Thu.Feb 29, 2024

article thumbnail

Fulton County, Security Experts Call LockBit’s Bluff

Krebs on Security

The ransomware group LockBit told officials with Fulton County, Ga. they could expect to see their internal documents published online this morning unless the county paid a ransom demand. LockBit removed Fulton County’s listing from its victim shaming website this morning, claiming the county had paid. But county officials said they did not pay, nor did anyone make payment on their behalf.

article thumbnail

Dashlane Free vs. Premium: Which Plan Is Best For You?

Tech Republic Security

Compare the features and benefits of Dashlane's free and premium versions to determine which option is best for your password management needs.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Researchers found a zero-click Facebook account takeover

Security Affairs

A critical vulnerability in Facebook could have allowed threat actors to hijack any Facebook account, researcher warns. Meta addressed a critical Facebook vulnerability that could have allowed attackers to take control of any account. The Nepalese researcher Samip Aryal described the flaw as a rate-limiting issue in a specific endpoint of Facebook’s password reset flow.

article thumbnail

GTPDOOR Linux Malware Targets Telecoms, Exploiting GPRS Roaming Networks

The Hacker News

Threat hunters have discovered a new Linux malware called GTPDOOR that’s designed to be deployed in telecom networks that are adjacent to GPRS roaming exchanges (GRX) The malware is novel in the fact that it leverages the GPRS Tunnelling Protocol (GTP) for command-and-control (C2) communications.

Malware 141
article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

Lazarus APT exploited zero-day in Windows driver to gain kernel privileges

Security Affairs

North Korea-linked Lazarus APT exploited a zero-day flaw in the Windows AppLocker driver (appid.sys) to gain kernel-level access to target systems. Avast researchers observed North Korea-linked Lazarus APT group using an admin-to-kernel exploit for a zero-day vulnerability in the appid.sys AppLocker driver. The zero-day, tracked as CVE-2024-21338 has been addressed by Microsoft in the February Patch Tuesday update.

article thumbnail

Lazarus Exploits Typos to Sneak PyPI Malware into Dev Systems

The Hacker News

The notorious North Korean state-backed hacking group Lazarus uploaded four packages to the Python Package Index (PyPI) repository with the goal of infecting developer systems with malware. The packages, now taken down, are pycryptoenv, pycryptoconf, quasarlib, and swapmempool.

Malware 137

More Trending

article thumbnail

GitHub Fights Forks — Millions of Them — Huge Software Supply Chain Security FAIL

Security Boulevard

Forking hell: Scrotebots clone thousands of projects, injecting malware millions of times. The post GitHub Fights Forks — Millions of Them — Huge Software Supply Chain Security FAIL appeared first on Security Boulevard.

Software 137
article thumbnail

Free VPN vs Paid VPN: Which One Is Right for You?

Tech Republic Security

Discover the key differences between a free VPN and a paid VPN and determine which one is right for your online privacy and security needs.

VPN 140
article thumbnail

The Strengths and Weaknesses of MFA Methods Against Cyberattacks: Part 3

Duo's Security Blog

The choice of authentication methods plays a key role in defending against identity threats. In the first two blogs of this three-part series, we discussed the MFA methods available to users and their strengths and weaknesses in defending against five types of cyberattack. In this blog, we’ll discuss how end-users and administrators can select the best methods to keep themselves and their organizations secure.

article thumbnail

Proton VPN Free vs. Premium: Which Plan Is Best For You?

Tech Republic Security

Compare the features, benefits and limitations of Proton VPN's free and paid versions to determine which option is best for your privacy and security needs.

VPN 129
article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!

article thumbnail

Lazarus Hackers Exploited Windows Kernel Flaw as Zero-Day in Recent Attacks

The Hacker News

The notorious Lazarus Group actors exploited a recently patched privilege escalation flaw in the Windows Kernel as a zero-day to obtain kernel-level access and disable security software on compromised hosts. The vulnerability in question is CVE-2024-21338 (CVSS score: 7.8), which can permit an attacker to gain SYSTEM privileges.

Software 134
article thumbnail

NordPass Free vs. Premium: Is It Worth the Upgrade?

