The Hacker News

Syndikovat obsah
The Hacker News has been internationally recognized as a leading news source dedicated to promoting awareness for security experts and [email protected]
Aktualizace: 47 min 55 sek zpět

How to Reduce SaaS Spend and Risk Without Impacting Productivity

24 Červenec, 2024 - 12:01
There is one simple driver behind the modern explosion in SaaS adoption: productivity. We have reached an era where purpose-built tools exist for almost every aspect of modern business and it’s incredibly easy (and tempting) for your workforce to adopt these tools without going through the formal IT approval and procurement process. But this trend has also increased the attack surface—and with The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Patchwork Hackers Target Bhutan with Advanced Brute Ratel C4 Tool

24 Červenec, 2024 - 11:43
The threat actor known as Patchwork has been linked to a cyber attack targeting entities with ties to Bhutan to deliver the Brute Ratel C4 framework and an updated version of a backdoor called PGoShell. The development marks the first time the adversary has been observed using the red teaming software, the Knownsec 404 Team said in an analysis published last week. The activity cluster, also
Kategorie: Hacking & Security

Patchwork Hackers Target Bhutan with Advanced Brute Ratel C4 Tool

24 Červenec, 2024 - 11:43
The threat actor known as Patchwork has been linked to a cyber attack targeting entities with ties to Bhutan to deliver the Brute Ratel C4 framework and an updated version of a backdoor called PGoShell. The development marks the first time the adversary has been observed using the red teaming software, the Knownsec 404 Team said in an analysis published last week. The activity cluster, also Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

CrowdStrike Explains Friday Incident Crashing Millions of Windows Devices

24 Červenec, 2024 - 10:32
Cybersecurity firm CrowdStrike on Wednesday blamed an issue in its validation system for causing millions of Windows devices to crash as part of a widespread outage late last week. "On Friday, July 19, 2024 at 04:09 UTC, as part of regular operations, CrowdStrike released a content configuration update for the Windows sensor to gather telemetry on possible novel threat techniques," the company
Kategorie: Hacking & Security

CrowdStrike Explains Friday Incident Crashing Millions of Windows Devices

24 Červenec, 2024 - 10:32
Cybersecurity firm CrowdStrike on Wednesday blamed an issue in its validation system for causing millions of Windows devices to crash as part of a widespread outage late last week. "On Friday, July 19, 2024 at 04:09 UTC, as part of regular operations, CrowdStrike released a content configuration update for the Windows sensor to gather telemetry on possible novel threat techniques," the company Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers

24 Červenec, 2024 - 08:15
A now-patched security flaw in the Microsoft Defender SmartScreen has been exploited as part of a new campaign designed to deliver information stealers such as ACR Stealer, Lumma, and Meduza. Fortinet FortiGuard Labs said it detected the stealer campaign targeting Spain, Thailand, and the U.S. using booby-trapped files that exploit CVE-2024-21412 (CVSS score: 8.1). The high-severity
Kategorie: Hacking & Security

Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers

24 Červenec, 2024 - 08:15
A now-patched security flaw in the Microsoft Defender SmartScreen has been exploited as part of a new campaign designed to deliver information stealers such as ACR Stealer, Lumma, and Meduza. Fortinet FortiGuard Labs said it detected the stealer campaign targeting Spain, Thailand, and the U.S. using booby-trapped files that exploit CVE-2024-21412 (CVSS score: 8.1). The high-severity Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List

24 Červenec, 2024 - 07:56
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities are listed below - CVE-2012-4792 (CVSS score: 9.3) - Microsoft Internet Explorer Use-After-Free Vulnerability CVE-2024-39891 (CVSS score: 5.3) - Twilio Authy Information Disclosure
Kategorie: Hacking & Security

CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List

24 Červenec, 2024 - 07:56
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities are listed below - CVE-2012-4792 (CVSS score: 9.3) - Microsoft Internet Explorer Use-After-Free Vulnerability CVE-2024-39891 (CVSS score: 5.3) - Twilio Authy Information Disclosure Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Chinese Hackers Target Taiwan and U.S. NGO with MgBot and MACMA Malware

23 Červenec, 2024 - 14:28
Organizations in Taiwan and a U.S. non-governmental organization (NGO) based in China have been targeted by a Beijing-affiliated state-sponsored hacking group called Daggerfly using an upgraded set of malware tools. The campaign is a sign that the group "also engages in internal espionage," Symantec's Threat Hunter Team, part of Broadcom, said in a new report published today. "In the attack on
Kategorie: Hacking & Security

