A new phishing campaign is targeting mobile users in the Czech Republic, leveraging Progressive Web Applications (PWAs) to steal banking credentials.
Learn more: https://thehackernews.com/2024/08/czech-mobile-users-targeted-in-new.html
Learn more: https://thehackernews.com/2024/08/czech-mobile-users-targeted-in-new.html
π14π₯4π3π€―2
Compromised API keys can expose your AWS environment. Monitor CloudTrail logs for unusual S3 access or security changes to detect threats. Secure your cloud by learning key detection strategies.
Learn more: https://thehackernews.com/2024/08/detecting-aws-account-compromise-key.html
Learn more: https://thehackernews.com/2024/08/detecting-aws-account-compromise-key.html
π€12π4π4
π¨ A critical (CVSS 10.0) vulnerability in the GiveWP plugin exposes over 100,000 WordPress sites to remote code execution attacks.
Learn more: https://thehackernews.com/2024/08/givewp-wordpress-plugin-vulnerability.html
Donβt delayβsecure your website now!
Learn more: https://thehackernews.com/2024/08/givewp-wordpress-plugin-vulnerability.html
Donβt delayβsecure your website now!
β‘16π6π4π3π±3
CERT-UA warns of new phishing attacks by Vermin hackers, using POW images to spread SPECTR and FIRMACHAGENT #malware targeting Ukrainian devices.
Learn more: https://thehackernews.com/2024/08/cert-ua-warns-of-new-vermin-linked.html
Learn more: https://thehackernews.com/2024/08/cert-ua-warns-of-new-vermin-linked.html
π11π€5π₯4π2
A newly discovered macOS malware, TodoSwift, linked to North Korean hacking groups, poses a serious threat to crypto businesses, especially targeting blockchain engineers with sophisticated multi-stage attacks.
Learn more: https://thehackernews.com/2024/08/new-macos-malware-todoswift-linked-to.html
Learn more: https://thehackernews.com/2024/08/new-macos-malware-todoswift-linked-to.html
π13π10π5
The operator of Styx Stealer inadvertently leaked sensitive client data from their own machine, a glaring OPSEC failure. Styx Stealer, a malware variant, can steal browser data, Telegram sessions, and cryptocurrency wallets.
Read: https://thehackernews.com/2024/08/styx-stealer-creators-opsec-fail-leaks.html
Read: https://thehackernews.com/2024/08/styx-stealer-creators-opsec-fail-leaks.html
π12π6π±6π€―4
70% of IT pros have faced security incidents due to incomplete offboarding.
Incomplete IT offboarding isnβt just a technical hiccupβitβs a direct threat to your organizationβs security and budget.
Learn how to streamline offboarding process: https://thehackernews.com/2023/11/how-to-automate-hardest-parts-of.html
Incomplete IT offboarding isnβt just a technical hiccupβitβs a direct threat to your organizationβs security and budget.
Learn how to streamline offboarding process: https://thehackernews.com/2023/11/how-to-automate-hardest-parts-of.html
π€9π6π±1
A new remote access trojan, MoonPeak, is actively being deployed by a North Korean hacking group, UAT-5394.
This malware only works with specific C2 servers, indicating a tailored approach to bypass defenses.
Read details: https://thehackernews.com/2024/08/north-korean-hackers-deploy-new.html
This malware only works with specific C2 servers, indicating a tailored approach to bypass defenses.
Read details: https://thehackernews.com/2024/08/north-korean-hackers-deploy-new.html
π13π€5π€―4
Shadow IT and unchecked SaaS applications create significant security blind spots.
Learn the risks and how to protect your business data from third-party app attacks in today's workplace.
Read: https://thehackernews.com/2024/08/its-time-to-untangle-saas-ball-of-yarn.html
Learn the risks and how to protect your business data from third-party app attacks in today's workplace.
Read: https://thehackernews.com/2024/08/its-time-to-untangle-saas-ball-of-yarn.html
π10π€3π€―2
A critical security flaw in #Microsoft's Copilot Studio, tracked as CVE-2024-38206, has been disclosed, potentially exposing sensitive information.
Learn more: https://thehackernews.com/2024/08/microsoft-patches-critical-copilot.html
Learn more: https://thehackernews.com/2024/08/microsoft-patches-critical-copilot.html
π15π5π₯4π€3
New malware PG_MEM targets PostgreSQL databases with weak passwords, exploiting features to mine cryptocurrency and potentially control servers.
Once inside, attackers can deploy malware, steal data, and even control the server.
Read: https://thehackernews.com/2024/08/new-malware-pgmem-targets-postgresql.html
Once inside, attackers can deploy malware, steal data, and even control the server.
