Thu.Oct 13, 2022

article thumbnail

New Alchimist attack framework hits Windows, Linux and Mac

Tech Republic Security

The attack framework of probable Chinese origin used by cybercriminals has been discovered. The post New Alchimist attack framework hits Windows, Linux and Mac appeared first on TechRepublic.

Malware 205
article thumbnail

New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

The Hacker News

A previously undocumented command-and-control (C2) framework dubbed Alchimist is likely being used in the wild to target Windows, macOS, and Linux systems.

Malware 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Samsung unveils latest smartphones, smart devices and Galaxy Watch

Tech Republic Security

At the Samsung Developer Conference 2022, the company also discussed its plans for personalized experiences, security and privacy. The post Samsung unveils latest smartphones, smart devices and Galaxy Watch appeared first on TechRepublic.

Internet 153
article thumbnail

Feature-Rich 'Alchimist' Cyberattack Framework Targets Windows, Mac, Linux Environments

Dark Reading

The comprehensive, multiplatform framework comes loaded with weapons, and it is likely another effort by a China-based threat group to develop an alternative to Cobalt Strike and Sliver.

128
128
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

This top-rated password manager is just $2/month

Tech Republic Security

Take advantage of this limited-time offer on LastPass. A LastPass Premium membership is now available for only $2 per month. The post This top-rated password manager is just $2/month appeared first on TechRepublic.

article thumbnail

Ongoing exploitation of CVE-2022-41352 (Zimbra 0-day)

SecureList

Overview. On September 10, 2022, a user reported on Zimbra’s official forums that their team detected a security incident originating from a fully patched instance of Zimbra. The details they provided allowed Zimbra to confirm that an unknown vulnerability allowed attackers to upload arbitrary files to up-to-date servers. At the moment, Zimbra has released a patch and shared its installation steps.

More Trending

article thumbnail

China-linked Budworm APT returns to target a US entity

Security Affairs

The Budworm espionage group resurfaced targeting a U.S.-based organization for the first time, Symantec Threat Hunter team reported. The Budworm cyber espionage group (aka APT27 , Bronze Union , Emissary Panda , Lucky Mouse , TG-3390 , and Red Phoenix) is behind a series attacks conducted over the past six months against a number of high-profile targets, including the government of a Middle Eastern country, a multinational electronics manufacturer, and a U.S. state legislature.

article thumbnail

WhatsApp Mods are caught distributing malware

CyberSecurity Insiders

Modified versions of WhatsApp are illegal and those still using them should quickly make a note of the following alert. Researchers from Kaspersky have discovered that those using YoWhatsApp are being targeted with trojan malware named Triada having capabilities of stealing data from mobile phone and indulging in espionage. So, customers using modified versions of any social media app are being urged to stop using such mobile software’s as it can trigger unnecessary privacy concerns and can sign

Malware 115
article thumbnail

Cloudflare blocked a 2.5 Tbps DDoS attack aimed at the Minecraft server

Security Affairs

Cloudflare mitigated a record distributed denial-of-service (DDoS) attack against Wynncraft, one of the largest Minecraft servers. Cloudflare announced it has mitigated a record distributed denial-of-service (DDoS) attack against Wynncraft, one of the largest Minecraft servers. The Cloudflare DDoS threat report 2022 Q3 states that multi-terabit massive DDoS attacks have become increasingly frequent.

DDOS 117
article thumbnail

New Android Banking Malware Deployed Using Vishing

Heimadal Security

New research conducted by a Dutch mobile security company recently discovered a network of phishing websites targeting Italian online-banking users to get a hold of their credentials. Hackers are using a social engineering approach called TOAD, also known as ‘telephone-oriented attack delivery’ that includes calling the victims and using information gathered from malicious websites.

Banking 114
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

News about NHS and CommonSpirit Health Ransomware attacks

CyberSecurity Insiders

Advanced, the IT services provider of NHS has confirmed that a ransomware attack on its servers that took place in August this year led to data breach. However, the firm isn’t prepared yet to confirm the leak of patient data in the attack. A news resource that only covers details related to the healthcare sector has confirmed that data related to 16 of StaffPlan and Caresys customers were accessed and stolen by hackers.

article thumbnail

Life in pursuit of answers: In the words of Ada Yonath

We Live Security

From a little girl financially helping her family in Jerusalem to a Nobel Prize laureate. That is the exceptional life of Ada Yonath in a nutshell. The post Life in pursuit of answers: In the words of Ada Yonath appeared first on WeLiveSecurity.

125
125
article thumbnail

WhatsApp Clone Caught Stealing Users’ Accounts

Heimadal Security

A WhatsApp clone app called “YoWhatsApp” has been found stealing access keys for users’ accounts. The app uses the same permission as the standard WhatsApp app, but it includes additional features such as the ability to customize the interface or block access to chats. The latest version of the app has been discovered to send […]. The post WhatsApp Clone Caught Stealing Users’ Accounts appeared first on Heimdal Security Blog.

article thumbnail

COLLECTING OUR BREADCRUMBS (Pt. 2 of “Why Don’t You Go Dox Yourself?”)

Cisco Security

Sharing is caring… but on the internet, sharing can also be tricky! When we post something, we have to look at the forest and not just the trees. Doxxers usually start with one or two pieces of relatively innocent or public information, but by connecting the dots between those pieces they can build a frighteningly detailed picture of an individual. .

Passwords 109
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

How Brand Protection Can Address the Risk of GAN Deepfakes

Security Boulevard

Deepfakes are a concept that has taken root in popular culture. Most deepfakes are benign; the good ones go viral and can often make us laugh. But in the very near future, deepfake attacks waged against businesses will be unlikely to put a smile on anyone’s face. I’ll describe the technology behind deepfakes, known as. The post How Brand Protection Can Address the Risk of GAN Deepfakes appeared first on Security Boulevard.

