New vulnerabilities are disclosed hourly, new exploits for old vulnerabilities are publicly released and threat actors are updating their techniques continuously.
Knowing where and how to prioritize your security resources to achieve the greatest impact with the least time invested is critical.
π Join Intruderβs webinar on June 12, 2024 to discover the secrets of efficient exposure management: https://thn.news/exposure-management
Canβt make it? Register for the webinar and a copy will be sent.
Knowing where and how to prioritize your security resources to achieve the greatest impact with the least time invested is critical.
π Join Intruderβs webinar on June 12, 2024 to discover the secrets of efficient exposure management: https://thn.news/exposure-management
Canβt make it? Register for the webinar and a copy will be sent.
www.intruder.io
Focus on what matters most! Exposure management and your attack surface
Your business, attack surface and the threat landscape are not static - they are constantly changing. Knowing where and how to prioritize your security resources to achieve the greatest impact with the least time invested is critical. Learn about exposureβ¦
π9β‘5π₯5π€3
π¨ Attention WordPress users! Researchers have discovered several vulnerabilities in popular WordPress plugins that allow attackers to create rogue admin accounts and backdoors.
π Learn more: https://thehackernews.com/2024/05/researchers-uncover-active-exploitation.html
π Learn more: https://thehackernews.com/2024/05/researchers-uncover-active-exploitation.html
π€―17π16
π¨ RedTail cryptocurrency mining malware now exploits a critical Palo Alto Networks firewall flaw (CVE-2024-3400) with a CVSS score of 10.0, making it more dangerous than ever.
Learn more: https://thehackernews.com/2024/05/redtail-crypto-mining-malware.html
Ensure your firewalls are patched and secure!
Learn more: https://thehackernews.com/2024/05/redtail-crypto-mining-malware.html
Ensure your firewalls are patched and secure!
π€―13π11π11β‘3
π€ Struggling with constant alerts and talent shortages?
Learn how AI-driven tools can revolutionize your Security Operations Center by automating alert triage and enhancing efficiency.
Discover the key steps to building an autonomous SOC strategy: https://thehackernews.com/2024/05/how-to-build-your-autonomous-soc.html
Learn how AI-driven tools can revolutionize your Security Operations Center by automating alert triage and enhancing efficiency.
Discover the key steps to building an autonomous SOC strategy: https://thehackernews.com/2024/05/how-to-build-your-autonomous-soc.html
π12π€7π₯6
Researchers uncover LilacSquid, a previously unknown cyber espionage group targeting IT, energy, and pharmaceutical sectors in the U.S., Europe, and Asia since 2021.
Learn more: https://thehackernews.com/2024/05/cyber-espionage-alert-lilacsquid.html
Learn more: https://thehackernews.com/2024/05/cyber-espionage-alert-lilacsquid.html
π13π10π9β‘3π₯1
π¨ Cloudflare disrupts month-long phishing campaign by Russia-aligned FlyingYeti targeting Ukraine. Learn how they exploited housing and utility anxieties to infect targets with COOKBOX malware.
Read: https://thehackernews.com/2024/05/flyingyeti-exploits-winrar.html
Read: https://thehackernews.com/2024/05/flyingyeti-exploits-winrar.html
π12π11π€9β‘2π₯2π€―2
π¨ Active Exploitation Alert!
CISA has added two high-severity vulnerabilities to the KEV catalog due to active exploitation:
CVE-2024-1086 (Linux kernel)
CVE-2024-24919 (Check Point)
Read: https://thehackernews.com/2024/05/cisa-alerts-federal-agencies-to-patch.html
CISA has added two high-severity vulnerabilities to the KEV catalog due to active exploitation:
CVE-2024-1086 (Linux kernel)
CVE-2024-24919 (Check Point)
Read: https://thehackernews.com/2024/05/cisa-alerts-federal-agencies-to-patch.html
π±18π15β‘6π€―1
π€ OpenAI, Meta, and TikTok uncover multiple AI-powered influence operations from China, Iran, Israel, and Russia, aimed at manipulating public opinion through generated content and fake accounts.
Learn more: https://thehackernews.com/2024/05/openai-meta-tiktok-disrupt-multiple-ai.html
Learn more: https://thehackernews.com/2024/05/openai-meta-tiktok-disrupt-multiple-ai.html
π19β‘13π11π€―7π±2π1
π¨ Cyber Alert: APT28, the Russian GRU-backed threat actor, has been linked to sophisticated campaigns targeting European networks with HeadLace malware and credential-harvesting web pages.
π Read: https://thehackernews.com/2024/05/russian-hackers-target-europe-with.html
π Read: https://thehackernews.com/2024/05/russian-hackers-target-europe-with.html
π24π₯1
Microsoft warns of the urgent need to secure internet-exposed OT devices following a wave of cyber attacks, mostly by pro-Russia hacktivists and groups affiliated with Iran.
π Learn more: https://thehackernews.com/2024/05/microsoft-warns-of-surge-in-cyber.html
π Learn more: https://thehackernews.com/2024/05/microsoft-warns-of-surge-in-cyber.html
π17π9π₯3π€3π2
Attackers are evolving faster than defenses. From polymorphic viruses to sandbox evasion, the cybersecurity landscape is ever-changing.