Read: https://thehackernews.com/2024/08/new-malware-pgmem-targets-postgresql.html
π14π±5
#GitHub has released critical fixes for 3 flaws in Enterprise Server, including CVE-2024-6800 (CVSS 9.5).
This flaw could allow attackers to gain admin privileges, posing serious risks to organizations using SAML SSO.
Details: https://thehackernews.com/2024/08/github-patches-critical-security-flaw.html
This flaw could allow attackers to gain admin privileges, posing serious risks to organizations using SAML SSO.
Details: https://thehackernews.com/2024/08/github-patches-critical-security-flaw.html
π8π4π2
π¨ A critical flaw in LiteSpeed Cache plugin could allow attackers to gain admin access to WordPress sites.
This vulnerability (CVE-2024-28000) affects over 5 million sites, leaving businesses exposed to severe security risks.
Read: https://thehackernews.com/2024/08/critical-flaw-in-wordpress-litespeed.html
This vulnerability (CVE-2024-28000) affects over 5 million sites, leaving businesses exposed to severe security risks.
Read: https://thehackernews.com/2024/08/critical-flaw-in-wordpress-litespeed.html
π10π€―5π4
β οΈ URGENT: Google has urgently patched a critical Chrome flaw, CVE-2024-7971, thatβs being actively exploited.
This #vulnerability could let attackers compromise your system via a malicious HTML page.
Details: https://thehackernews.com/2024/08/google-fixes-high-severity-chrome-flaw.html
Ensure your browser is updated now.
This #vulnerability could let attackers compromise your system via a malicious HTML page.
Details: https://thehackernews.com/2024/08/google-fixes-high-severity-chrome-flaw.html
Ensure your browser is updated now.
π22π6π€4π1
Discover how Zero-Trust Network Access (ZTNA) strengthens cybersecurity, reduces costs, and streamlines remote access.
Explore best practices for seamlessly integrating ZTNA into your existing security systems.
Read: https://thehackernews.com/expert-insights/2024/08/best-practices-for-integrating-ztna.html
Explore best practices for seamlessly integrating ZTNA into your existing security systems.
Read: https://thehackernews.com/expert-insights/2024/08/best-practices-for-integrating-ztna.html
π12π6
"ALBeast," a new vulnerability, puts 15,000 Amazon Web Services' (AWS) applications at risk by allowing attackers to bypass authentication through a flaw in AWS's Application Load Balancer (ALB).
Learn more: https://thehackernews.com/2024/08/new-albeast-vulnerability-exposes.html
Learn more: https://thehackernews.com/2024/08/new-albeast-vulnerability-exposes.html
π8π₯3π2π€2π1
A China-linked threat group, Velvet Ant, has exploited a vulnerability (CVE-2024-20399) in Cisco switches as zero-day to gain control and evade detection.
Read: https://thehackernews.com/2024/08/chinese-hackers-exploit-zero-day-cisco.html
Read: https://thehackernews.com/2024/08/chinese-hackers-exploit-zero-day-cisco.html
π9π5π₯2π2
SolarWinds has released a critical patch for its Web Help Desk (WHD) software to fix a flaw (CVE-2024-28987) that could allow unauthorized remote access.
If you're using versions before 12.8.3 Hotfix 2, it's crucial to update immediately to avoid potential breaches.
Learn more: https://thehackernews.com/2024/08/hardcoded-credential-vulnerability.html
If you're using versions before 12.8.3 Hotfix 2, it's crucial to update immediately to avoid potential breaches.
Learn more: https://thehackernews.com/2024/08/hardcoded-credential-vulnerability.html
π€―10π5π1π€1
A critical backdoor in MIFARE Classic cards allows attackers to clone them and access secure areas within minutes, threatening businesses reliant on these systems.
Learn more: https://thehackernews.com/2024/08/hardware-backdoor-discovered-in-rfid.html
Learn more: https://thehackernews.com/2024/08/hardware-backdoor-discovered-in-rfid.html
π12π₯6π€3π€―2β‘1
The U.S. has extradited and charged a key figure in the Karakurt cybercrime group, which has been stealing data, laundering ransom payments, and extorting victims since 2021.
Read: https://thehackernews.com/2024/08/latvian-hacker-extradited-to-us-for.html
Read: https://thehackernews.com/2024/08/latvian-hacker-extradited-to-us-for.html
π9π4
A new malware, Cthulhu Stealer, is targeting Apple macOS, stealing credentials and cryptocurrency wallets. Sold for $500 a month as part of a malware-as-a-service (MaaS) model, it disguises itself as legitimate software like CleanMyMac.
Read: https://thehackernews.com/2024/08/new-macos-malware-cthulhu-stealer.html
Read: https://thehackernews.com/2024/08/new-macos-malware-cthulhu-stealer.html
π€―12π7π3π₯2