Risk 104
article thumbnail

Cyberattackers Spoof Google Translate in Unique Phishing Tactic

Dark Reading

The campaign uses a combination of tactics and a common JavaScript obfuscation technique to fool both end users and email security scanners to steal credentials.

Phishing 110
article thumbnail

Modified WhatsApp App Caught Infecting Android Devices with Malware

The Hacker News

An unofficial version of the popular WhatsApp messaging app called YoWhatsApp has been observed deploying an Android trojan known as Triada. The goal of the malware is to steal the keys that "allow the use of a WhatsApp account without the app," Kaspersky said in a new report. "If the keys are stolen, a user of a malicious WhatsApp mod can lose control over their account.

Malware 104
article thumbnail

YoWhatsApp, unofficial WhatsApp Android app spreads the Triada Trojan

Security Affairs

Kaspersky researchers warn of a recently discovered malicious version of a popular WhatsApp messenger mod dubbed YoWhatsApp. Kaspersky researchers discovered an unofficial WhatsApp Android application named ‘YoWhatsApp’ that steals access keys for users’ accounts. Mod apps are advertised as unofficial versions of legitimate apps that have features that the official one does not supports.

Mobile 101
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft is rebranding 'Office' to Microsoft 365

Bleeping Computer

After 32 years, Microsoft has begun to kill off the Microsoft Office brand, with plans to rebrand its Office.com and Office cloud-based apps to Microsoft 365 in the near future. [.].

99
article thumbnail

Cybersecurity Issues in Healthcare: Recent Trends and Solution

Security Boulevard

As treasure troves of sensitive patient data and providers of many crucial services, healthcare entities face significant and continued cyber risks from threat actors seeking to land a payday or cause disruption. This article takes a look at some of the prevailing cybersecurity issues in healthcare along with proposed ways to deal with them at both the government and organization.

article thumbnail

Exploit available for critical Fortinet auth bypass bug, patch now

Bleeping Computer

Proof-of-concept exploit code is now available for a critical authentication bypass vulnerability affecting Fortinet's FortiOS, FortiProxy, and FortiSwitchManager appliances. [.].

article thumbnail

State and Local Governments: Get the Most from Federal Grants for Cybersecurity with CRQ

Security Boulevard

Last year’s big infrastructure spending bill included $1 billion in federal grants for state and local governments to improve their cybersecurity, particularly to protect critical infrastructure from cyber attack. For the first year, $185 million will be awarded to governments to establish a cybersecurity strategic plan (applications due November 15, 2022).

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

What the GDPR Means for your Cybersecurity Strategy

TrustArc

Who manages your organization’s cybersecurity strategy and compliance with the EU’s General Data Protection Regulation (GDPR)? Here’s why you need both a chief information security officer and a chief privacy officer.

article thumbnail

Rise of Single-Vendor SASE and the Challenges of Integration

Security Boulevard

In 2021, just two years after Gartner introduced secure access service edge (SASE), the SASE market size was estimated to hit a whopping $3 billion. The SASE market is expected to reach the $6 billion mark by 2028. That’s a CAGR of 10.40%. The reason? Modern enterprises must extend their network reach and security to. The post Rise of Single-Vendor SASE and the Challenges of Integration appeared first on Security Boulevard.

article thumbnail

Android and Chrome start showing passwords the door

Malwarebytes

Google has announced that it's bringing passkey support to both Android and Chrome. On May 5, 2022, it said it would implement passwordless support in Android and Chrome and the latest annoncement about passkeys is an important step in that journey. Passkeys. Passkeys are a replacement for passwords. They are faster to sign in with, easier to use, and much more secure.

article thumbnail

6 Essential K-12 Cybersecurity Protections for the 2022-23 School Year

Security Boulevard

Key Takeaways From K12 SIX’s 2022/23 Essential Cybersecurity Protections Webinar ManagedMethods recently sponsored a webinar hosted by K12 SIX, a non-profit organization dedicated to protecting the K12 community from emerging cybersecurity threats. Securing student, staff, community, and financial data is critical for school districts. We’re far beyond the point of denying that serious cybercriminals are […].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Russian DDoS attack project pays contributors for more firepower

Bleeping Computer

A pro-Russian group created a crowdsourced project called 'DDOSIA' that pays volunteers launching distributed denial-of-service (DDOS) attacks against western entities. [.].

DDOS 96
article thumbnail

Defend Your IT Environment from Living-Off-the-Land (LOL) Techniques

Security Boulevard

As cyberattacks increase in frequency and sophistication, it is vital for organizations to defend their environments and be prepared for malicious actors inside their networks. Indeed, much as a parasite feeds off its host, cybercriminals have learned how to stealthily ‘live off the land’ of their victims’ environments, gaining time to unleash malware, steal or.

Malware 98
article thumbnail

Only half of teens agree they "feel supported online" by parents

Malwarebytes

Not enough children and teenagers trust their parents to support them online, and not enough parents know exactly how to give the support their children need. Those are some of the latest findings from joint research conducted this summer by Malwarebytes and 1Password, which we have published today in the report “ Forever connected: the realities of parenting and growing up online.” The data from our two, parallel surveys—one for Generation Z respondents aged 13 to 25 and one f

article thumbnail

VMware Research Uncovers Evolving Nature of Emotet Malware

Security Boulevard

In January 2021, coordinated by Europol and Eurojust, law enforcement authorities from the Netherlands, Germany, the United States, the United Kingdom, France, Lithuania, Canada and Ukraine collaborated on one of the most dramatic botnet disruptions to date. Law enforcement managed to commandeer control of a massive botnet and redirect infected victims to a safer infrastructure.

Malware 98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.