β οΈ New Alert: SocGholish malware is exploiting BOINC to deliver AsyncRAT, posing a severe threat to network security.
This sophisticated attack method could be used to execute ransomware and escalate privileges within your systems.
Details: https://thehackernews.com/2024/07/socgholish-malware-exploits-boinc.html
This sophisticated attack method could be used to execute ransomware and escalate privileges within your systems.
Details: https://thehackernews.com/2024/07/socgholish-malware-exploits-boinc.html
π₯12π7π4
New Playbook for vCISOs: "Your First 100 Days as a vCISO β 5 Steps to Success" is now available!
If you're a virtual CISO, this comprehensive guide is essential for mastering your client's cybersecurity strategy and risk governance.
https://thehackernews.com/2024/07/msps-mssps-how-to-increase-engagement.html
If you're a virtual CISO, this comprehensive guide is essential for mastering your client's cybersecurity strategy and risk governance.
https://thehackernews.com/2024/07/msps-mssps-how-to-increase-engagement.html
π16π€5π4
FLUXROOT and PINEAPPLE cybercriminal groups exploiting Google Cloud for phishing attacks targeting Mercado Pago users in Latin America.
Learn more: https://thehackernews.com/2024/07/pineapple-and-fluxroot-hacker-groups.html
Learn more: https://thehackernews.com/2024/07/pineapple-and-fluxroot-hacker-groups.html
π₯13π4
Sophisticated Chinese cybercrime syndicate "Vigorish Viper" exposed, using advanced tech suite for global operations, including illegal gambling and human trafficking.
The use of DNS manipulation and traffic distribution systems shows the sophistication of modern cybercriminals.
Learn more: https://thehackernews.com/2024/07/experts-uncover-chinese-cybercrime.html
The use of DNS manipulation and traffic distribution systems shows the sophistication of modern cybercriminals.
Learn more: https://thehackernews.com/2024/07/experts-uncover-chinese-cybercrime.html
π15π€―6π±5β‘3
π New AI Features in Cybersecurity! Tines has released AI-enhanced workflows, including an SMS analysis service to detect phishing scams quickly and accurately.
π This tool streamlines threat detection, enabling faster and more accurate responses, and promotes a culture of cybersecurity within organizations.
π‘οΈ By automating SMS analysis, security teams can reduce manual, repetitive tasks and focus on higher-level threats.
π§ Learn more: https://thehackernews.com/2024/07/how-to-set-up-automated-sms-analysis.html
π This tool streamlines threat detection, enabling faster and more accurate responses, and promotes a culture of cybersecurity within organizations.
π‘οΈ By automating SMS analysis, security teams can reduce manual, repetitive tasks and focus on higher-level threats.
π§ Learn more: https://thehackernews.com/2024/07/how-to-set-up-automated-sms-analysis.html
π24π€6π€―4π3
In a surprising move, Google has decided to abandon its plan to phase out third-party cookies in Chrome and will instead introduce a user-choice system.
Learn more: https://thehackernews.com/2024/07/google-abandons-plan-to-phase-out-third.html
Learn more: https://thehackernews.com/2024/07/google-abandons-plan-to-phase-out-third.html
π33π8π2
CERT-UA has alerted of a new spear-phishing campaign targeting a Ukrainian research institution with malware named HATVIBE and CHERRYSPY, exploiting a CVE-2024-23692 vulnerability.
Learn more: https://thehackernews.com/2024/07/ukrainian-institutions-targeted-using.html
Learn more: https://thehackernews.com/2024/07/ukrainian-institutions-targeted-using.html
π₯8π7π±6π5
The European Commission has given Meta until September 1, 2024, to justify its "pay or consent" ad model or face sanctions.
Experts warn of potential fines and operational changes if Meta fails to comply.
Learn more: https://thehackernews.com/2024/07/meta-given-deadline-to-address-eu.html
Experts warn of potential fines and operational changes if Meta fails to comply.
Learn more: https://thehackernews.com/2024/07/meta-given-deadline-to-address-eu.html
π₯10π9β‘3π2
β οΈ Cyber Alert: Cybercriminals are exploiting swap files on compromised e-commerce sites to hide credit card skimmers, bypassing cleanup attempts.
Find details here: https://thehackernews.com/2024/07/magento-sites-targeted-with-sneaky.html
Find details here: https://thehackernews.com/2024/07/magento-sites-targeted-with-sneaky.html
π€―14π5π₯4π±4
π¨ Researchers identified FrostyGoop, a new ICS-focused malware, attacking a Ukrainian energy firm and disrupting services to over 600 buildings.
It can manipulate Industrial Control Systems, posing a serious threat to critical infrastructure.
Read: https://thehackernews.com/2024/07/new-ics-malware-frostygoop-targeting.html
It can manipulate Industrial Control Systems, posing a serious threat to critical infrastructure.
Read: https://thehackernews.com/2024/07/new-ics-malware-frostygoop-targeting.html
π₯9π€―7π5π5
Temporary passwords during onboarding are a ticking time bomb for many organizations. Often shared insecurely, these passwords expose systems to cyber threats.
Discover about innovative solutions for enhancing cybersecurity from day one: https://thehackernews.com/2024/07/how-to-securely-onboard-new-employees.html
Discover about innovative solutions for enhancing cybersecurity from day one: https://thehackernews.com/2024/07/how-to-securely-onboard-new-employees.html
π₯8π7π€3
β οΈ New Threat! Beijing-affiliated hacking group Daggerfly targets Taiwan and U.S. NGO in China with upgraded malware tools, exploiting Apache HTTP server vulnerabilities.
