Remove Authentication Remove Firmware Remove Ransomware
article thumbnail

Ghost Ransomware a Persistent Global Threat to Critical Infrastructure

SecureWorld News

The FBI, CISA, and MS-ISAC have issued a joint cybersecurity advisory warning organizations about Ghost (Cring) ransomware, a sophisticated cyber threat that has been compromising critical infrastructure, businesses, and government entities worldwide. All they need is one successful attempt to gain initial access."

article thumbnail

PTZOptics cameras zero-days actively exploited in the wild

Security Affairs

Affected devices use VHD PTZ camera firmware < 6.3.40 is an inadequate authentication mechanisms that could allow an attacker to access sensitive information like usernames, MD5 password hashes, and configuration data. . “Organizations using VHD PTZ camera firmware < 6.3.40 CVE-2024-8957 (CVSS score of CVSS 7.2)

Firmware 121
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zyxel firewalls targeted in recent ransomware attacks

Security Affairs

Zyxel warns that a ransomware group has been observed exploiting a recently patched command injection issue in its firewalls. Zyxel warns that a ransomware gang has been observed exploiting a recently patched command injection vulnerability, tracked as CVE-2024-42057, in its firewalls for initial compromise.

article thumbnail

From Sensors to Servers: End-to-End Security for IoT in Critical Utility Networks

SecureWorld News

In the same way, utilities around the world have experienced service disruptions as ransomware targets back-end systems. Strong authentication: Each device, no matter how small, should have strong, unique authentication measures to prevent unauthorized access. This is often due to a seemingly innocuous sensor compromise.

IoT 112
article thumbnail

Unsigned Firmware running on peripherals could expose Windows, Linux systems to hack

Security Affairs

Peripheral devices with unsigned firmware can expose Windows and Linux machines to hack, warn experts from firmware security firm Eclypsium. An attacker could exploit the lack of checks to execute malicious firmware and perform malicious actions on both Windows and Linux systems, such as the installation of persistent backdoors.

Firmware 145
article thumbnail

Medusa Ransomware Warning: CISA and FBI Issue Urgent Advisory

eSecurity Planet

The Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with the Federal Bureau of Investigation (FBI) and the Multi-State Information Sharing and Analysis Center (MS-ISAC), has released a joint cybersecurity advisory warning organizations about the escalating threat posed by the Medusa ransomware.

article thumbnail

SonicWall warns of ‘imminent ransomware’ attacks on its EOL products

Security Affairs

SonicWall has issued an urgent security alert to warn customers of “ an imminent ransomware campaing ” targeting EOL equipment. SonicWall has issued an urgent security alert to warn companies of “ an imminent ransomware campaing ” targeting some of its equipment that reached end-of-life (EoL). x firmware versions. 34 or 9.0.0.10

Firmware 117