Sat.Jul 01, 2023

article thumbnail

BlackCat ransomware pushes Cobalt Strike via WinSCP search ads

Bleeping Computer

The BlackCat ransomware group (aka ALPHV) is running malvertizing campaigns to lure people into fake pages that mimic the official website of the WinSCP file-transfer application for Windows but instead push malware-ridden installers. [.

article thumbnail

Avast released a free decryptor for the Windows version of the Akira ransomware

Security Affairs

Avast released a free decryptor for the Akira ransomware that can allow victims to recover their data without paying the ransom. Cybersecurity firm Avast released a free decryptor for the Akira ransomware that can allow victims to recover their data without paying the ransom. The Akira ransomware has been active since March 2023, the threat actors behind the malware claim to have already hacked multiple organizations in multiple industries, including education, finance, and real estate, Akira is

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers Exploiting Unpatched WordPress Plugin Flaw to Create Secret Admin Accounts

The Hacker News

As many as 200,000 WordPress websites are at risk of ongoing attacks exploiting a critical unpatched security vulnerability in the Ultimate Member plugin. The flaw, tracked as CVE-2023-3460 (CVSS score: 9.8), impacts all versions of the Ultimate Member plugin, including the latest version (2.6.6) that was released on June 29, 2023.

article thumbnail

WordPress sites using the Ultimate Member plugin are under attack

Security Affairs

Threat actors are exploiting a critical WordPress zero-day in the Ultimate Member plugin to create secret admin accounts. Hackers are actively exploiting a critical unpatched WordPress Plugin flaw, tracked as CVE-2023-3460 (CVSS score: 9.8), to create secret admin accounts. Ultimate Member is a popular user profile and membership plugin for WordPress, it allows admins to create advanced online communities and membership sites.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

US Supreme Court Hands Cyberstalkers a First Amendment Victory

WIRED Threat Level

Plus: Hackers knock out Russian military satellite communications, a spyware maker gets breached, and the SEC targets a victim company's CISO.

Spyware 70
article thumbnail

LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC

Security Affairs

The LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC). The LockBit ransomware group this week claimed to have hacked the Taiwan Semiconductor Manufacturing Company ( TSMC ) and $70 million ransom. TSMC is the world’s biggest contract manufacturer of chips for tech giants, including Apple and Qualcomm Inc.

More Trending

article thumbnail

Avoiding Insider Threats When Layoffs Occur

Security Boulevard

As layoffs continue, organizations need to be aware of insider threats. Here are some tips you can use to protect your business. The post Avoiding Insider Threats When Layoffs Occur appeared first on Enzoic. The post Avoiding Insider Threats When Layoffs Occur appeared first on Security Boulevard.

57
article thumbnail

DDoS Carpet-Bombing – Coming In Fast And Brutal

Security Boulevard

In recent years, distributed denial of service (DDoS) attacks have become more frequent and sophisticated. Attackers continue to find new ways to flood target networks with massive scale attacks that grow exponentially and use different attack technics. Carpet-bombing is one of those destructive technics. It is a major concern for enterprises and service providers worldwide and DDoS vendors must handle this distributed and overwhelming attack technique.

DDOS 52
article thumbnail

Help spread the word about AZT

Security Boulevard

Share us with friends and colleagues, and we'll do the same for you. The post Help spread the word about AZT appeared first on Security Boulevard.

57