Sat.Jan 28, 2023

article thumbnail

Hackers use new SwiftSlicer wiper to destroy Windows domains

Bleeping Computer

Security researchers have identified a new data-wiping malware they named SwiftSlicer that aims to overwrite crucial files used by the Windows operating system. [.

Malware 137
article thumbnail

Jan 2023 – FedRAMP, StateRAMP and CMMC 2.0 Roundup

Security Boulevard

There were a number of significant activities in January 2023 related to FedRAMP, StateRAMP and CMMC 2.0 marketplace. As part of the FedRAMP Authorization Act, The General Services Administration (GSA) issued a call for nominations for the Federal Secure Cloud Advisory Committee (FSCAC). FSCAC is a statutory advisory committee in accordance with the provisions of […] The post Jan 2023 – FedRAMP, StateRAMP and CMMC 2.0 Roundup appeared first on Security Boulevard.

121
121
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Researchers to release VMware vRealize Log RCE exploit, patch now

Bleeping Computer

Security researchers with Horizon3's Attack Team will release next week an exploit targeting a vulnerability chain for gaining remote code execution on unpatched VMware vRealize Log Insight appliances. [.

115
115
article thumbnail

Gootkit Malware Continues to Evolve with New Components and Obfuscations

The Hacker News

The threat actors associated with the Gootkit malware have made "notable changes" to their toolset, adding new components and obfuscations to their infection chains. Google-owned Mandiant is monitoring the activity cluster under the moniker UNC2565, noting that the usage of the malware is "exclusive to this group.

Malware 111
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

USENIX Security ’22 – Lei Xue, Yangyang Liu, Tianqi Li, Kaifa Zhao, Jianfeng Li, Le Yu, Xiapu Luo, Yajin Zhou, Guofei Gu – ‘SAID: State-Aware Defense Against Injection Attacks On In-Vehicle Network’

Security Boulevard

Our thanks to USENIX for publishing their Presenter’s outstanding USENIX Security ’22 Conference content on the organization’s’ YouTube channel. Permalink The post USENIX Security ’22 – Lei Xue, Yangyang Liu, Tianqi Li, Kaifa Zhao, Jianfeng Li, Le Yu, Xiapu Luo, Yajin Zhou, Guofei Gu – ‘SAID: State-Aware Defense Against Injection Attacks On In-Vehicle Network’ appeared first on Security Boulevard.

article thumbnail

ISC fixed high-severity flaws in DNS software suite BIND

Security Affairs

The latest BIND updates patch multiple remotely exploitable vulnerabilities that could lead to denial-of-service (DoS). BIND is a suite of software for interacting with the Domain Name System (DNS) maintained by the Internet Systems Consortium (ISC). The ISC released security patches to address multiple high-severity denial-of-service DoS vulnerabilities in the DNS software suite.

DNS 98

More Trending

article thumbnail

Sandworm APT targets Ukraine with new SwiftSlicer wiper

Security Affairs

Russia-linked Sandworm APT group is behind a new Golang-based wiper, tracked as SwiftSlicer, that hit Ukraine, ESET reports. Researchers from ESET discovered a new Golang-based wiper, dubbed SwiftSlicer, that was used in attacks aimed at Ukraine. The experts believe that the Russia-linked APT group Sandwork (aka BlackEnergy and TeleBots ) is behind the wiper attacks.

article thumbnail

What’s Now, What’s Next? A Deep Dive into Privacy Legislation in 2023

Security Boulevard

The past three years have seen an onslaught of cybercrime and acceleration in advanced technology across industries around the world. With the parallel rise of these behemoths, consumers have been put under the spotlight and at greater risk than before; … What’s Now, What’s Next? A Deep Dive into Privacy Legislation in 2023 Read More » The post What’s Now, What’s Next?

article thumbnail

Copycat Criminals mimicking Lockbit gang in northern Europe

Security Affairs

Recent reports of Lockbit locker-based attacks against North European SMBs indicate that local crooks started using Lockbit locker variants. Executive Summary During the past months, the Lockbit gang reached very high popularity in the underground ecosystem. The recent Hive infrastructure takedown as well as other major gangs dissolution such as Conti in 2022, is making room in the cybercrime business The Lockbit locker leaked a few months ago in the underground, is increasing its popularity an

article thumbnail

Eliminating SaaS Shadow IT is Now Available via a Self-Service Product, Free of Charge

The Hacker News

The use of software as a service (SaaS) is experiencing rapid growth and shows no signs of slowing down. Its decentralized and easy-to-use nature is beneficial for increasing employee productivity, but it also poses many security and IT challenges. Keeping track of all the SaaS applications that have been granted access to an organization's data is a difficult task.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

A Link to News Site Meduza Can (Technically) Land You in Russian Prison

WIRED Threat Level

Plus: Hive ransomware gang gets knocked offline, FBI confirms North Korea stole $100 million, and more.

article thumbnail

Hive! Hive! Hive! Ransomware site submerged by FBI

Malwarebytes

On January 26, 2023, the United States Department of Justice (DoJ) released details about a disruption campaign against the Hive ransomware group. The disruption campaign has reportedly had access to Hive's infrastructure since July of 2022. Its access became public on Thursday when Hive's dark web began showing a notice that “this hidden site has been seized.