π Just-in-time access in Privileged Identity Management (PIM) faces scrutiny for security gaps. Attackers know how to exploit it, making "just-in-time" feel like "all-the-time" access.
Learn more: https://thehackernews.com/expert-insights/2024/09/privileged-identity-management-pim-for.html
Learn more: https://thehackernews.com/expert-insights/2024/09/privileged-identity-management-pim-for.html
π€10π€―4π3
π¨ A new Linux malware, "Hadooken," is exploiting weak credentials and vulnerabilities in Oracle Weblogic to deploy cryptocurrency miners and DDoS botnets.
https://thehackernews.com/2024/09/new-linux-malware-campaign-exploits.html
The malware uses Python and shell scripts to spread laterally, creating a persistent threat.
https://thehackernews.com/2024/09/new-linux-malware-campaign-exploits.html
The malware uses Python and shell scripts to spread laterally, creating a persistent threat.
π16π10π€9π±3π2
β οΈ Cybercriminals are exploiting PoC exploits for two critical vulnerabilities (CVE-2024-6670, CVE-2024-6671) in WhatsUp Gold, with attacks starting just 5 hours after the PoC release.
Details here: https://thehackernews.com/2024/09/progress-whatsup-gold-exploited-just.html
Patch your systems NOW to avoid becoming a target!
Details here: https://thehackernews.com/2024/09/progress-whatsup-gold-exploited-just.html
Patch your systems NOW to avoid becoming a target!
π€―7π6β‘3π3π€3
New TrickMo variant uses advanced evasion to steal credentials & intercept 2FA codes.
It deploys fake login screens, keylogging, & screen recording to target banking users.
https://thehackernews.com/2024/09/trickmo-android-trojan-exploits.html
It also exploits #Android's Accessibility Services for full device control.
It deploys fake login screens, keylogging, & screen recording to target banking users.
https://thehackernews.com/2024/09/trickmo-android-trojan-exploits.html
It also exploits #Android's Accessibility Services for full device control.
π₯12π4π€4π2β‘1
A 17-year-old was arrested after launching a #cyberattack on TfL, exposing the sensitive data of thousands.
This isn't an isolated eventβgroups like Scattered Spider are exploiting cloud infrastructures, especially in finance and insurance.
Read: https://thehackernews.com/2024/09/17-year-old-arrested-in-connection-with.html
This isn't an isolated eventβgroups like Scattered Spider are exploiting cloud infrastructures, especially in finance and insurance.
Read: https://thehackernews.com/2024/09/17-year-old-arrested-in-connection-with.html
π15π7π₯6β‘3π2
Phishing causes over 80% of unauthorized access. Traditional defenses, like MFA, are vulnerable as attackers bypass them. Beyond Identityβs deterministic security eliminates phishable credentials like passwords and OTPs for stronger protection.
https://thehackernews.com/2024/09/say-goodbye-to-phishing-must-haves-to.html
https://thehackernews.com/2024/09/say-goodbye-to-phishing-must-haves-to.html
π10π6π€3
π¨ CVE-2024-40865, aka GAZEploit, is a new #vulnerability in Apple's Vision Pro headset.
It lets attackers infer virtual keyboard inputs by analyzing eye movements, risking #privacy breaches.
Read: https://thehackernews.com/2024/09/apple-vision-pro-vulnerability-exposed.html
It lets attackers infer virtual keyboard inputs by analyzing eye movements, risking #privacy breaches.
Read: https://thehackernews.com/2024/09/apple-vision-pro-vulnerability-exposed.html
π±13π10β‘5π3
π¨ A newly patched security flaw in Ivanti CSA (CVE-2024-8190) is under active exploitation.
This vulnerability could lead to full system compromise, especially since Ivanti CSA 4.6 has reached end-of-life.
Donβt risk your infrastructureβupgrade to CSA 5.0 and ensure you're protected.
Details here: https://thehackernews.com/2024/09/ivanti-warns-of-active-exploitation-of.html
This vulnerability could lead to full system compromise, especially since Ivanti CSA 4.6 has reached end-of-life.
Donβt risk your infrastructureβupgrade to CSA 5.0 and ensure you're protected.
Details here: https://thehackernews.com/2024/09/ivanti-warns-of-active-exploitation-of.html
π19π6π€5π₯4
β οΈ Cybersecurity experts have flagged a new phishing method that manipulates HTTP refresh headers to deliver spoofed login pages and steal credentials.
Learn more: https://thehackernews.com/2024/09/cybercriminals-exploit-http-headers-for.html
Learn more: https://thehackernews.com/2024/09/cybercriminals-exploit-http-headers-for.html
π€16π7π5π±5
Apple has voluntarily dismissed its lawsuit against spyware vendor NSO Group, citing concerns over exposing critical threat intelligence.
Learn more: https://thehackernews.com/2024/09/apple-drops-spyware-case-against-nso.html
Learn more: https://thehackernews.com/2024/09/apple-drops-spyware-case-against-nso.html
π€29π11π₯7π€―1
π¨ A vulnerability called CloudImposer could have enabled attackers to exploit Google Cloud Composer using dependency confusion for remote code execution.
A successful attack would have allowed code execution and exfiltration of sensitive data, threatening cloud environments globally.
Google has patched this issue, but the incident highlights the ongoing risk of supply chain attacks.
