π€ Think LLMs are foolproof? Think again! Hackers are exploiting them to steal sensitive data. Protect yourself β learn the latest LLM security risks and how to defend against them.
π Learn more: https://thehackernews.com/2024/02/three-tips-to-protect-your-secrets-from.html
π Learn more: https://thehackernews.com/2024/02/three-tips-to-protect-your-secrets-from.html
π₯13π7β‘5π1
Over 8,000 subdomains belonging to recognized brands and organizations are being exploited for malicious email distribution.
Learn more: https://thehackernews.com/2024/02/8000-subdomains-of-trusted-brands.html
SPF, DKIM, DMARC β they're not enough. "ResurrecAds" is bypassing email security measures with alarming ease.
Learn more: https://thehackernews.com/2024/02/8000-subdomains-of-trusted-brands.html
SPF, DKIM, DMARC β they're not enough. "ResurrecAds" is bypassing email security measures with alarming ease.
π17π€―13β‘2π2π1
π¨ Malicious cyber campaign targets Ukrainian entities in Finland with Remcos RAT via IDAT Loader, utilizing rare steganography technique.
Learn more: https://thehackernews.com/2024/02/new-idat-loader-attacks-using.html
Learn more: https://thehackernews.com/2024/02/new-idat-loader-attacks-using.html
π16π€―8π5β‘4π₯2
β οΈ Alert β Critical security flaw (CVE-2024-1071) found in Ultimate Member WordPress plugin used by 200k sites.
Read more: https://thehackernews.com/2024/02/wordpress-plugin-alert-critical-sqli.html
Update to version 2.8.3 to fix SQL injection vulnerability and prevent data breaches.
Read more: https://thehackernews.com/2024/02/wordpress-plugin-alert-critical-sqli.html
Update to version 2.8.3 to fix SQL injection vulnerability and prevent data breaches.
β‘21π₯8π±5π3π3π1
π€ Security researchers have uncovered a new vulnerability in Hugging Face's Safetensors conversion service that could lead to supply chain attacks, compromising user-submitted models.
Read details: https://thehackernews.com/2024/02/new-hugging-face-vulnerability-exposes.html
Read details: https://thehackernews.com/2024/02/new-hugging-face-vulnerability-exposes.html
π15π8β‘1π±1
π Alert: Five Eyes agencies unveil latest tactics of Russian state-sponsored hacker group APT29, revealing advanced techniques in cybersecurity warfare.
Learn more: https://thehackernews.com/2024/02/five-eyes-agencies-expose-apt29s.html
Learn more: https://thehackernews.com/2024/02/five-eyes-agencies-expose-apt29s.html
π17π8β‘1
π¨ ALERT - Open-source Xeno RAT available on GitHub with features like remote access, audio recording, & hidden VNC. Experts warn of rising RAT attacks.
Learn more: https://thehackernews.com/2024/02/open-source-xeno-rat-trojan-emerges-as.html
Learn more: https://thehackernews.com/2024/02/open-source-xeno-rat-trojan-emerges-as.html
β‘15π9π4π3
Patch your LiteSpeed Cache plugin for WordPress against CVE-2023-40000. This flaw could lead to unauthorized site takeover.
Click for details: https://thehackernews.com/2024/02/wordpress-litespeed-plugin.html
Click for details: https://thehackernews.com/2024/02/wordpress-litespeed-plugin.html
π10π4β‘1
Ever wondered how SOC teams can sift through millions of alerts without missing a beat?
Discover how Threat Intelligence Platforms are revolutionizing SOC investigations and turning chaos into clarity.
Explore how to refine threat hunting: https://thehackernews.com/2024/02/from-alert-to-action-how-to-speed-up.html
Discover how Threat Intelligence Platforms are revolutionizing SOC investigations and turning chaos into clarity.
Explore how to refine threat hunting: https://thehackernews.com/2024/02/from-alert-to-action-how-to-speed-up.html
π18π6π€3β‘2
π‘οΈ Is your Ubiquiti EdgeRouter safe? A joint advisory from cybersecurity and intelligence agencies reveals APT28's use of MooBot to exploit your devices.
Read the full advisory: https://thehackernews.com/2024/02/cybersecurity-agencies-warn-ubiquiti.html
Read the full advisory: https://thehackernews.com/2024/02/cybersecurity-agencies-warn-ubiquiti.html
π11β‘7π4
Mexican users are under siege by a sophisticated cyberattack campaign using tax-themed phishing emails to plant "TimbreStealer," a data-snatching #malware.