Tech Republic Security

NordPass offers both Free and Premium versions. Learn about the differences and features of each version to determine which one is right for you.

article thumbnail

New Silver SAML Attack Evades Golden SAML Defenses in Identity Systems

The Hacker News

Cybersecurity researchers have disclosed a new attack technique called Silver SAML that can be successful even in cases where mitigations have been applied against Golden SAML attacks.

article thumbnail

New Bifrost malware for Linux mimics VMware domain for evasion

Bleeping Computer

A new Linux variant of the Bifrost remote access trojan (RAT) employs several novel evasion techniques, including the use of a deceptive domain that was made to appear as part of VMware. [.

Malware 127
article thumbnail

The Cloud Development Environment Adoption Report

Cloud Development Environments (CDEs) are changing how software teams work by moving development to the cloud. Our Cloud Development Environment Adoption Report gathers insights from 223 developers and business leaders, uncovering key trends in CDE adoption. With 66% of large organizations already using CDEs, these platforms are quickly becoming essential to modern development practices.

article thumbnail

GitHub Rolls Out Default Secret Scanning Push Protection for Public Repositories

The Hacker News

GitHub on Thursday announced that it’s enabling secret scanning push protection by default for all pushes to public repositories. “This means that when a supported secret is detected in any push to a public repository, you will have the option to remove the secret from your commits or, if you deem the secret safe, bypass the block,” Eric Tooley and Courtney Claessens said.

129
129
article thumbnail

Pentest Muse: Revolutionizing Penetration Testing with AI Automation

Penetration Testing

Pentest Muse Building an AI agent that can automate parts of pentesting jobs and provide live suggestions to pentesters. Requirements Python 3.12 or later Necessary Python packages as listed in requirements.txt OpenAI API key Modes... The post Pentest Muse: Revolutionizing Penetration Testing with AI Automation appeared first on Penetration Testing.

article thumbnail

News alert: Silence Laboratories raises $4.1M for new privacy-preserving cryptography platform

The Last Watchdog

SINGAPORE – Feb. 29, 2024. In the modern age, large companies are wrestling to leverage their customers’ data to provide ever-better AI-enhanced experiences. But a key barrier to leveraging this opportunity is mounting public concern around data privacy, as ever-greater data processing poses risks of data leaks by hackers and malicious insiders. Silence Laboratories is on a mission to create infrastructure to enable complex data collaborations between enterprises and entities, without any sensi

article thumbnail

Facebook bug could have allowed attacker to take over accounts

Malwarebytes

A vulnerability in Facebook could have allowed an attacker to take over a Facebook account without the victim needing to click on anything at all. The bug was found by a bounty hunter from Nepal called Samip Aryal and has now been fixed by Facebook. In his search for an account takeover vulnerability, the four times Meta Whitehat award receiver started by looking at the uninstall and reinstall process on Android.

article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

Healthcare sector warned of ALPHV BlackCat ransomware after surge in targeted attacks

Graham Cluley

The US government has warned the healthcare sector that it is now the biggest target of the BlackCat ransomware group. Read more in my article on the Tripwire State of Security blog.

article thumbnail

New SPIKEDWINE APT group is targeting officials in Europe

Security Affairs

A new threat actor, tracked as dubbed SPIKEDWINE, has been observed targeting officials in Europe with a previously undetected backdoor WINELOADER. Zscaler researchers warn that a previously unknown threat actor dubbed SPIKEDWINE has been observed targeting European officials. The cyberspies used a bait PDF document masqueraded as an invitation letter from the Ambassador of India, inviting diplomats to a wine-tasting event in February 2024.

Malware 132
article thumbnail

6 Best CRM Software for Small Business for 2024

Tech Republic Security

Check out our guide to the best CRM software and their top features and pricing for small to mid-sized businesses to consider in 2024.

article thumbnail

Five Eyes Agencies Warn of Active Exploitation of Ivanti Gateway Vulnerabilities

The Hacker News

The Five Eyes (FVEY) intelligence alliance has issued a new cybersecurity advisory warning of cyber threat actors exploiting known security flaws in Ivanti Connect Secure and Ivanti Policy Secure gateways, noting that the Integrity Checker Tool (ICT) can be deceived to provide a false sense of security.

