 31 of which affect […] La entrada Cyble Warns of Patient Monitor Risk in ICS Vulnerability Report – Source:cyble.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: cyble.com – Author: daksh sharma. Overview Veeam has issued a security update to address a critical vulnerability (CVE-2025-23114) affecting its Veeam Updater component. This flaw allows attackers to execute arbitrary code remotely by leveraging a Man-in-the-Middle (MitM) attack. The vulnerability has a   show more ...

CVSS v3.1 score of 9.0, indicating a severe security risk. Users and […] La entrada Man-in-the-Middle Attack Risk: Veeam Urges Urgent Patching for CVE-2025-23114 – Source:cyble.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Breaking News

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 13, 2025 The Sarcoma ransomware group announced a breach of the Taiwanese printed circuit board (PCB) manufacturing giant Unimicron. The Sarcoma ransomware group claims to have breached Taiwanese PCB manufacturer Unimicron,   show more ...

leaked sample files, and threatened a full data release if no ransom is paid by […] La entrada Sarcoma ransomware gang claims the theft of sensitive data from PCB maker Unimicron – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Alexander Vinnik

Source: securityaffairs.com – Author: Pierluigi Paganini Pierluigi Paganini February 12, 2025 Russian cybercriminal Alexander Vinnik is being released from U.S. custody in exchange for Marc Fogel, a Trump administration source told CNN. The New York Times first reported that Alexander Vinnik, a Russian money   show more ...

laundering suspect, is being released from U.S. custody in exchange for […] La entrada Russian cybercriminal Alexander Vinnik is being released from U.S. custody in exchange for Marc Fogel – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2025-02
Aggregator history
Thursday, February 13
SAT
SUN
MON
TUE
WED
THU
FRI
FebruaryMarchApril