article thumbnail

Patch Tuesday, May 2024 Edition

Krebs on Security

CVE-2024-30051 is an “elevation of privilege” bug in a core Windows library. ” CVE-2024-30040 is a security feature bypass in MSHTML , a component that is deeply tied to the default Web browser on Windows systems. . First, the zero-days.

article thumbnail

CrowdStrike 2024 Global Threat Report: 6 Key Takeaways

Tech Republic Security

Identity-based and social engineering attacks still take center stage, according to the CrowdStrike 2024 Global Threat Report.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Health Care Social Engineering Campaign

Digital Shadows

In April 2024, ReliaQuest probes a campaign targeting health care for banking info. Findings reveal a series of attacks on clients in the sector.

article thumbnail

LW ROUNDTABLE: Cybersecurity takeaways of 2023 — and what’s ahead in 2024 ( part 3)

The Last Watchdog

What should I be most concerned about – and focus on – in 2024? In 2024, security teams will need to focus on developing automated tooling to shrink the range of issues that they need to address. Doug Dooley , COO, Data Theorem Dooley 2024 will be the year of full-stack visualization.

article thumbnail

Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks

The Hacker News

The Microsoft Threat Intelligence team said it has observed a threat it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social engineering attacks.

article thumbnail

Google Cloud’s Cybersecurity Trends to Watch in 2024 Include Generative AI-Based Attacks

Tech Republic Security

A November report from Google Cloud details possible nation-state malware tactics in 2024 and new angles of cyberattacks.

article thumbnail

Black Basta Ransomware Attack: Microsoft Quick Assist Flaw

Security Boulevard

Recent reports claim that the Microsoft Threat Intelligence team stated that a cybercriminal group, identified as Storm-1811, has been exploiting Microsoft’s Quick Assist tool in a series of social engineering attacks. This group is known for deploying the Black Basta ransomware attack.