Read here: https://thehackernews.com/2024/07/chinese-hackers-target-taiwan-and-us.html
This affects organizations operating in sensitive geopolitical areas.
Read here: https://thehackernews.com/2024/07/chinese-hackers-target-taiwan-and-us.html
This affects organizations operating in sensitive geopolitical areas.
π8π€―7π6
vPenTest automates network penetration testing for IT teams, helping organizations find exploitable vulnerabilities before the bad guys do!
π° Costs 50% less than manual tests
β° Test monthly, not yearly
π PCI & HIPAA compliant reports
π₯ Get a FREE Trial > https://thn.news/vptest-free-trial
π° Costs 50% less than manual tests
β° Test monthly, not yearly
π PCI & HIPAA compliant reports
π₯ Get a FREE Trial > https://thn.news/vptest-free-trial
Vonahi Security: Automated Penetration Testing & Cyber Security Services
Get a Free Trial | vPenTest
Get a free trial of vPenTest and explore the many features that can save you time and money.
π9π₯7π5β‘4π€―4
π¨ CISA adds two security flaws to its Known Exploited Vulnerabilities (KEV) catalog due to active exploitation evidenceβa decade-old Microsoft IE flaw (CVE-2012-4792) and a recent Twilio Authy vulnerability (CVE-2024-39891).
Immediate action is required for Federal agencies to mitigate these threats by August 13, 2024.
Read: https://thehackernews.com/2024/07/cisa-adds-twilio-authy-and-ie-flaws-to.html
Immediate action is required for Federal agencies to mitigate these threats by August 13, 2024.
Read: https://thehackernews.com/2024/07/cisa-adds-twilio-authy-and-ie-flaws-to.html
π₯7π€4π2
π¨ A significant security flaw in Microsoft Defender SmartScreen was exploited to deliver info-stealers like ACR Stealer, Lumma, and Meduza.
CVE-2024-21412, rated 8.1 on the CVSS, allowed attackers to bypass protections.
Learn more: https://thehackernews.com/2024/07/microsoft-defender-flaw-exploited-to.html
CVE-2024-21412, rated 8.1 on the CVSS, allowed attackers to bypass protections.
Learn more: https://thehackernews.com/2024/07/microsoft-defender-flaw-exploited-to.html
π17π±7π₯4π2
CrowdStrike's Post-Incident Review reveals Friday's widespread Windows crashes stemmed from flawed Rapid Response Content update. Millions of devices running Falcon Sensor 7.11+ affected.
Read details: https://thehackernews.com/2024/07/crowdstrike-explains-friday-windows.html
Read details: https://thehackernews.com/2024/07/crowdstrike-explains-friday-windows.html
π8π₯4π±4π3π€2π€―2
β οΈ Security Alert: Patchwork hacker group has targeted entities tied to Bhutan, using the Brute Ratel C4 framework and an updated PGoShell backdoor for the first time.
Read details here: https://thehackernews.com/2024/07/patchwork-hackers-target-bhutan-with.html
Read details here: https://thehackernews.com/2024/07/patchwork-hackers-target-bhutan-with.html
π17π2π€1
A new zero-day vulnerability called EvilVideo allowed attackers to disguise malicious files as videos. This exploit surfaced on underground forums.
Find details here: https://thehackernews.com/2024/07/telegram-app-flaw-exploited-to-spread.html
Update your Telegram app now and disable automatic media downloads.
Find details here: https://thehackernews.com/2024/07/telegram-app-flaw-exploited-to-spread.html
Update your Telegram app now and disable automatic media downloads.
π₯21π10π€―5
Gartner predicts that by 2025, lack of talent or human failure will cause more than 50% of significant cyber incidents.
The solution? Workflow automation.
Get the Essential Guide to Workflow Automation from Tines for an in-depth look into:
π‘ The evolution of workflow automation and AI
π‘ Common misconceptions about automation (and debunking them)
π‘ Best practices for finding success with automation - including insights from Mars and Elastic
Get the guide today to learn how your security team can use AI-powered workflow automation to its full potential, to improve incident readiness and operate more efficiently.
Read the guide now: https://thn.news/workflow-sec-guide
The solution? Workflow automation.
Get the Essential Guide to Workflow Automation from Tines for an in-depth look into:
π‘ The evolution of workflow automation and AI
π‘ Common misconceptions about automation (and debunking them)
π‘ Best practices for finding success with automation - including insights from Mars and Elastic
Get the guide today to learn how your security team can use AI-powered workflow automation to its full potential, to improve incident readiness and operate more efficiently.
Read the guide now: https://thn.news/workflow-sec-guide
Tines
Read the essential guide to workflow automation for security teams | Tines
Can workflow automation solve your security team's biggest challenges? Our guide explores what's next for workflow automation and shares best practices.
π10π€7π±6π2π€―1
π If you're looking for a malware sandbox with free unlimited access to Windows 10 x64 VM, try ANYRUN
It not only detects threat in <40s, but also lets you interact with your samples and the VM
Sign up and launch your analysis β‘οΈ https://thn.news/malware-analysis-sandbox
It not only detects threat in <40s, but also lets you interact with your samples and the VM
Sign up and launch your analysis β‘οΈ https://thn.news/malware-analysis-sandbox
app.any.run
Interactive Online Malware Analysis Sandbox - ANY.RUN
Cloud-based malware analysis service. Take your information security to the next level. Analyze suspicious and malicious activities using our innovative tools.
π₯20π12β‘1π1π€1