Get 50% off Malwarebytes Premium + Privacy in this limited-time deal

If you are concerned about the security and privacy of your online activities, this new 50% off Malwarebytes deal can bring you peace of mind. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Fleckpe Android malware installed 600K times on Google Play

A new Android subscription malware named 'Fleckpe' has been spotted on Google Play, the official Android app store, disguised as legitimate apps downloaded over 620,000 times. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft testing improved Explorer details pane, Windows Spotlight

Microsoft has released a new Windows 11 dev build that modernizes the File Explorer details pane, improves the Windows Spotlight lock screen feature, and expands the roll out of "notification badging" in the Start menu. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cisco phone adapters vulnerable to RCE attacks, no fix available

Cisco has disclosed a vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters, allowing an unauthenticated, remote attacker to execute arbitrary code on the devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Ransomware gang hijacks university alert system to issue threats

The Avos ransomware gang hijacked Bluefield University's emergency broadcast system, "RamAlert," to send students and staff SMS texts and email alerts that their data was stolen and would soon be released. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

How To Create Seamless Digital Experiences For Web And Mobile

There are simple steps to follow when the organization is developing a web application or needs to lift its digital experience and match a customer's expectations. Learn more here. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

City of Dallas hit by Royal ransomware attack impacting IT services

The City of Dallas, Texas, has suffered a Royal ransomware attack, causing it to shut down some of its IT systems to prevent the attack's spread. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers start using double DLL sideloading to evade detection

An APT hacking group known as "Dragon Breath," "Golden Eye Dog," or "APT-Q-27" is demonstrating a new trend of using several complex variations of the classic DLL sideloading technique to evade detection. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Russian hackers use WinRAR to wipe Ukraine state agency’s data

The Russian 'Sandworm' hacking group has been linked to an attack on Ukrainian state networks where WinRar was used to destroy data on government devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Drone goggles maker claims ‘ransomware’ attack after firmware sabotage

Orqa, a maker of First Person View (FPV) drone racing goggles, claims that a contractor introduced code into its devices' firmware that acted as a time bomb designed to brick them. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

City of Dallas hit by ransomware attack impacting IT services

The City of Dallas, Texas, has suffered a ransomware attack, causing it to shut down some of it's IT systems to prevent the attack's spread. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Facebook disrupts new NodeStealer information-stealing malware

Facebook discovered a new information-stealing malware distributed on Meta called 'NodeStealer,' allowing threat actors to steal browser cookies to hijack accounts on the platform, as well as Gmail and Outlook accounts. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Windows admins can now sign up for ‘known issue’ email alerts

Microsoft announced today that Windows admins can now choose to be emailed when new known issues are added to the Windows release health section of the Microsoft 365 admin center. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Police dismantles Try2Check credit card verifier used by dark web markets

The U.S. Department of Justice announced today the indictment of Russian citizen Denis Gennadievich Kulkov, suspected of running a stolen credit card checking operation that generated tens of millions in revenue. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Researcher hijacks popular Packagist PHP packages to get a job

A researcher hijacked over a dozen Packagist packages—with some having been installed hundreds of millions of times over the course of their lifetime. The researcher reached out to BleepingComputer stating that by hijacking these packages he hopes to get a job. And, he seems pret … | Continue reading


@bleepingcomputer.com | 1 year ago

Brightline data breach impacts 783K pediatric mental health patients

Pediatric mental health provider Brightline is warning patients that it suffered a data breach impacting 783,606 people after a ransomware gang stole data using a zero-day vulnerability in its Fortra GoAnywhere MFT secure file-sharing platform. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google starts rolling out passkey support for Google Accounts

Google is rolling out support for passkeys for Google Accounts across all services and platforms, allowing users to sign into their Google accounts without entering a password or using 2-Step Verification (2SV) when logging in. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Level Finance crypto exchange hacked after two security audits

Hackers exploited a Level Finance smart contract vulnerability to drain 214,000 LVL tokens from the decentralized exchange and swapped them for 3,345 BNB, worth approximately $1,100,000. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

1Password explains scary Secret Key and password change alerts

1Password says a recent incident that caused customers to receive notifications about changed passwords was the result of service disruption and not a security breach. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

FBI seizes 9 crypto exchanges used to launder ransomware payments

The FBI and Ukrainian police have seized nine cryptocurrency exchange websites that facilitated money laundering for scammers and cybercriminals, including ransomware actors. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google will remove secure website indicators in Chrome 117

Google announced today that the lock icon, long thought to be a sign of website security and trustworthiness, will soon be changed with a new icon that doesn't imply that a site is secure or should be trusted. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple and Google team up to fight Bluetooth tracker stalking

Apple and Google have joined forces to push for the adoption of new industry standards designed to put a stop to stalking via Bluetooth-enabled location-tracking devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers exploit 5-year-old unpatched flaw in TBK DVR devices

Hackers are actively exploiting an unpatched 2018 authentication bypass vulnerability in exposed TBK DVR (digital video recording) devices. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Police operation 'SpecTor' arrests 288 dark web drug vendors and buyers

An international law enforcement operation codenamed 'SpecTor' has arrested 288 dark web vendors and customers worldwide, with police seizing €50.8 million ($55.9M) in cash and cryptocurrency. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