It's time to rethink our strategies.
Discover how Everfox leads in prevention-based security: https://thehackernews.com/2024/05/beyond-threat-detection-race-to-digital.html
It's time to rethink our strategies.
Discover how Everfox leads in prevention-based security: https://thehackernews.com/2024/05/beyond-threat-detection-race-to-digital.html
π₯15π9π€4π3π2
β‘ Over 600,000 SOHO routers were bricked and taken offline in a massive, destructive cyberattack targeting a single U.S. internet service provider.
Learn: https://thehackernews.com/2024/05/mysterious-cyber-attack-takes-down.html
This unprecedented event required hardware replacement for all affected devices.
Learn: https://thehackernews.com/2024/05/mysterious-cyber-attack-takes-down.html
This unprecedented event required hardware replacement for all affected devices.
π±37π€―15π7π7π€7π₯3π2β‘1
Hugging Face detected unauthorized access to its Spaces platform. A subset of secrets might have been accessed without authorization. Hugging Face is revoking compromised tokens and advising users to switch to fine-grained access tokens.
https://thehackernews.com/2024/06/ai-company-hugging-face-notifies-users.html
https://thehackernews.com/2024/06/ai-company-hugging-face-notifies-users.html
π23β‘7π±7π3
π¨ Beware of fake browser updates! Cybercriminals are using this tactic to deliver RATs and info stealers like BitRAT and Lumma Stealer.
Find out how this affordable malware is enabling cybercriminals to steal sensitive data: https://thehackernews.com/2024/06/beware-fake-browser-updates-deliver.html
#cybersecurity #hacking
Find out how this affordable malware is enabling cybercriminals to steal sensitive data: https://thehackernews.com/2024/06/beware-fake-browser-updates-deliver.html
#cybersecurity #hacking
π₯15π7π±6π5β‘1
π¨ Attention South Korean businesses!
Andariel group targets educational institutes, manufacturing firms, and construction companies with new Golang-based backdoor Dora RAT.
Learn more: https://thehackernews.com/2024/06/andariel-hackers-target-south-korean.html
Andariel group targets educational institutes, manufacturing firms, and construction companies with new Golang-based backdoor Dora RAT.
Learn more: https://thehackernews.com/2024/06/andariel-hackers-target-south-korean.html
π€―16π10
π Researcher uncovered authorization bypass issues in Cox modems, allowing attackers to run malicious commands and remotely access PII from millions of devices.
Read more: https://thehackernews.com/2024/06/researcher-uncovers-flaws-in-cox-modems.html
Read more: https://thehackernews.com/2024/06/researcher-uncovers-flaws-in-cox-modems.html
π₯13π€―5π2π±2β‘1
π Operation Endgame!
Odd, the elusive cybercriminal behind Emotet, has been identified with multiple aliases. Law enforcement seeks your help to uncover his network.
Learn more: https://thehackernews.com/2024/06/authorities-ramp-up-efforts-to-capture.html
Odd, the elusive cybercriminal behind Emotet, has been identified with multiple aliases. Law enforcement seeks your help to uncover his network.
Learn more: https://thehackernews.com/2024/06/authorities-ramp-up-efforts-to-capture.html
π16π8β‘3
Cato's SASE Threat Report uncovers critical enterprise and network threats through extensive data analysis.
Security professionals: Don't miss these crucial findings and insights!
π Click to learn more: https://thehackernews.com/2024/06/sase-threat-report-8-key-findings-for.html
Security professionals: Don't miss these crucial findings and insights!
π Click to learn more: https://thehackernews.com/2024/06/sase-threat-report-8-key-findings-for.html
π18β‘2
π΅οΈββοΈ Attention developers!
A new suspicious package named "glup-debugger-log" has been discovered on the npm registry, designed to drop a RAT on compromised systems.
Learn more: https://thehackernews.com/2024/06/researchers-uncover-rat-dropping-npm.html
A new suspicious package named "glup-debugger-log" has been discovered on the npm registry, designed to drop a RAT on compromised systems.
Learn more: https://thehackernews.com/2024/06/researchers-uncover-rat-dropping-npm.html
π₯16π14β‘5
Imagine if you could focus on the 20% of vulnerabilities that actually matter and see an 80% improvement in your security posture.
Or, gain 80% more time to focus on activities critical to keeping your business secureβ¦
Join Intruderβs webinar on June 12, 2024 to find out how to achieve this today.
Canβt make it? Register for the webinar and a copy will be sent: https://thn.news/exposure-management-webinar
Or, gain 80% more time to focus on activities critical to keeping your business secureβ¦
Join Intruderβs webinar on June 12, 2024 to find out how to achieve this today.
Canβt make it? Register for the webinar and a copy will be sent: https://thn.news/exposure-management-webinar
www.intruder.io
Focus on what matters most! Exposure management and your attack surface
Your business, attack surface and the threat landscape are not static - they are constantly changing. Knowing where and how to prioritize your security resources to achieve the greatest impact with the least time invested is critical. Learn about exposureβ¦
π18π₯1