Criminal IP Elevates Payment Security with PCI DSS Level 1 Certification

Criminal IP, a cyber threat intelligence search engine, has achieved PCI DSS Level 1 certification. Learn more from Criminal IP about their cyber threat intelligence search engine. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Fake Cisco Webex Google Ads abuse tracking templates to push malware

Threat actors use Google Ads tracking templates as a loophole to create convincing Webex software search ads that redirect users to websites that distribute the BatLoader malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Rollbar discloses data breach after hackers stole access tokens

Software bug-tracking company Rollbar disclosed a data breach after unknown attackers hacked its systems in early August and gained access to customer access tokens. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Windows 11 feature blocks NTLM-based attacks over SMB

Microsoft added a new security feature to Windows 11 that lets admins block NTLM over SMB to prevent pass-the-hash, NTLM relay, or password-cracking attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

France demands Apple pull iPhone 12 due to high RF radiation levels

The Agence Nationale des Fréquences (ANFR) has asked Apple to withdraw iPhone 12 smartphones from the French market because the device emits radiofrequency energy that is beyond the limit permitted to be absorbed by the human body. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft Teams down: Ongoing outage behind message failures, delays

Microsoft is investigating an ongoing outage preventing customers from sending or receiving messages using the company's Microsoft Teams communication platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers steal $53 million worth of cryptocurrency from CoinEx

Global cryptocurrency exchange CoinEX announced that someone hacked its hot wallets and stole large amounts of digital assets that were used to support the platform's operations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

How end-user phishing training works (and why it doesn’t)

Training end-users to spot phishing has its benefits, but it's clear to see organizations as a whole have failed to make a dent in phishing attacks. Learn more from Specops Software on how phishers use social engineering to exploit human psychology. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers use new 3AM ransomware to save failed LockBit attack

A new ransomware strain called 3AM has been uncovered after a threat actor used it in an attack that failed to deploy LockBit ransomware on a target network. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Mozilla patches Firefox, Thunderbird against zero-day exploited in attacks

Mozilla released emergency security updates today to fix a critical zero-day vulnerability exploited in the wild, impacting its Firefox web browser and Thunderbird email client. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New 'MetaStealer' malware targets Intel-based macOS systems

A new information stealer malware named 'MetaStealer' has appeared in the wild, stealing a wide variety of sensitive information from Intel-based macOS computers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ransomware access broker steals accounts via Microsoft Teams phishing

Microsoft says an initial access broker known for working with ransomware groups has recently switched to Microsoft Teams phishing attacks to breach corporate networks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft September 2023 Patch Tuesday fixes 2 zero-days, 59 flaws

Today is Microsoft's September 2023 Patch Tuesday, with security updates for 59 flaws, including two actively exploited zero-day vulnerabilities. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows 10 KB5030211 update released with 11 improvements

Microsoft has released Windows 10 KB5030211 and KB5030214 cumulative updates for versions 22H2, 21H2, and 1809 to fix problems with the operating system. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Adobe warns of critical Acrobat and Reader zero-day exploited in attacks

Adobe has released security updates to patch a zero-day vulnerability in Acrobat and Reader tagged as exploited in attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA offers free security scans for public water utilities

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has announced it is offering free security scans for critical infrastructure facilities, such as water utilities, to help protect these crucial units from hacker attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Free Download Manager site redirected Linux users to malware for years

A reported Free Download Manager supply chain attack redirected Linux users to a malicious Debian package repository that installed information-stealing malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple backports BLASTPASS zero-day fix to older iPhones

Apple released security updates for older iPhones to fix a zero-day vulnerability tracked as CVE-2023-41064 that was actively exploited to infect iOS devices with NSO's Pegasus spyware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Why Network Visibility Doesn’t Have to be so Complicated

Smart devices offer numerous benefits to both homes and small businesses, but they also pose unique security risks that can fly under the radar. Learn from Firewalla on how consumers and small business owners can effectively secure their smart homes and workplaces with the help o … | Continue reading


@bleepingcomputer.com | 1 year ago

'Redfly' hackers infiltrated power supplier's network for 6 months

An espionage threat group tracked as 'Redfly' hacked a national electricity grid organization in Asia and quietly maintained access to the breached network for six months. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New WiKI-Eve attack can steal numerical passwords over WiFi

A new attack dubbed 'WiKI-Eve' can intercept the cleartext transmissions of smartphones connected to modern WiFi routers and deduce individual numeric keystrokes at an accuracy rate of up to 90%, allowing numerical passwords to be stolen. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google fixes another Chrome zero-day bug exploited in attacks

Google released emergency security updates to fix the fourth Chrome zero-day vulnerability exploited in attacks since the start of the year. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft will block 3rd-party printer drivers in Windows Update

Microsoft will block third-party printer driver delivery in Windows Update as part of a substantial and gradual shift in its printer driver strategy over the next 4 years. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

MGM Resorts shuts down IT systems after cyberattack

MGM Resorts International disclosed today that it is dealing with a cybersecurity issue that impacted some of its systems, including its main website and online reservations. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA warns govt agencies to secure iPhones against spyware attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) ordered federal agencies today to patch security vulnerabilities abused as part of a zero-click iMessage exploit chain to infect iPhones with NSO Group's Pegasus spyware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Iranian hackers backdoor 34 orgs with new Sponsor malware

