On June 24, 2022, the New York State Department of Financial Services announced it had entered into a $5 million settlement with Carnival Corp., the world’s largest cruise-ship operator, for violations of the Cybersecurity Regulation in connection with four cybersecurity events between 2019 and 2021, including two ransomware events. Continue Reading
Tag: Cyber Attack
Malware Indicators (IoCs)
This Phishing Campaign Used Malicious Chatbots To Steal Facebook Logins
by Abeerah Hashim •
Heads up, Facebook users! Cybercriminals have come up with an innovative strategy to hack Facebook…
This Phishing Campaign Used Malicious Chatbots To Steal Facebook Logins on Latest Hacking News.
Malware Indicators (IoCs)
Blockchain Firm Harmony Lost $100 Million In Cyber Theft
by Abeerah Hashim •
The blockchain firm Harmony has recently suffered a devastating cyberattack. As confirmed, Harmony lost crypto…
Blockchain Firm Harmony Lost $100 Million In Cyber Theft on Latest Hacking News.
Malware Indicators (IoCs)
CafePress Slapped With $500K Fine For The Data Breach Affecting 23M Customers
by Abeerah Hashim •
The U.S. Federal Trade Commission (FTC) has slapped eCommerce giant CafePress with a $500,000 fine…
CafePress Slapped With $500K Fine For The Data Breach Affecting 23M Customers on Latest Hacking News.
Exploits, Global Security News
Hackers Used Mitel Zero-Day Flaw To Target VOIP Appliances
by BALAJI N •
On Linux-based Mitel MiVoice VOIP appliances, hackers have used zero-day exploits to hack into the systems. These attempts appear to be the beginning of a larger ransomware attack in which they are attempting to get initial access. The most critical or…
Exploits, Global Security News
Chinese Hackers Using Greyware Tool To DoS Against Mobile Phones
by BALAJI N •
The Chinese hacking group known as Tropic Trooper was attributed to a new campaign discovered by cybersecurity researchers at CheckPoint. In this case, a new variant of the Yahoyah trojan is being used along with a new loader called Nimbda. In addition…
Exploits, Global Security News
Chinese-linked APT Hackers Spying Orgs Over 10 Years Using DNS Tunneling To Evade Detection
by BALAJI N •
Security researchers at SentinelLabs recently discovered that a Chinese-speaking APT adversary has been actively operating all of its operations since 2013 and has been executing all of its attacks since that time. The hacking group is known as the …
Europe, Global Security News, North America
How Risk Management Increases MSSP Value to Customers
by Cyber Insights Team •
How Risk Management Increases MSSP Value to Customers
Small and mid-sized businesses (SMBs) face a gamut of risks for daily operations, and unfortunately, many just don’t have the skilled staff, time, or resources to identify, mitigate, and mana…
Malware Indicators (IoCs)
Emotet Malware Evolves To Steal Data From Chrome Browser
by Abeerah Hashim •
The notorious Emotet malware recently drew further attention for targeting the Google Chrome browser. Researchers…
Emotet Malware Evolves To Steal Data From Chrome Browser on Latest Hacking News.
Malware Indicators (IoCs)
Two Online Gun Stores Admit Data Breaches Following Web Skimming Attacks
by Abeerah Hashim •
Amidst the rising attention that the gun sales sector has garnered, two US online gun…
Two Online Gun Stores Admit Data Breaches Following Web Skimming Attacks on Latest Hacking News.
Exploits, Global Security News
Threat Actors Exploit Microsoft ‘Follina’ Bug to Attack Europe and U.S. Entities
by BALAJI N •
The recently disclosed vulnerability in Microsoft Office, known as Follina has been exploited by state-sponsored hackers. They did so to target the alleged entities from the following regions:- Europe The U.S. On May 31, Microsoft released workarounds …
Exploits, Global Security News
Authorities Taken Down WeLeakInfo and other Domains Providing DDoS Service
by GURUBARAN S •
In a recent announcement by the U.S. Department of Justice (DoJ) and the FBI, three domains were seized. It is believed that these domains are being utilized by cybercriminals to sell stolen personal information or to provide DDoS attack services in co…
Malware Indicators (IoCs)
Researcher Shows How An Attacker Can Hack WhatsApp Via Call Forwarding
by Abeerah Hashim •
Once again, a trivial WhatsApp hack has surfaced online that risks the security of users…
Researcher Shows How An Attacker Can Hack WhatsApp Via Call Forwarding on Latest Hacking News.
