Ransomware rakes in record-breaking $450 million in first half of 2024

Ransomware victims have paid $459,800,000 to cybercriminals in the first half of 2024, setting the stage for a new record this year if ransom payments continue at this level. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

CISA warns of Jenkins RCE bug exploited in ransomware attacks

​CISA has added a critical Jenkins vulnerability that can be exploited to gain remote code execution to its catalog of security bugs, warning that it's actively exploited in attacks. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Windows 11 preview update adds new Power mode options

Windows 11 Build 27686 has a few noteworthy improvements, such as 2TB support for FAT32 storage. It also improves Windows Sandbox and offers greater control over HDR settings, but there's an undocumented change - the ability to set power mode for two power states. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Chrome will redact credit cards, passwords when you share Android screen

Google will redact your credit card details, passwords and other sensitive information in Chrome when you're sharing or recording your screen on Android. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

New Mad Liberator gang uses fake Windows update screen to hide data theft

A new data extortion group tracked as Mad Liberator is targeting AnyDesk users and runs a fake Microsoft Windows update screen to distract while exfiltrating data from the target device. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Azure domains and Google abused to spread disinformation and malware

A clever disinformation campaign engages several Microsoft Azure and OVH cloud subdomains as well as Google search to promote malware and spam sites. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft shares workaround for Outlook crashing after opening

​​​​Microsoft has shared a workaround for a known issue affecting Microsoft 365 customers and causing classic Outlook to crash after opening or when starting up in Safe mode. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

CISA warns critical SolarWinds RCE bug is exploited in attacks

CISA warned on Thursday that attackers are exploiting a recently patched critical vulnerability in SolarWinds' Web Help Desk solution for customer support. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Are you blocking "keyboard walk" passwords in your Active Directory?

A common yet overlooked type of weak password are keyboard walk patterns. Learn more from Specops Software on finding and blocking keyboard walk passwords in your organization. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft Edge PDF reader is getting more Copilot AI features

Microsoft is improving Copilot integration in the Edge browser with AI-powered smart keywords. This will allow the AI to generate important keywords from the PDF and then help you analyze each topic.  [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Windows 11 will finally give you greater control over HDR features

Microsoft has released Windows 11 Build 27686 with some hidden HDR-related changes. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft removes FAT32 partition size limit in Windows 11

Microsoft removed today an arbitrary 32GB size limit for FAT32 partitions in the latest Windows 11 Canary build, now allowing for a maximum size of 2TB. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Ransomware gang deploys new malware to kill security software

RansomHub ransomware operators have been spotted deploying new malware to disable Endpoint Detection and Response (EDR) security software in Bring Your Own Vulnerable Driver (BYOVD) attacks [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft disables BitLocker security fix, advises manual mitigation

Microsoft has disabled a fix for a BitLocker security feature bypass vulnerability due to firmware incompatibility issues that were causing patched Windows devices to go into BitLocker recovery mode. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft shares temp fix for Outlook, Word crashes when typing

​Microsoft has shared a temporary fix for a known issue that causes Microsoft 365 apps like Outlook, Word, and OneNote to unexpectedly crash while typing or spell-checking a text. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Russian who sold 300,000 stolen credentials gets 40 months in prison

​Georgy Kavzharadze, a 27-year-old Russian national, has been sentenced to 40 months in prison for selling login credentials for over 300,000 accounts on Slilpp, the largest online marketplace of stolen logins, until its seizure in June 2021. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Zero-click Windows TCP/IP RCE impacts all systems with IPv6 enabled

Microsoft warned customers this Tuesday to patch a critical TCP/IP remote code execution (RCE) vulnerability with an increased likelihood of exploitation that impacts all Windows systems with IPv6 enabled. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

GitHub Actions artifacts found leaking auth tokens in popular projects

Multiple high-profile open-source projects, including those from Google, Microsoft, AWS, and Red Hat, were found to leak GitHub authentication tokens through GitHub Actions artifacts in CI/CD workflows. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft retires Windows updates causing 0x80070643 errors

Microsoft has retired several Windows security updates released during the January 2024 Patch Tuesday that have been causing 0x80070643 errors when installing Windows Recovery Environment (WinRE) updates. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

New Windows SmartScreen bypass exploited as zero-day since March

Today, Microsoft revealed that a Mark of the Web security bypass vulnerability exploited by attackers as a zero-day to bypass SmartScreen protection was patched during the June 2024 Patch Tuesday. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Critical SAP flaw allows remote attackers to bypass authentication

SAP has released its security patch package for August 2024, addressing 17 vulnerabilities, including a critical authentication bypass that could allow remote attackers to fully compromise the system. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Windows Server August updates fix Microsoft 365 Defender issue

The August 2024 Windows Server updates fix a known issue that breaks multiple Microsoft 365 Defender features after installing last month's security updates. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft August 2024 Patch Tuesday fixes 9 zero-days, 6 exploited

Today is Microsoft's August 2024 Patch Tuesday, which includes security updates for 89 flaws, including six actively exploited and three publicly disclosed zero-days. Microsoft is still working on an update for a tenth publicly disclosed zero-day. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft fixes issue that sent PCs into BitLocker recovery

Microsoft has fixed a known issue causing some Windows devices to boot into BitLocker recovery after installing last month's Windows security updates. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Ivanti warns of critical vTM auth bypass with public exploit

​Today, Ivanti urged customers to patch a critical authentication bypass vulnerability impacting Virtual Traffic Manager (vTM) appliances that can let attackers create rogue administrator accounts. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