A nation-state threat actor known as 'Charming Kitten' (Phosphorus, TA453, APT35/42) has been observed deploying a previously unknown backdoor malware named 'Sponsor' against 34 companies around the globe. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Square: Last week’s outage was caused by DNS issue, not a cyberattack

Payment processing firm Square says a widespread outage that took down a large part of the company's infrastructure last week was caused by a DNS issue. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Facebook Messenger phishing wave targets 100K business accounts per week

Hackers use a massive network of fake and compromised Facebook accounts to send out millions of Messenger phishing messages to target Facebook business accounts with password-stealing malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Associated Press warns that AP Stylebook data breach led to phishing attack

The Associated Press is warning of a data breach impacting AP Stylebook customers where the attackers used the stolen data to conduct targeted phishing attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

'Evil Telegram' Android apps on Google Play infected 60K with spyware

Several malicious Telegram clones for Android on Google Play were installed over 60,000 times, infecting people with spyware that steals user messages, contacts lists, and other data. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google rolls out Privacy Sandbox to use Chrome browsing history for ads

Google has started to roll out its new interest-based advertising platform called the Privacy Sandbox, shifting the tracking of user's interests from third-party cookies to the Chrome browser. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft Teams phishing attack pushes DarkGate malware

A new phishing campaign is abusing Microsoft Teams messages to send malicious attachments that install the DarkGate Loader malware. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - September 8th 2023 - Conti Indictments

It started as a slow ransomware news week but slowly picked up pace with the Department of Justice announcing indictments on TrickBot and Conti operations members. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Notepad++ 8.5.7 released with fixes for four security vulnerabilities

Notepad++ version 8.5.7 has been released with fixes for multiple buffer overflow zero-days, with one marked as potentially leading to code execution by tricking users into opening specially crafted files. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ragnar Locker claims attack on Israel's Mayanei Hayeshua hospital

The Ragnar Locker ransomware gang has claimed responsibility for an attack on Israel's Mayanei Hayeshua hospital, threatening to leak 1 TB of data allegedly stolen during the cyberattack. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Dymocks Booksellers suffers data breach impacting 836k customers

Dymocks Booksellers is warning customers their personal information was exposed in a data breach after the company's database was shared on hacking forums. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cisco warns of VPN zero-day exploited by ransomware gangs

Cisco is warning of a zero-day vulnerability in its Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) that is actively exploited by ransomware operations to gain initial access to corporate networks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft Paint in Windows 11 gets a background removal feature

 Microsoft is rolling out a new version of the Paint application on Windows 11 Insider builds that can remove the background from any picture with the click of a button. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA warns of critical Apache RocketMQ bug exploited in attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added to its catalog of known exploited vulnerabilities (KEV) a critical-severity issue tracked as CVE-2023-33246 that affects Apache's RocketMQ distributed messaging and streaming platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Iranian hackers breach US aviation org via Zoho, Fortinet bugs

State-backed hacking groups have breached a U.S. aeronautical organization using exploits targeting critical Zoho and Fortinet vulnerabilities, a joint advisory published by CISA, the FBI, and the United States Cyber Command (USCYBERCOM) revealed on Thursday. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google is enabling Chrome real-time phishing protection for everyone

Google announced today that it is deprecating the Google Chrome Safe Browsing feature and moving everyone to its Enhanced Safe Browsing feature in the coming weeks, bringing real-time phishing protection to all users while browsing the web. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple zero-click iMessage exploit used to infect iPhones with spyware

Citizen Lab says two zero-days fixed by Apple today in emergency security updates were actively abused as part of a zero-click exploit chain to deploy NSO Group's Pegasus commercial spyware onto fully patched iPhones. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cisco BroadWorks impacted by critical authentication bypass flaw

A critical vulnerability impacting the Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow remote attackers to forge credentials and bypass authentication. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google Looker Studio abused in cryptocurrency phishing attacks

Cybercriminals are abusing Google Looker Studio to create counterfeit cryptocurrency phishing websites that phish digital asset holders, leading to account takeovers and financial losses. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft: North Korean hackers target Russian govt, defense orgs

Microsoft says North Korean hacking groups have breached multiple Russian government and defense targets since the start of the year. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple discloses 2 new zero-days exploited to attack iPhones, Macs

Apple released emergency security updates to fix two new zero-day vulnerabilities exploited in attacks targeting iPhone and Mac users, for a total of 13 exploited zero-days patched since the start of the year. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google: State hackers attack security researchers with new zero-day

Google's Threat Analysis Group (TAG) says North Korean state hackers are again targeting security researchers in attacks using at least one zero-day in an undisclosed popular software. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows cryptomining attacks target graphic designer's high-powered GPUs

Cybercriminals are leveraging a legitimate Windows tool called 'Advanced Installer' to infect the computers of graphic designers with cryptocurrency miners. [...] | Continue reading


@bleepingcomputer.com | 1 year ago