Remove 2022 Remove Authentication Remove Information Security Remove Security Intelligence
article thumbnail

Black Hat Asia 2022 Continued: Cisco Secure Integrations

Cisco Security

In part one of our Black Hat Asia 2022 NOC blog , we discussed building the network with Meraki: . NetWitness PCAP file carving and submission to Cisco Secure Malware Analytics (formerly Threat Grid) for analysis. New Integrations Created at Black Hat Asia 2022. Meraki MR, MS, MX and Systems Manager by Paul Fidler .

Malware 72
article thumbnail

New InfectedSlurs Mirai-based botnet exploits two zero-days

Security Affairs

The researchers discovered the botnet in October 2023, but they believe it has been active since at least 2022. In October, Akamai’s Security Intelligence Response Team (SIRT) noticed an anomalous activity to the company’s honeypots targeting a rarely used TCP port. ” reads the analysis published by Akamai.

DDOS 106
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft blocked Polonium attacks against Israeli organizations

Security Affairs

Threat actors were observed abusing OneDrive, for this reason, the IT giant has suspended more than 20 malicious OneDrive applications created by POLONIUM actors, notified affected organizations, and deployed a series of security intelligence updates that will quarantine malicious tools developed by the attackers.

article thumbnail

European firm DSIRF behind the attacks with Subzero surveillance malware

Security Affairs

Researchers from threat intelligence firm RiskIQ, using passive DNS data related to Knotweed attacks, linked the C2 infrastructure used by the malware since February 2020 to DSIRF. One of the zero-day exploits used in Knotweed attacks was triggering the recently patched CVE-2022-22047 issue. or later to detect the related indicators.

article thumbnail

SolarWinds Serv-U bug exploited for Log4j attacks

Security Affairs

According to the advisory published by SolarWinds, the Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. “The Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized,” reads the advisory published by SolarWinds.

article thumbnail

UK NCSC warns of spear-phishing attacks from Russia-linked and Iran-linked groups

Security Affairs

Throughout 2022, both groups targeted sectors included academia, defence, governmental organisations, NGOs, think-tanks, as well as politicians, journalists and activists. SEABORGIUM’s campaigns begin with a reconnaissance activity of target individuals, with a focus on identifying their contacts on social networks or the sphere of influence.