Exploits, Global Security News
A New Linux-based Botnet Targeting Vulnerabilities in Web Servers & Android Servers
by GURUBARAN S •
Currently, a new botnet extends its reach with the help of code originating from various pieces of malware. The company is doing so by rapidly adding exploits for several vulnerabilities recently identified in the following things:- Web servers Content…
Malware Indicators (IoCs)
General Motors Confirmed Suffering A Credential Stuffing Attack
by Abeerah Hashim •
The popular vehicle company General Motors has recently admitted to suffering a cyber attack. Reportedly,…
General Motors Confirmed Suffering A Credential Stuffing Attack on Latest Hacking News.
Exploits, Global Security News
Zoom Flaws Can Be Exploited By Hackers by Sending Specially Crafted Messages
by BALAJI N •
Four critical security vulnerabilities have been fixed recently in the popular video conferencing service Zoom. These security flaws could be exploited by the threat actors to send specially crafted XMPP messages to another user and then run malicious …
Malware Indicators (IoCs)
New Phishing Attack Targets Windows Systems With Three Infostealers
by Abeerah Hashim •
Researchers have found a new phishing campaign in the wild where three different infostealers attack…
New Phishing Attack Targets Windows Systems With Three Infostealers on Latest Hacking News.
Malware Indicators (IoCs), Vulnerabilities
Researchers Explain How Exploit Vanity URLs Could Allow Phishing Attacks
by Abeerah Hashim •
While vanity URLs have become a convenient way to personalize links, they also risk phishing…
Researchers Explain How Exploit Vanity URLs Could Allow Phishing Attacks on Latest Hacking News.
Exploits, Global Security News
Ukrainian Imprisoned for Stealing Thousands of Login Credentials Per Week & Selling
by GURUBARAN S •
On Thursday, a Ukrainian man (a 28-year-old) was sentenced to four years in federal prison for selling decrypted usernames and passwords online and ordered to pay back illegal profits. In an interview with some of his co-conspirators, Glib Oleksandr Iv…
Security Bloggers, Security Vendor News
Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
by Michael Zuckerman •
The cybersecurity authorities of the United States, Australia, Canada, New Zealand, and the United Kingdom released a joint Cybersecurity Advisory (CSA) AA22-110A on April 20, 2022. The objective of this CSA is to warn organizations that Russia’s invasion of Ukraine could expose organizations both within and beyond the region to increased malicious cyber activity. This […]
The post Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure appeared first on Infoblox Blog.
Exploits, Global Security News
Bitter APT Hackers Uses Non-existent Email Account/Domain To Send Weaponized Emails
by BALAJI N •
The government of Bangladesh has been targeted more than once by Bitter, an APT group that focuses on cyberespionage. It has developed a new malware that enables it to download and execute remote files. A typical example of Bitter’s targeting sco…
Europe, Global Security News, North America
Get on the Offense for Your Client’s Cybersecurity Defense
by Cyber Insights Team •
Making compliance easy for MSSPs to manage and mature clients’ cybersecurity practices and win new business begins with GRC
It wasn’t that long ago that cybersecurity and ransomware were topics generally only discussed within IT teams managing se…
Malware Indicators (IoCs)
New Raspberry Robin Found Dropping Windows Malware
by Abeerah Hashim •
A new Windows malware has surfaced online, running active malicious campaigns. Researchers found this malware…
New Raspberry Robin Found Dropping Windows Malware on Latest Hacking News.
Malware Indicators (IoCs)
New Magniber Ransomware Lures Victims Via Fake Windows 10 Updates
by Abeerah Hashim •
Heads up, Windows users! A new ransomware threat has arrived to target Windows systems. Identified…
New Magniber Ransomware Lures Victims Via Fake Windows 10 Updates on Latest Hacking News.
Malware Indicators (IoCs)
New Bumblebee Malware Loader Emerges To Replace IcedID and BazaLoader
by Abeerah Hashim •
A new malware threat is in the wild exhibiting evasive properties to escape detection. Identified…
New Bumblebee Malware Loader Emerges To Replace IcedID and BazaLoader on Latest Hacking News.