Learn more: https://thehackernews.com/2024/09/google-fixes-gcp-composer-flaw-that.html
A successful attack would have allowed code execution and exfiltration of sensitive data, threatening cloud environments globally.
Google has patched this issue, but the incident highlights the ongoing risk of supply chain attacks.
Learn more: https://thehackernews.com/2024/09/google-fixes-gcp-composer-flaw-that.html
π€11π8
β οΈ North Korean hackers are using LinkedIn to spread RustDoor malware, posing as crypto recruiters to target professionals.
They trick victims into downloading booby-trapped coding tests, with macOS backdoor.
Read: https://thehackernews.com/2024/09/north-korean-hackers-target.html
They trick victims into downloading booby-trapped coding tests, with macOS backdoor.
Read: https://thehackernews.com/2024/09/north-korean-hackers-target.html
π€―27π15π₯5
π¨ PCI DSS v4 Deadline Approaching β Are You Ready?
PCI DSS v4.0 prioritizes monitoring payment page scripts. Sections 6.4.3 & 11.6.1 require vigilance on script integrity to block malicious injections.
https://thehackernews.com/2024/09/master-your-pci-dss-v4-compliance-with.html
β³ Donβt waitβenable real-time monitoring now.
PCI DSS v4.0 prioritizes monitoring payment page scripts. Sections 6.4.3 & 11.6.1 require vigilance on script integrity to block malicious injections.
https://thehackernews.com/2024/09/master-your-pci-dss-v4-compliance-with.html
β³ Donβt waitβenable real-time monitoring now.
π14π€―5π€4π3π1
SolarWinds just released critical patches for Access Rights Manager (ARM) vulnerabilities, including one rated 9.0/10 for remote code execution (CVE-2024-28991).
Read: https://thehackernews.com/2024/09/solarwinds-issues-patch-for-critical.html
If you're using ARM, patch now to prevent future attacks.
Read: https://thehackernews.com/2024/09/solarwinds-issues-patch-for-critical.html
If you're using ARM, patch now to prevent future attacks.
π₯12π2
π¨ Alert: Binance warns of a global clipper #malware threat targeting #cryptocurrency users, intercepting wallet addresses to divert funds to rogue wallets. Significant financial losses reported.
Read: https://thehackernews.com/2024/09/binance-warns-of-rising-clipper-malware.html
Be cautious when downloading apps or plugins!
Read: https://thehackernews.com/2024/09/binance-warns-of-rising-clipper-malware.html
Be cautious when downloading apps or plugins!
π€―15π6π3
24 BILLION leaked credentials are driving cyberattacks on SaaS apps, outpacing security teams. MFA isnβt enoughβattackers are bypassing it. Tailored SaaS threat intelligence is now essential.
Learn more: https://thehackernews.com/expert-insights/2024/09/how-does-threat-intelligence-apply-to.html
Act now before itβs too late!
Learn more: https://thehackernews.com/expert-insights/2024/09/how-does-threat-intelligence-apply-to.html
Act now before itβs too late!
π17π€―6π₯5π1π1
π¨ Meta will soon start using public Facebook and Instagram content from U.K. users to train its generative AI models. Users will be notified via in-app prompts and can opt out if they don't want their data used for AI training.
Read: https://thehackernews.com/2024/09/meta-to-train-ai-models-using-public-uk.html
Read: https://thehackernews.com/2024/09/meta-to-train-ai-models-using-public-uk.html
π±18π10π9π4
π The U.S. Department of the Treasury sanctions key Intellexa executives behind Predator #spyware, a tool reportedly targeting Angola, the DRC, and Saudi Arabia using new evasion tactics.
Learn more: https://thehackernews.com/2024/09/us-treasury-sanctions-executives-linked.html
Learn more: https://thehackernews.com/2024/09/us-treasury-sanctions-executives-linked.html
π8π€5π₯3π±1
Connecting your orgβs Google Drive to #ChatGPT grants broad permissions across shared drives, posing cybersecurity risks.
Learn how to track ChatGPT activity in Google Workspace and how Nudge Security can enhance visibility into genAI integrations.
Read: https://thehackernews.com/2024/09/how-to-investigate-chatgpt-activity-in.html
Learn how to track ChatGPT activity in Google Workspace and how Nudge Security can enhance visibility into genAI integrations.
Read: https://thehackernews.com/2024/09/how-to-investigate-chatgpt-activity-in.html
β‘15π5π€3π±1
π Google Chrome will switch from KYBER to ML-KEM for quantum-safe encryption in November 2024. As quantum computing becomes more feasible, the encryption landscape is shifting.
Also read about EUCLEAK vulnerability impacts YubiKey devices: https://thehackernews.com/2024/09/google-chrome-switches-to-ml-kem-for.html
Also read about EUCLEAK vulnerability impacts YubiKey devices: https://thehackernews.com/2024/09/google-chrome-switches-to-ml-kem-for.html
π21π€6π₯5π4β‘3π±2
β οΈ Critical VMware vCenter vulnerability (CVE-2024-38812) may allow remote code execution. Cybercriminals can exploit it with crafted packets, posing serious risks.
Learn more: https://thehackernews.com/2024/09/patch-issued-for-critical-vmware.html
Make sure youβre not the next victimβpatch your systems today.
Learn more: https://thehackernews.com/2024/09/patch-issued-for-critical-vmware.html
Make sure youβre not the next victimβpatch your systems today.
π16β‘5π±4π3