May 2023

Spyware Found in Google Play Apps With Over 420 Million Downloads

Spyware Found in Google Play Apps With Over 420 Million Downloads 31/05/2023 at 15:29 By Ionut Arghire Security researchers have discovered spyware code in 101 Android applications that had over 421 million downloads in Google Play. The post Spyware Found in Google Play Apps With Over 420 Million Downloads appeared first on SecurityWeek. This article […]

React to this headline:

Loading spinner

Spyware Found in Google Play Apps With Over 420 Million Downloads Read More »

PingOne Protect prevents account takeover

PingOne Protect prevents account takeover 31/05/2023 at 15:12 By Industry News Ping Identity announced PingOne Protect, a new fraud detection and risk management service to prevent account takeover and fake accounts while solving multi-factor authentication (MFA) fatigue for end users. PingOne Protect takes a unique approach to threat protection, combining Identity and Access Management (IAM)

React to this headline:

Loading spinner

PingOne Protect prevents account takeover Read More »

Microsoft Details Critical Apple macOS Vulnerability Allowing SIP Protection Bypass

Microsoft Details Critical Apple macOS Vulnerability Allowing SIP Protection Bypass 31/05/2023 at 15:12 By Microsoft has shared details of a now-patched flaw in Apple macOS that could be abused by threat actors with root access to bypass security enforcements and perform arbitrary actions on affected devices. Specifically, the flaw – dubbed Migraine and tracked as CVE-2023-32369 –

React to this headline:

Loading spinner

Microsoft Details Critical Apple macOS Vulnerability Allowing SIP Protection Bypass Read More »

6 Steps to Effective Threat Hunting: Safeguard Critical Assets and Fight Cybercrime

6 Steps to Effective Threat Hunting: Safeguard Critical Assets and Fight Cybercrime 31/05/2023 at 15:12 By Finding threat actors before they find you is key to beefing up your cyber defenses. How to do that efficiently and effectively is no small task – but with a small investment of time, you can master threat hunting

React to this headline:

Loading spinner

6 Steps to Effective Threat Hunting: Safeguard Critical Assets and Fight Cybercrime Read More »

Zyxel patches vulnerability in NAS devices (CVE-2023-27988)

Zyxel patches vulnerability in NAS devices (CVE-2023-27988) 31/05/2023 at 14:51 By Helga Labus Zyxel has patched a high-severity authenticated command injection vulnerability (CVE-2023-27988) in some of its network attached storage (NAS) devices aimed at home users. About the vulnerability (CVE-2023-27988) The vulnerability was discovered in the devices’ web management interface. “An authenticated attacker with administrator

React to this headline:

Loading spinner

Zyxel patches vulnerability in NAS devices (CVE-2023-27988) Read More »

Netskope integrates with AWS to simplify security data management

Netskope integrates with AWS to simplify security data management 31/05/2023 at 14:03 By Industry News Netskope announced an integration between Netskope’s Intelligent Security Service Edge (SSE) platform and Amazon Security Lake from AWS. Amazon Security Lake is a service that automatically centralizes an organization’s security data from across their AWS environments, leading SaaS providers, on-premises,

React to this headline:

Loading spinner

Netskope integrates with AWS to simplify security data management Read More »

How APTs target SMBs

How APTs target SMBs 31/05/2023 at 13:47 By Helga Labus Small and medium businesses (SMBs) are not exempt from being targeted by advanced persistent threat (APT) actors, according to Proofpoint researchers. By analyzing a year’s worth of APT campaign data they collected from the 200,000+ SMBs that have their security solution deployed, they pinpointed three

React to this headline:

Loading spinner

How APTs target SMBs Read More »

Investigating BlackSuit Ransomware’s Similarities to Royal

Investigating BlackSuit Ransomware’s Similarities to Royal 31/05/2023 at 13:02 By In this blog entry, we analyze BlackSuit ransomware and how it compares to Royal Ransomware. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Investigating BlackSuit Ransomware’s Similarities to Royal Read More »

Mirantis Lens Control Center simplifies secure Kubernetes deployments

Mirantis Lens Control Center simplifies secure Kubernetes deployments 31/05/2023 at 13:02 By Industry News Mirantis announced Lens Control Center, to enable large businesses to centrally manage Lens Pro deployments by standardizing configurations, consolidating billing, and enabling control over outbound network connections for greater security. Over 1 million people use Lens to make them significantly more

React to this headline:

Loading spinner

Mirantis Lens Control Center simplifies secure Kubernetes deployments Read More »

Millions of WordPress Sites Patched Against Critical Jetpack Vulnerability

Millions of WordPress Sites Patched Against Critical Jetpack Vulnerability 31/05/2023 at 12:49 By Ionut Arghire A decade-old critical vulnerability in Jetpack was force-patched on five million WordPress sites over the past few days. The post Millions of WordPress Sites Patched Against Critical Jetpack Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Millions of WordPress Sites Patched Against Critical Jetpack Vulnerability Read More »

Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery

Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery 31/05/2023 at 12:49 By Eduard Kovacs The recently discovered Barracuda zero-day vulnerability CVE-2023-2868 has been exploited to deliver malware and steal data since at least October 2022. The post Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery Read More »

Dark Pink APT Group Leverages TelePowerBot and KamiKakaBot in Sophisticated Attacks

Dark Pink APT Group Leverages TelePowerBot and KamiKakaBot in Sophisticated Attacks 31/05/2023 at 12:49 By The threat actor known as Dark Pink has been linked to five new attacks aimed at various entities in Belgium, Brunei, Indonesia, Thailand, and Vietnam between February 2022 and April 2023. This includes educational entities, government agencies, military bodies, and non-profit organizations,

React to this headline:

Loading spinner

Dark Pink APT Group Leverages TelePowerBot and KamiKakaBot in Sophisticated Attacks Read More »

RomCom RAT Using Deceptive Web of Rogue Software Sites for Covert Attacks

RomCom RAT Using Deceptive Web of Rogue Software Sites for Covert Attacks 31/05/2023 at 11:36 By The threat actors behind RomCom RAT are leveraging a network of fake websites advertising rogue versions of popular software at least since July 2022 to infiltrate targets. Cybersecurity firm Trend Micro is tracking the activity cluster under the name Void Rabisu,

React to this headline:

Loading spinner

RomCom RAT Using Deceptive Web of Rogue Software Sites for Covert Attacks Read More »

Evolving Threat Landscape of Hacktivism in Colombia

Evolving Threat Landscape of Hacktivism in Colombia 31/05/2023 at 11:22 By cybleinc CRIL investigates the evolving threat landscape of hacktivism leading to cyberattacks on Colombian Critical Infrastructure and Zero-day Sales by Hacktivists. The post Evolving Threat Landscape of Hacktivism in Colombia appeared first on Cyble. This article is an excerpt from Cyble View Original Source

React to this headline:

Loading spinner

Evolving Threat Landscape of Hacktivism in Colombia Read More »

Kali Linux 2023.2 released: New tools, a pre-built Hyper-V image, a new audio stack, and more!

Kali Linux 2023.2 released: New tools, a pre-built Hyper-V image, a new audio stack, and more! 31/05/2023 at 10:29 By Zeljka Zorz Offensive Security has released Kali Linux 2023.2, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2023.2 Aside from updates for existing tools, a new

React to this headline:

Loading spinner

Kali Linux 2023.2 released: New tools, a pre-built Hyper-V image, a new audio stack, and more! Read More »

Alert: Hackers Exploit Barracuda Email Security Gateway 0-Day Flaw for 7 Months

Alert: Hackers Exploit Barracuda Email Security Gateway 0-Day Flaw for 7 Months 31/05/2023 at 08:44 By Enterprise security firm Barracuda on Tuesday disclosed that a recently patched zero-day flaw in its Email Security Gateway (ESG) appliances had been abused by threat actors since October 2022 to backdoor the devices. The latest findings show that the critical vulnerability, tracked

React to this headline:

Loading spinner

Alert: Hackers Exploit Barracuda Email Security Gateway 0-Day Flaw for 7 Months Read More »

The strategic importance of digital trust for modern businesses

The strategic importance of digital trust for modern businesses 31/05/2023 at 07:32 By Mirko Zorz In this Help Net Security interview, Deepika Chauhan, CPO at DigiCert, talks about the importance of maintaining high trust assurance levels for businesses in today’s digital landscape. How does DigiCert define “digital trust,” and why is it essential for businesses

React to this headline:

Loading spinner

The strategic importance of digital trust for modern businesses Read More »

Managing mental health in cybersecurity

Managing mental health in cybersecurity 31/05/2023 at 07:01 By Help Net Security In this Help Net Security video, Jason Lewkowicz, Chief Services Officer at Optiv, discusses mental health in cybersecurity, which needs more attention. There is a confluence of factors – from the cybersecurity talent shortage and reductions in force to volatile financial markets and

React to this headline:

Loading spinner

Managing mental health in cybersecurity Read More »

Organizations are placing OT cybersecurity responsibility on CISOs

Organizations are placing OT cybersecurity responsibility on CISOs 31/05/2023 at 06:35 By Help Net Security Protecting operational technology (OT) systems is now more critical than ever as more organizations connect their OT environments to the internet, according to Fortinet. Although IT/OT convergence has many benefits, it is being hampered and handicapped by advanced and destructive

React to this headline:

Loading spinner

Organizations are placing OT cybersecurity responsibility on CISOs Read More »

Attackers leave organizations with no recovery option

Attackers leave organizations with no recovery option 31/05/2023 at 06:13 By Help Net Security Organizations of all sizes are increasingly falling victim to ransomware attacks and inadequately protecting against this rising cyberthreat, according to Veeam. One in seven organizations will see almost all (>80%) data affected as a result of a ransomware attack – pointing

React to this headline:

Loading spinner

Attackers leave organizations with no recovery option Read More »

Scroll to Top