Vulnerable Dell driver puts hundreds of millions of systems at risk

A driver that's been pushed for the past 12 years to Dell computer devices for consumers and enterprises contains multiple vulnerabilities that could lead to increased privileges on the system. | Continue reading


@bleepingcomputer.com | 2 years ago

New Windows 'Pingback' malware uses ICMP for covert communication

Today, Trustwave researchers have disclosed their findings on a novel Windows malware sample that uses Internet Control Message Protocol (ICMP) for its command-and-control (C2) activities. Dubbed "Pingback," this malware targets Windows 64-bit systems, and uses DLL Hijacking to g … | Continue reading


@bleepingcomputer.com | 2 years ago

Health care giant Scripps Health hit by ransomware attack

Nonprofit health care provider Scripps Health in San Diego is currently dealing with a ransomware attack that forced the organization to suspend user access to its online portal and switch to alternative methods for patient care operations. | Continue reading


@bleepingcomputer.com | 2 years ago

Apple fixes 2 iOS zero-day vulnerabilities actively used in attacks

Today, Apple has released security updates that fix two actively exploited iOS zero-day vulnerabilities in the Webkit engine used by hackers to attack iPhones, iPads, iPods, macOS, and Apple Watch devices. | Continue reading


@bleepingcomputer.com | 2 years ago

N3TW0RM ransomware emerges in wave of cyberattacks in Israel

A new ransomware gang known as 'N3TW0RM' is targeting Israeli companies in a wave of cyberattacks starting last week. | Continue reading


@bleepingcomputer.com | 2 years ago

PoC exploit released for Microsoft Exchange bug dicovered by NSA

Technical documentation and proof-of-concept exploit (PoC) code has been released for a high-severity vulnerability in Microsoft Exchange Server that could let remote attackers execute code on unpatched machines. | Continue reading


@bleepingcomputer.com | 2 years ago

Pulse Secure fixes VPN zero-day used to hack high-value targets

Pulse Secure has fixed a zero-day vulnerability in the Pulse Connect Secure (PCS) SSL VPN appliance that is being actively exploited to compromise the internal networks of defense firms and govt agencies. | Continue reading


@bleepingcomputer.com | 2 years ago

Microsoft reveals final plan to remove Flash Player in Windows 10

Microsoft quietly revealed its plans to remove the Adobe Flash plugin from Windows 10, with mandatory removal starting in July 2021. | Continue reading


@bleepingcomputer.com | 2 years ago

Closer look at the new Windows 10 features tested in preview builds

The next feature update "Windows 10 May 2021 Update" is going to be a minor service pack style-like release with quality improvements and bug fixes. While the next update is all about improvements, preview builds and reports have suggested that Windows 10 version 21H2 is going to … | Continue reading


@bleepingcomputer.com | 2 years ago

How to stop Windows 10 Defender from uploading files to Microsoft

Like other antivirus programs, Microsoft Defender will upload suspicious files to Microsoft to determine if they are malicious. However, some consider this a privacy risk and would rather have their files stay on their computer than being uploaded to a third party.  | Continue reading


@bleepingcomputer.com | 2 years ago

Windows 10 Device Manager update makes removing drivers easier

​The Windows 10 Device Manager is getting a helpful upgrade that makes it easier to uninstall a specific driver by seeing what devices are using it | Continue reading


@bleepingcomputer.com | 2 years ago

Google Chrome is getting a new Progressive Web App feature

In the latest effort to improve the web apps experience, Google appears to be working on a new API that will allow Chrome progressive web apps (PWAs) to 'handle' (read) files in the operating system's file system. | Continue reading


@bleepingcomputer.com | 2 years ago

Office 365 security baseline adds macro signing, JScript protection

Microsoft has updated the security baseline for Microsoft 365 Apps for enterprise (formerly Office 365 Professional Plus) to include protection from JScript code execution attacks and unsigned macros. | Continue reading


@bleepingcomputer.com | 2 years ago

Python also impacted by critical IP address validation vulnerability

Python 3.3 standard library 'ipaddress' suffers from a critical IP address vulnerability (CVE-2021-29921) identical to the flaw that was reported in the "netmask" library earlier this year. | Continue reading


@bleepingcomputer.com | 2 years ago

The Week in Ransomware - April 30th 2021 - Attacks Escalate

Ransomware gangs continue to target organizations large and small, including a brazen attack on the Washington DC police department. | Continue reading