Learn more: https://thehackernews.com/2024/02/timbrestealer-malware-spreading-via-tax.html
Learn more: https://thehackernews.com/2024/02/timbrestealer-malware-spreading-via-tax.html
π12π5π€―3π₯2π2β‘1
BlackCat ransomware is back - healthcare on high alert!
FBI, CISA, and HHS warn healthcare to guard against BlackCat. Ransomware groups escalate attacks using remote access vulnerabilities and custom tools.
Learn more: https://thehackernews.com/2024/02/fbi-warns-us-healthcare-sector-of.html
FBI, CISA, and HHS warn healthcare to guard against BlackCat. Ransomware groups escalate attacks using remote access vulnerabilities and custom tools.
Learn more: https://thehackernews.com/2024/02/fbi-warns-us-healthcare-sector-of.html
π₯15π6β‘4
Is your cybersecurity strategy evolving? Traditional perimeter defenses are no longer enough. Discover how focusing on privileged users can transform your security posture.
Dive deeper into the shift β https://thehackernews.com/2024/02/superusers-need-super-protection-how-to.html
Dive deeper into the shift β https://thehackernews.com/2024/02/superusers-need-super-protection-how-to.html
π13π₯10β‘1
Iranian hackers are using fake job offers to target Middle East industries, particularly in aerospace, aviation, and defense. The cyberattacks have been linked to threat group UNC1549, backed by Iran.
Learn more: https://thehackernews.com/2024/02/iran-linked-unc1549-hackers-target.html
Learn more: https://thehackernews.com/2024/02/iran-linked-unc1549-hackers-target.html
π₯25π12π10β‘4π€―2π€1π±1
π Attention APT hunters! Chinese hacker groups UNC5325 & UNC3886 are exploiting Ivanti flaws (CVE-2024-21893 & CVE-2024-21887) to deploy persistent malware (LITTLELAMB.WOOLTEA, PITSTOP, PITDOG, PITJET, PITHOOK).
Learn more: https://thehackernews.com/2024/02/chinese-hackers-exploiting-ivanti-vpn.html
Learn more: https://thehackernews.com/2024/02/chinese-hackers-exploiting-ivanti-vpn.html
π±14π6π€―6
π· Fancy a glass of malware? New 'SPIKEDWINE' campaign lures European diplomats with fake wine-tasting invites, deploying the sophisticated WINELOADER backdoor.
Learn more: https://thehackernews.com/2024/02/new-backdoor-targeting-european.html
Learn more: https://thehackernews.com/2024/02/new-backdoor-targeting-european.html
π16
β οΈ Alert, developers! North Korean hackers uploaded malware to PyPI. Packages like pycryptoenv and pycryptoconf targeted typos in popular #encryption library.
Learn more: https://thehackernews.com/2024/02/lazarus-exploits-typos-to-sneak-pypi.html
Learn more: https://thehackernews.com/2024/02/lazarus-exploits-typos-to-sneak-pypi.html
π10π₯7π€3π1
U.S. President Biden signs Executive Order to prevent mass data transfersβfrom biometric to financial dataβto 'countries of concern' due to #privacy and national security risks.
Read details here: https://thehackernews.com/2024/02/president-biden-blocks-mass-transfer-of.html
Read details here: https://thehackernews.com/2024/02/president-biden-blocks-mass-transfer-of.html
π17π€―9π5π€3π1
π Data privacy is no longer a maybe, it's a must!
Discover how a CDP can help you ethically personalize customer experiences while complying with regulations.
Join our webinar to discover the secrets of first-party data: https://thehackernews.com/2024/02/building-your-privacy-compliant.html
Discover how a CDP can help you ethically personalize customer experiences while complying with regulations.
Join our webinar to discover the secrets of first-party data: https://thehackernews.com/2024/02/building-your-privacy-compliant.html
π12π€4π₯1
β οΈ Lazarus Group hackers found exploiting a Windows kernel zero-day vulnerability (CVE-2024-21338) weeks after a patch was released, allowing them to gain system-level control and disable security software on targeted systems.
Details here: https://thehackernews.com/2024/02/lazarus-hackers-exploited-windows.html
Details here: https://thehackernews.com/2024/02/lazarus-hackers-exploited-windows.html
π₯20π16π€4π1
Beware! A new π§ Linux malware called "GTPDOOR" has been discovered that targets π‘ telecom networks and leverages the π GPRS Tunneling Protocol (GTP) for command-and-control (C2) communications.
Read details here: https://thehackernews.com/2024/02/gtpdoor-linux-malware-targets-telecoms.html
Read details here: https://thehackernews.com/2024/02/gtpdoor-linux-malware-targets-telecoms.html
π±28π8π6π₯3π1