Chinese Hackers Target Taiwan and U.S. NGO with MgBot and MACMA Malware

23 Červenec, 2024 - 14:28
Organizations in Taiwan and a U.S. non-governmental organization (NGO) based in China have been targeted by a Beijing-affiliated state-sponsored hacking group called Daggerfly using an upgraded set of malware tools. The campaign is a sign that the group "also engages in internal espionage," Symantec's Threat Hunter Team, part of Broadcom, said in a new report published today. "In the attack on Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

New ICS Malware 'FrostyGoop' Targeting Critical Infrastructure

23 Červenec, 2024 - 12:54
Cybersecurity researchers have discovered what they say is the ninth Industrial Control Systems (ICS)-focused malware that has been used in a disruptive cyber attack targeting an energy company in the Ukrainian city of Lviv earlier this January. Industrial cybersecurity firm Dragos has dubbed the malware FrostyGoop, describing it as the first malware strain to directly use Modbus TCP
Kategorie: Hacking & Security

New ICS Malware 'FrostyGoop' Targeting Critical Infrastructure

23 Červenec, 2024 - 12:54
Cybersecurity researchers have discovered what they say is the ninth Industrial Control Systems (ICS)-focused malware that has been used in a disruptive cyber attack targeting an energy company in the Ukrainian city of Lviv earlier this January. Industrial cybersecurity firm Dragos has dubbed the malware FrostyGoop, describing it as the first malware strain to directly use Modbus TCP Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

How to Securely Onboard New Employees Without Sharing Temporary Passwords

23 Červenec, 2024 - 12:13
The initial onboarding stage is a crucial step for both employees and employers. However, this process often involves the practice of sharing temporary first-day passwords, which can expose organizations to security risks. Traditionally, IT departments have been cornered into either sharing passwords in plain text via email or SMS, or arranging in-person meetings to verbally communicate these
Kategorie: Hacking & Security

How to Securely Onboard New Employees Without Sharing Temporary Passwords

23 Červenec, 2024 - 12:13
The initial onboarding stage is a crucial step for both employees and employers. However, this process often involves the practice of sharing temporary first-day passwords, which can expose organizations to security risks. Traditionally, IT departments have been cornered into either sharing passwords in plain text via email or SMS, or arranging in-person meetings to verbally communicate these The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Magento Sites Targeted with Sneaky Credit Card Skimmer via Swap Files

23 Červenec, 2024 - 12:12
Threat actors have been observed using swap files in compromised websites to conceal a persistent credit card skimmer and harvest payment information. The sneaky technique, observed by Sucuri on a Magento e-commerce site's checkout page, allowed the malware to survive multiple cleanup attempts, the company said. The skimmer is designed to capture all the data into the credit card form on the
Kategorie: Hacking & Security

Magento Sites Targeted with Sneaky Credit Card Skimmer via Swap Files

23 Červenec, 2024 - 12:12
Threat actors have been observed using swap files in compromised websites to conceal a persistent credit card skimmer and harvest payment information. The sneaky technique, observed by Sucuri on a Magento e-commerce site's checkout page, allowed the malware to survive multiple cleanup attempts, the company said. The skimmer is designed to capture all the data into the credit card form on the Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Meta Given Deadline to Address E.U. Concerns Over 'Pay or Consent' Model

23 Červenec, 2024 - 11:37
Meta has been given time till September 1, 2024, to respond to concerns raised by the European Commission over its "pay or consent" advertising model or risk-facing enforcement measures, including sanctions. The European Commission said the Consumer Protection Cooperation (CPC) Network has notified the social media giant that the model adopted for Facebook and Instagram might potentially violate
Kategorie: Hacking & Security

Meta Given Deadline to Address E.U. Concerns Over 'Pay or Consent' Model

23 Červenec, 2024 - 11:37
Meta has been given time till September 1, 2024, to respond to concerns raised by the European Commission over its "pay or consent" advertising model or risk-facing enforcement measures, including sanctions. The European Commission said the Consumer Protection Cooperation (CPC) Network has notified the social media giant that the model adopted for Facebook and Instagram might potentially violateNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware

23 Červenec, 2024 - 11:03
The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign that targeted a scientific research institution in the country with malware known as HATVIBE and CHERRYSPY. The agency attributed the attack to a threat actor it tracks under the name UAC-0063, which was previously observed targeting various government entities to gather sensitive information using
Kategorie: Hacking & Security