Exploits, Global Security News
Indian Government Asked Requiring Organizations to Report Cybersecurity Incidents within Six Hours
by GURUBARAN S •
The Computer Emergency Response Team of India (CERT-in), an organization that deals with emergency rescue efforts, published new guidelines recently. In accordance with the new guidelines, the following organizations are required to report all the cybe…
Global Security News
North Carolina Becomes First State to Prohibit Public Entities from Paying Ransoms
by Hunton Andrews Kurth LLP •
On April 5, 2022, North Carolina became the first state in the U.S. to prohibit state agencies and local government entities from paying a ransom following a ransomware attack. Continue Reading
Malware Indicators (IoCs)
New RIG Exploit Kit Campaign Drops Redline Stealer Malware
by Abeerah Hashim •
Researchers have discovered a new malicious campaign that exploits an Internet Explorer vulnerability. This campaign…
New RIG Exploit Kit Campaign Drops Redline Stealer Malware on Latest Hacking News.
Malware Indicators (IoCs)
GitHub Shares Details About The Stolen OAuth User Tokens Breach
by Abeerah Hashim •
Earlier this month, GitHub suffered a massive security breach affecting numerous users’ accounts. The breach…
GitHub Shares Details About The Stolen OAuth User Tokens Breach on Latest Hacking News.
Europe, Global Security News, North America
How to protect against the weakest link in cybersecurity – THE USERS
by Ami Barayev •
Cyberattacks continue to grow year over year. An astounding 5,126,930,507 breached records in 2021 represent an 11% increase in security incidents compared to 2020, based on IT governance analysis. Security professionals are in a constant battle to imp…
Malware Indicators (IoCs)
Watch Out For This Fake Windows 11 Upgrade Lure
by Abeerah Hashim •
Researchers have warned Windows users about a new malicious campaign targeting their systems. Posing as…
Watch Out For This Fake Windows 11 Upgrade Lure on Latest Hacking News.
Malware Indicators (IoCs)
ZingoStealer – A Potent Infostealer, CryptoStealer, And Malware Dropper
by Abeerah Hashim •
A new malware threat has surfaced online, adding to the list of existing infostealers. Identified…
ZingoStealer – A Potent Infostealer, CryptoStealer, And Malware Dropper on Latest Hacking News.
Exploits, Global Security News
Lazarus Group Targeting Organizations in the Cryptocurrency and Blockchain
by GURUBARAN S •
The FBI, CISA, and the U.S. Department of Treasury have issued a joint statement about the cryptocurrency theft and the tactics used by the North Korean State-Sponsored APT hacker group since 2020. This group is commonly known as the Lazarus group, APT…
Global IT News
Sunwing incident shows need for mandatory cyber breach reporting, says expert
by Howard Solomon •
“The lessons that need to be learned from this attack need to be shared widely,” says CEO of Beauceron Security. Read why
The post Sunwing incident shows need for mandatory cyber breach reporting, says expert first appeared on IT World Canada.
Malware Indicators (IoCs)
US Warns Of Cyberattacks On Industrial Control System (ICS) Via Specialized APT Tools
by Abeerah Hashim •
US cybersecurity officials have issued a detailed advisory alerting cyberattacks on critical ICS infrastructure via…
US Warns Of Cyberattacks On Industrial Control System (ICS) Via Specialized APT Tools on Latest Hacking News.
Europe, Global Security News, North America
An Internet of Things Future Means Securing Entire Supply-Chains
by News team •
By Nils Gerhardt, Chief Technology Officer for Utimaco The ‘Internet of Things’ (or IoT) is far more than […]
The post An Internet of Things Future Means Securing Entire Supply-Chains appeared first on Cyber Defense Magazine.
Malware Indicators (IoCs)
New FFDroider Windows Malware Steals Login Credentials
by Abeerah Hashim •
Heads up, Windows users! Researchers have found new malware in the wild targeting Windows devices.…
New FFDroider Windows Malware Steals Login Credentials on Latest Hacking News.
Europe, Global Security News, North America
Red Cross Red Flags: The Human Repercussions of Cyberattacks
by News team •
By Tim Wallen, UK and Ireland Regional Director, Logpoint Many expected the war in Ukraine to be fought […]
The post Red Cross Red Flags: The Human Repercussions of Cyberattacks appeared first on Cyber Defense Magazine.
Europe, Global Security News, North America
Improve Data Security Through Automation
by News team •
Human error is endemic to data breaches. Process automation can minimize the risk. By Gregory Hoffer, CEO, Coviant […]
The post Improve Data Security Through Automation appeared first on Cyber Defense Magazine.