article thumbnail

Introducing CDEs to Your Enterprise

Explore how enterprises can enhance developer productivity and onboarding by adopting self-hosted Cloud Development Environments (CDEs). This whitepaper highlights the simplicity and flexibility of cloud-based development over traditional setups, demonstrating how large teams can leverage economies of scale to boost efficiency and developer satisfaction.

article thumbnail

Lazarus Group Suspected in Telegram Phishing Attacks on Investors

Penetration Testing

The world of blockchain and angel investing can be thrilling but also fraught with risks. Security experts from Hunt are currently tracking a sophisticated phishing scheme aimed squarely at entrepreneurs operating within Telegram communities... The post Lazarus Group Suspected in Telegram Phishing Attacks on Investors appeared first on Penetration Testing.

Phishing 123
article thumbnail

20 million Cutout.Pro user records leaked on data breach forum

Bleeping Computer

AI service Cutout.Pro has suffered a data breach exposing the personal information of 20 million members, including email addresses, hashed and salted passwords, IP addresses, and names. [.

article thumbnail

Is the LockBit gang resuming its operation?

Security Affairs

Experts warn that the LockBit ransomware group has started using updated encryptors in new attacks, after the recent law enforcement operation. The LockBit ransomware group appears to have fully recovered its operations following the recent law enforcement initiative, code-named Operation Cronos , which aimed to disrupt its activities. Researchers from Zscaler first observed the ransomware group using new ransom notes referencing the new Tor infrastructure.

article thumbnail

The White House Warns Cars Made in China Could Unleash Chaos on US Highways

WIRED Threat Level

As Chinese automakers prepare to launch in the US, the White House is investigating whether cars made in China could pose a national security threat.

125
125
article thumbnail

IT Leadership Agrees AI is Here, but Now What?

IT leaders are experiencing rapid evolution in AI amid sustained investment uncertainty. As AI evolves, enhanced cybersecurity and hiring challenges grow. This whitepaper offers real strategies to manage risks and position your organization for success.

article thumbnail

Coffee with the Council Podcast: Meet the Council’s New Executive Director Gina Gobeyn

PCI perspectives

Welcome to our podcast series, Coffee with the Council. I'm Alicia Malone, Senior Manager of Public Relations for the PCI Security Standards Council. Today I am thrilled to introduce the Council's new Executive Director, Gina Gobeyn. Gina joins PCI SSC following the announcement of Lance Johnson's retirement this year. As Executive Director, Gina will drive the organization's strategic direction, its operations, and oversee the PCI SSC senior leadership team and staff.

112
112
article thumbnail

Urgent Security Alert: Avada WordPress Theme Vulnerability (CVE-2024-1468)

Penetration Testing

A high-severity security vulnerability (CVE-2024-1468, CVSS score 8.8) has been discovered in the popular Avada WordPress theme with nearly 950,000 sales. This vulnerability allows authenticated attackers with contributor-level permissions or higher to upload arbitrary... The post Urgent Security Alert: Avada WordPress Theme Vulnerability (CVE-2024-1468) appeared first on Penetration Testing.

article thumbnail

Brave browser launches privacy-focused AI assistant on Android

Bleeping Computer

Brave Software is the next company to jump into AI, announcing a new privacy-preserving AI assistant called "Leo" is rolling out on the Android version of its browser through the latest release, version 1.63. [.

Software 109
article thumbnail

GTPDOOR: The Shape-Shifting Threat Lurking in Telco Networks

Penetration Testing

A new Linux-based malware, christened GTPDOOR, has emerged with a cunning strategy to infiltrate the heart of telecommunication networks – the GRX (GPRS Roaming Exchange). By harnessing the GPRS Tunneling Protocol (GTP-C), usually confined... The post GTPDOOR: The Shape-Shifting Threat Lurking in Telco Networks appeared first on Penetration Testing.

article thumbnail

Enhance Innovation and Governance Through the Cloud Development Maturity Model

Leverage the Cloud Development Environment Maturity Model to elevate your software development practices with scalable, secure cloud-based workspaces. This model offers a structured approach to modernizing development, aligning technology, developer experience, security, and workflows. By implementing Cloud Development Environments (CDEs), teams can boost efficiency, improve security, and streamline operations through centralized governance.