3AM ransomware stole data of 464,000 Kootenai Health patients

Kootenai Health has disclosed a data breach impacting over 464,000 patients after their personal information was stolen and leaked by the 3AM ransomware operation. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

How to Prevent Your First AI Data Breach

Don't let AI CoPilots be the source of your first data breach. Learn more from Varonis about the challengers of securing your data in the era of gen AI. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Ransom Cartel, Reveton ransomware owner arrested, charged in US

Belarusian-Ukrainian national Maksim Silnikau was arrested in Spain and extradited to the USA to face charges for creating the Ransom Cartel ransomware operation in 2021 and for running a malvertising operation from 2013 to 2022. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

X faces GDPR complaints for unauthorized use of data for AI training

European privacy advocate NOYB (None of Your Business) has filed nine GDPR complaints about X using the personal data from over 60 million users in Europe to train "Grok," the social media company's large language model. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

FBI disrupts the Dispossessor ransomware operation, seizes servers

The FBI announced on Monday that it seized the servers and websites of the Radar/Dispossessor ransomware operation following a joint international investigation. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft is killing the Windows Paint 3D app after 8 years

Microsoft announced that the Paint 3D graphics app will be discontinued later this year and removed from the Microsoft Store in November. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Hackers posing as Ukraine’s Security Service infect 100 govt PCs

Attackers impersonating the Security Service of Ukraine (SSU) have used malicious spam emails to target and compromise systems belonging to the country's government agencies. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Google deactivates Russian AdSense accounts, sends final payments

Google is notifying Russian YouTubers, bloggers, and publishers that their Adsense accounts are being deactivated and can no longer be used for advertising. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Russia blocks Signal for 'violating' anti-terrorism laws

Russia's telecommunications watchdog Roskomnadzor has restricted access to the Signal encrypted messaging service for what it describes as violations of Russian anti-terrorism and anti-extremism legislation. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

CSC ServiceWorks discloses data breach after 2023 cyberattack

​CSC ServiceWorks, a leading provider of commercial laundry services, has disclosed a data breach after the personal information of an undisclosed number of individuals was exposed in a 2023 cyberattack. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft discloses Office zero-day, still working on a patch

​Microsoft has disclosed a high-severity zero-day vulnerability affecting Office 2016 and later, which is still waiting for a patch. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Cisco warns of critical RCE zero-days in end of life IP phones

Cisco is warning of multiple critical remote code execution zero-days in the web-based management interface of the end-of-life Small Business SPA 300 and SPA 500 series IP phones. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Microsoft: Exchange 2016 reaches extended end of support in October

​Microsoft reminded today that Exchange 2016 will reach the end of extended support next year on October 14 and shared guidance for admins who need to decommission outdated servers. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

CISA warns about actively exploited Apache OFBiz RCE flaw

The U.S. Cybersecurity & Infrastructure Security Agency is warning of two vulnerabilities exploited in attacks, including a path traversal impacting Apache OFBiz. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Exploit released for Cisco SSM bug allowing admin password changes

Cisco warns that exploit code is now available for a maximum severity vulnerability that lets attackers change any user password on unpatched Cisco Smart Software Manager On-Prem (Cisco SSM On-Prem) license servers. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

CISA warns of hackers abusing Cisco Smart Install feature

CISA recommends disabling the legacy Cisco Smart Install feature after seeing it abused by threat actors in recent attacks to steal sensitive data, such as system configuration files. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Ronin Network hacked, $12 million returned by "white hat" hackers

Gambling blockchain Ronin Network suffered a security incident yesterday when white hat hackers exploited an undocumented vulnerability on the Ronin bridge to withdraw 4,000 ETH and 2 million USDC, totaling $12 million. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

SEC ends probe into MOVEit attacks impacting 95 million people

The SEC concludes its investigation into Progress Software's handling of the widespread exploitation of a MOVEit Transfer zero-day flaw that exposed data of over 95 million people. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

New CMoon USB worm targets Russians in data theft attacks

A new self-spreading worm named 'CMoon,' capable of stealing account credentials and other data, has been distributed in Russia since early July 2024 via a compromised gas supply company website. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

Windows Update downgrade attack "unpatches" fully-updated systems

SafeBreach security researcher Alon Leviev discovered a Windows Update downgrade attack that can "unpatch" fully-updated Windows 10, Windows 11, and Windows Server systems to reintroduce old vulnerabilities [...] | Continue reading


@bleepingcomputer.com | 3 months ago

McLaren hospitals disruption linked to INC ransomware attack

​On Tuesday, IT and phone systems at McLaren Health Care hospitals were disrupted following an attack linked to the INC Ransom ransomware operation. [...] | Continue reading


@bleepingcomputer.com | 3 months ago

UK IT provider faces $7.7 million fine for 2022 ransomware breach

The UK's Information Commissioner's Office (ICO) has announced a provisional decision to impose a fine of £6.09M ($7.74 million) on Advanced Computer Software Group Ltd (Advanced) for its failure to protect the personal information of tens of thousands when it was hit by ransomwa … | Continue reading


@bleepingcomputer.com | 3 months ago

macOS Sequoia brings better Gatekeeper, stalkerware protections

Apple's macOS Sequoia, now in beta testing, will make it harder to bypass Gatekeeper warnings and add system alerts for potential stalkerware threats. [...] | Continue reading


@bleepingcomputer.com | 3 months ago