@bleepingcomputer.com | 2 years ago

First Horizon bank online accounts hacked to steal customers’ funds

Bank holding company First Horizon Corporation disclosed the some of its customers had their online banking accounts breached by unknown attackers earlier this month. | Continue reading


@bleepingcomputer.com | 2 years ago

Babuk quits ransomware encryption, focuses on data-theft extortion

A new message today from the operators of Babuk ransomware clarifies that the gang has decided to close the affiliate program and move to an extortion model that does not rely on encrypting victim computers. | Continue reading


@bleepingcomputer.com | 2 years ago

Microsoft is bringing the AAC Bluetooth audio codec to Windows 10

Microsoft has added AAC (Advanced Audio Coding) support for Bluetooth audio devices with the release of Windows 10 Build 21370 to the Dev Channel. | Continue reading


@bleepingcomputer.com | 2 years ago

Microsoft PowerToys now requires Windows 10 1903 and later

Microsoft released PowerToys v0.37.0 yesterday with minor improvements and a significant change - it now requires a minimum version of Windows 10 1903. | Continue reading


@bleepingcomputer.com | 2 years ago

Hotbit cryptocurrency exchange down after hackers targeted wallets

Cryptocurrency trading platform Hotbit has shut down all services for at least a week after a cyberattack that down several of its services on Thursday evening. | Continue reading


@bleepingcomputer.com | 2 years ago

Your stolen ParkMobile data is now free for wannabe scammers

The account information for almost 22 million ParkMobile customers is now in the hands of hackers and scammers after the data was released for free on a hacking forum. | Continue reading


@bleepingcomputer.com | 2 years ago

Suspected Chinese state hackers target Russian submarine designer

Hackers suspected to work for the Chinese government have used a new malware called PortDoor to infiltrate the systems of an engineering company that designs submarines for the Russian Navy. | Continue reading


@bleepingcomputer.com | 2 years ago

Codecov begins notifying affected customers, discloses IOCs

Codecov has now started notifying the maintainers of software repositories affected by the recent supply-chain attack. These notifications, delivered via both email and the Codecov application interface, state that the company believes the affected repositories were downloaded by … | Continue reading


@bleepingcomputer.com | 2 years ago

Brazil's Rio Grande do Sul court system hit by REvil ransomware

Brazil's Tribunal de Justiça do Estado do Rio Grande do Sul was hit with an REvil ransomware attack yesterday that encrypted employee's files and forced the courts to shut down their network. | Continue reading


@bleepingcomputer.com | 2 years ago

Microsoft finds critical code execution bugs in IoT, OT devices

Microsoft security researchers have discovered over two dozen critical remote code execution (RCE) vulnerabilities in Internet of Things (IoT) devices and Operational Technology (OT) industrial systems. | Continue reading


@bleepingcomputer.com | 2 years ago

New ransomware group uses SonicWall zero-day to breach networks

A financially motivated threat actor exploited a zero-day bug in Sonicwall SMA 100 Series VPN appliances to deploy new ransomware known as FiveHands on the networks of North American and European targets. | Continue reading


@bleepingcomputer.com | 2 years ago

Disabling Windows 10 experiments blocks Known Issue Rollback fixes

As Microsoft begins to utilize its Known Issue Rollback feature to release Windows 10 fixes quickly, users are discovering that modifying privacy settings may prevent these fixes from being installed. | Continue reading


@bleepingcomputer.com | 2 years ago

QNAP finds evidence of AgeLocker ransomware activity in the wild

QNAP customers are once again urged to secure their Network Attached Storage (NAS) devices following a massive Qlocker ransomware campaign earlier this month. | Continue reading


@bleepingcomputer.com | 3 years ago

Babuk ransomware readies 'shut down' post, plans to open source malware

After just a few months of activity, the operators of Babuk ransomware briefly posted a short message about their intention to quit the extortion business after having achieved their goal. | Continue reading


@bleepingcomputer.com | 3 years ago

Whistler resort municipality hit by new ransomware operation

The Whistler municipality in British Columbia, Canada, has suffered a cyberattack at the hands of a new ransomware operation. | Continue reading


@bleepingcomputer.com | 3 years ago

Security expert coalition shares actions to disrupt ransomware

The Ransomware Task Force, a public-party coalition of more than 50 experts, has shared a framework of actions to disrupt the ransomware business model. | Continue reading