How To Secure Web Applications Against AI-assisted Cyber Attacks

Artificial intelligence has brought forth a new era of innovation. However, its rise has also led to an evolving landscape of emerging cyber threats. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Apple’s first Rapid Security Response patch fails to install on iPhones

Apple has launched the first Rapid Security Response (RSR) patches for iOS 16.4.1 and macOS 13.3.1 devices, with some users having issues installing them on their iPhones. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Twitter outage logs you out and won’t let you back in

A Twitter outage has logged many users out of the website and prevents them from logging back into the site. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New LOBSHOT malware gives hackers hidden VNC access to Windows devices

A new malware known as 'LOBSHOT' distributed using Google ads allows threat actors to stealthily take over infected Windows devices using hVNC. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

T-Mobile discloses second data breach since the start of 2023

T-Mobile disclosed the second data breach of 2023 after discovering that attackers had access to the personal information of hundreds of customers for more than a month, starting late February 2023. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Twitter bug lets legacy verified accounts get the blue check back

A silly Twitter bug allows previously-verified accounts to add their legacy 'Blue Check' back to their profile for free. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers leak images to taunt Western Digital's cyberattack response

The ALPHV ransomware operation, aka BlackCat, has published screenshots of internal emails and video conferences stolen from Western Digital, indicating they likely had continued access to the company's systems even as the company responded to the breach. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers use fake ‘Windows Update’ guides to target Ukrainian govt

The Computer Emergency Response Team of Ukraine (CERT-UA) says Russian hackers are targeting various government bodies in the country with malicious emails supposedly containing instructions on how to update Windows as a defense against cyber attacks. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers target vulnerable Veeam backup servers exposed online

Veeam backup servers are being targeted by at least one group of threat actors known to work with multiple high-profile ransomware gangs. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Cold storage giant Americold outage caused by network breach

Americold, a leading cold storage and logistics company, has been facing IT issues since its network was breached on Tuesday night. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

The Week in Ransomware - April 28th 2023 - Clop at it again

It has been a very quiet week for ransomware news, with only a few reports released and not much info about cyberattacks. An item of interest was Microsoft linking the recent PaperCut server attacks on the Clop and LockBit ransomware operation. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

ViperSoftX info-stealing malware now targets password managers

A new version of the ViperSoftX information-stealing malware has been discovered with a broader range of targets, including targeting the KeePass and 1Password password managers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Hackers swap stealth for realistic checkout forms to steal credit cards

Hackers are hijacking online stores to display modern, realistic-looking fake payment forms to steal credit cards from unsuspecting customers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

CISA warns of critical bugs in Illumina DNA sequencing systems

The U.S. Cybersecurity Infrastructure Security Agency (CISA) and the FDA have issued an urgent alert about two vulnerabilities that impact Illumina's Universal Copy Service (UCS), used for DNA sequencing in medical facilities and labs worldwide. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Mandiant’s mWISE Event is Where Security’s Best Get Better

Mark your calendar for mWISE™, a global gathering where security's top practitioners come together to tackle the industry's biggest challenges. It runs from September 18-20, 2023 in Washington, DC [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Major UK banks including Lloyds, Halifax, TSB hit by outages

Websites and mobile apps of Lloyds Bank, Halifax, TSB Bank, and Bank of Scotland are experiencing web and mobile app outages leaving customers unable to access their account balances and information. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Android Minecraft clones with 35M downloads infect users with adware

A set of 38 Minecraft copycat games on Google Play infected devices with the Android adware 'HiddenAds' to stealthily load ads in the background to generate revenue for its operators. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft: Windows 10 22H2 is the final version of Windows 10

Microsoft says Windows 10, version 22H2 will be the last feature update to be released for the Windows 10 operating system. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Google banned 173K developer accounts to block malware, fraud rings

Google says it banned 173,000 developer accounts in 2022 to block malware operations and fraud rings from infecting Android users' devices with malicious apps. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Linux version of RTM Locker ransomware targets VMware ESXi servers

RTM Locker is the latest enterprise-targeting ransomware operation found to be deploying a Linux encryptor that targets virtual machines on VMware ESXi servers. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Microsoft fixes Outlook issue blocking access to emails, calendars

Microsoft has addressed a known issue affecting Outlook for Microsoft 365 customers that prevented them from accessing group mailboxes and calendars using the Outlook desktop client. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

New Atomic macOS info-stealing malware targets 50 crypto wallets

A new macOS information-stealing malware named 'Atomic' (aka 'AMOS') is being sold to cybercriminals via private Telegram channels for a subscription of $1,000 per month. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

A '!password20231#' password may not be as complex as you think

In some ways, past best practices for password policies may have made password cracking easier. Let's examine the most common types of password attacks, and how to defend against them. [...] | Continue reading


@bleepingcomputer.com | 1 year ago

Clop, LockBit ransomware gangs behind PaperCut server attacks

​Microsoft has attributed recent attacks on PaperCut servers to the Clop and LockBit ransomware operations, which used the vulnerabilities to steal corporate data. [...] | Continue reading


@bleepingcomputer.com | 1 year ago