article thumbnail

Hackers are using Zerologon exploits in attacks in the wild

Security Affairs

— Microsoft Security Intelligence (@MsftSecIntel) September 24, 2020. We strongly recommend customers to immediately apply security updates for CVE-2020-1472. We strongly recommend customers to immediately apply security updates for CVE-2020-1472. Don’t waste time, patch your system now! Pierluigi Paganini.

article thumbnail

Cybercrime gang FIN7 returned and was spotted delivering Clop ransomware

Security Affairs

Researchers at Microsoft Security Intelligence team published a series of tweets to warn of a new wave of attacks aimed at distributing the Clop ransomware and linked it to the financially motivated cybercriminal group Sangria Tempest (ELBRUS, FIN7 ).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russian Cybercrime group is exploiting Zerologon flaw, Microsoft warns

Security Affairs

— Microsoft Security Intelligence (@MsftSecIntel) October 6, 2020. — Microsoft Security Intelligence (@MsftSecIntel) October 6, 2020. Microsoft 365 Defender customers can also refer to these detections: [link] — Microsoft Security Intelligence (@MsftSecIntel) October 5, 2020.

article thumbnail

Demand, CyberInsurance, and Automation/AI Are the Future of InfoSec

Daniel Miessler

I think there are four main trends that will play out in the field of information security in the next 20 years. I wrote my first big piece on it in August of 2015, and I still think it’s the future. The best example of the need for this is national level security intelligence, reconnaisance, and vulnerability assessment.

InfoSec 255
article thumbnail

Microsoft warns about ongoing PonyFinal ransomware attacks

Security Affairs

pic.twitter.com/Q3BMs7fSvx — Microsoft Security Intelligence (@MsftSecIntel) May 27, 2020. Learn how to build organizational security hygiene to prevent human-operated attacks: [link] — Microsoft Security Intelligence (@MsftSecIntel) May 27, 2020. Pierluigi Paganini.

article thumbnail

Microsoft found Shrootless bug in macOS that could bypass System Integrity Protection

Security Affairs

Get details: [link] — Microsoft Security Intelligence (@MsftSecIntel) October 28, 2021. System Integrity Protection (also referred to as rootless) is a macOS security feature introduced in OS X El Capitan (2015) (OS X 10.11).

article thumbnail

Microsoft warns TA505 changed tactic in an ongoing malware campaign

Security Affairs

pic.twitter.com/mcRyEBUmQH — Microsoft Security Intelligence (@MsftSecIntel) January 30, 2020. pic.twitter.com/1qnx3NmwiB — Microsoft Security Intelligence (@MsftSecIntel) January 30, 2020. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Malware 77