@bleepingcomputer.com | 3 years ago

Microsoft is preparing to release the Windows 10 May 2021 Update

Microsoft has announced that the Windows May 10th 2021 Update (21H1) is complete and being prepared for release. | Continue reading


@bleepingcomputer.com | 3 years ago

DigitalOcean data breach exposes customer billing information

Cloud hosting provider DigitalOcean has disclosed a data breach after a flaw exposed customers' billing information. | Continue reading


@bleepingcomputer.com | 3 years ago

Fourth time's a charm - OGUsers hacking forum hacked again

Popular hacking forum OGUsers has been hacked for its fourth time in two years, with hackers now selling the site's database containing user records and private messages. | Continue reading


@bleepingcomputer.com | 3 years ago

Microsoft previews new APIs for managing Windows Update

New Microsoft Graph APIs released today for public preview allow developers and IT professionals to manage Windows 10 updates and expedite Windows 10 security updates in enterprise environments. | Continue reading


@bleepingcomputer.com | 3 years ago

New stealthy Linux malware used to backdoor systems for years

A recently discovered Linux malware with backdoor capabilities has flown under the radar for years, allowing attackers to harvest and exfiltrate sensitive information from compromised devices.  | Continue reading


@bleepingcomputer.com | 3 years ago

SMS phishing scam lures Rogers customers with outage refunds

Cybercriminals target Rogers customers with a new SMS phishing campaign pretending to be refunds for last week's Canada-wide wireless outage. | Continue reading


@bleepingcomputer.com | 3 years ago

Passwordstate hackers phish for more victims with updated malware

Click Studios, the software company behind the Passwordstate enterprise password manager, is warning customers of ongoing phishing attacks targeting them with updated Moserpass malware. | Continue reading


@bleepingcomputer.com | 3 years ago

Cyberspies target military organizations with new Nebulae backdoor

A Chinese-speaking threat actor has deployed a new backdoor in multiple cyber-espionage operations spanning roughly two years and targeting military organizations from Southeast Asia. | Continue reading


@bleepingcomputer.com | 3 years ago

UK rail network Merseyrail likely hit by Lockbit ransomware

UK rail network Merseyrail has confirmed a cyberattack after a ransomware gang used their email system to email employees and journalists about the attack. | Continue reading


@bleepingcomputer.com | 3 years ago

GitHub blocks Google FLoC tracking

GitHub has announced rolling out a mysterious HTTP header on all GitHub Pages sites to block Google FLoC tracking. | Continue reading


@bleepingcomputer.com | 3 years ago

Microsoft Edge to add automatic HTTPS option for all domains

Microsoft Edge will automatically redirect users to a secure HTTPS connection when visiting websites using the HTTP protocol, starting with version 92, coming in late July. | Continue reading


@bleepingcomputer.com | 3 years ago

FBI shares 4 million email addresses used by Emotet with Have I Been Pwned

Millions of email addresses collected by Emotet botnet for malware distribution campaigns have been shared by the Federal Bureau of Investigation (FBI) as part of the agency's effort to clean infected computers. | Continue reading


@bleepingcomputer.com | 3 years ago

MangaDex discloses data breach after stolen data gets shared online

Manga scanlation site MangaDex disclosed a data breach last week after learning that the site's user database was privately circulating among threat actors. | Continue reading


@bleepingcomputer.com | 3 years ago

Microsoft Teams worldwide outage impacts user logins, chats

A worldwide Microsoft Teams outage is blocking users from logging into their accounts, and preventing those already logged in from sending and receiving messages. | Continue reading


@bleepingcomputer.com | 3 years ago

DC Police confirms cyberattack after ransomware gang leaks data

The Metropolitan Police Department has confirmed that they suffered a cyberattack after the Babuk ransomware gang leaked screenshots of stolen data. | Continue reading


@bleepingcomputer.com | 3 years ago

Microsoft announces end of life for multiple .NET Framework versions

Microsoft today announced that multiple .NET Framework versions signed using the legacy and insecure Secure Hash Algorithm 1 (SHA-1) will reach end of support next year. | Continue reading


@bleepingcomputer.com | 3 years ago

Reverb discloses data breach exposing musicians' personal info

Popular musical instrument marketplace Reverb has suffered a data breach after an unsecured database containing customer information was exposed online. | Continue reading


@bleepingcomputer.com | 3 years ago