CERT-UA has uncovered a new phishing campaign that disguises itself as the Security Service of Ukraine, spreading malware capable of remote desktop access.
Read: https://thehackernews.com/2024/08/ukraine-warns-of-new-phishing-campaign.html
Read: https://thehackernews.com/2024/08/ukraine-warns-of-new-phishing-campaign.html
π12π8π₯3
π₯ FBI disrupted the infrastructure of emerging ransomware group Dispossessor. This malware group targeted small-to-mid-sized businesses globally, with 43 victims identified, highlighting the growing risk to less-secure organizations.
https://thehackernews.com/2024/08/fbi-shuts-down-dispossessor-ransomware.html
https://thehackernews.com/2024/08/fbi-shuts-down-dispossessor-ransomware.html
π18π12
How can organizations ensure their sensitive data is secure?
Data Security Posture Management (DSPM)
Check out Sentra_security's DSPM guide to learn:
πΈWhy cloud-first enterprises are adopting DSPM
πΈWhat to look for in DSPM tools
πΈKey features of DSPM
π Read: https://thn.news/sentra-dspm-guide
Data Security Posture Management (DSPM)
Check out Sentra_security's DSPM guide to learn:
πΈWhy cloud-first enterprises are adopting DSPM
πΈWhat to look for in DSPM tools
πΈKey features of DSPM
π Read: https://thn.news/sentra-dspm-guide
www.sentra.io
What is DSPM (Data Security Posture Management)? | Sentra
DSPM secures cloud data by ensuring that sensitive data has always the correct security posture, no matter where itβs been moved. Learn more in our guide.
π5π€5π2
π¨ Critical security flaws in Microsoft's Azure Health Bot Service could have exposed sensitive patient data across multiple tenants.
Hackers could exploit these to move laterally within customer environments, risking large-scale privacy breaches.
Read: https://thehackernews.com/2024/08/researchers-uncover-vulnerabilities-in_0471960302.html
Hackers could exploit these to move laterally within customer environments, risking large-scale privacy breaches.
Read: https://thehackernews.com/2024/08/researchers-uncover-vulnerabilities-in_0471960302.html
π7π€―6π₯5π3
Researchers have uncovered a critical vulnerability, dubbed GhostWrite, in T-Headβs XuanTie C910 and C920 RISC-V CPUs that could allow attackers to gain full access to affected devices.
Read: https://thehackernews.com/2024/08/ghostwrite-new-t-head-cpu-bugs-expose.html
Read: https://thehackernews.com/2024/08/ghostwrite-new-t-head-cpu-bugs-expose.html
π9π5π₯5π€3
China-backed Earth Baku hacker group expands cyber attacks globally, using new #malware (StealthReacher and SneakCross) and tactics to target governments and tech sectors across Europe, Middle East, and Africa.
Learn more: https://thehackernews.com/2024/08/china-backed-earth-baku-expands-cyber.html
Learn more: https://thehackernews.com/2024/08/china-backed-earth-baku-expands-cyber.html
π₯12π3π3
Ivanti has released critical updates to patch a vulnerability (CVE-2024-7593) in its Virtual Traffic Manager (vTM) that allows authentication bypass and rogue admin creation.
Read: https://thehackernews.com/2024/08/critical-flaw-in-ivanti-virtual-traffic.html
Ensure your systems are secureβapply the patches now.
Read: https://thehackernews.com/2024/08/critical-flaw-in-ivanti-virtual-traffic.html
Ensure your systems are secureβapply the patches now.
π11β‘3π1
Microsoftβs latest Patch Tuesday addresses 90 security vulnerabilities, including 6 zero-days actively exploited in the wild.
Read: https://thehackernews.com/2024/08/microsoft-issues-patches-for-90-flaws.html
Donβt waitβapply the patches now to protect your systems.
Read: https://thehackernews.com/2024/08/microsoft-issues-patches-for-90-flaws.html
Donβt waitβapply the patches now to protect your systems.
π₯16π8π4β‘1π€1
DDoS attacks have increased by 46% in H1 2024, with peak attacks now hitting 1.7 Tbps.
This surge underscores the growing threat landscape, where businesses across all sectors must bolster their defenses.
Read: https://thehackernews.com/2024/08/ddos-attacks-surge-46-in-first-half-of.html
This surge underscores the growing threat landscape, where businesses across all sectors must bolster their defenses.
Read: https://thehackernews.com/2024/08/ddos-attacks-surge-46-in-first-half-of.html
π18π€―3π±2
π’ AnyRun released a new guide on investigating emerging threats!
The service shares hands-on tips on collecting intelligence on the latest malware and phishing threats
π Read now https://thn.news/anyrun-emerging-threats
The service shares hands-on tips on collecting intelligence on the latest malware and phishing threats
π Read now https://thn.news/anyrun-emerging-threats
ANY.RUN's Cybersecurity Blog
What Are Emerging Threats and How to Investigate Them - ANY.RUN's Cybersecurity Blog
Learn about emerging threats and see how you can investigate them using Threat Intelligence Lookup from ANY.RUN.
π14π₯2
Maksim Silnikau, the mastermind behind ransomware and exploit kits, including Angler, has been arrested and extradited to the U.S. His malicious software infected over 100,000 devices, causing millions in damages.
Learn more: https://thehackernews.com/2024/08/belarusian-ukrainian-hacker-extradited.html
Learn more: https://thehackernews.com/2024/08/belarusian-ukrainian-hacker-extradited.html
π15π₯11β‘4
A new social engineering campaign by the Black Basta ransomware group targets users with credential theft and malware attacks, using fake IT support calls via Microsoft Teams to trick them into downloading software like AnyDesk.
Read: https://thehackernews.com/2024/08/black-basta-linked-attackers-targets.html
Read: https://thehackernews.com/2024/08/black-basta-linked-attackers-targets.html
π14π7π₯4π±4β‘2π2
A new Gafgyt botnet variant is exploiting weak SSH passwords to mine cryptocurrency using compromised GPU power.
Read: https://thehackernews.com/2024/08/new-gafgyt-botnet-variant-targets-weak.html
Secure your servers nowβimplement strong SSH passwords and continuous monitoring.
Read: https://thehackernews.com/2024/08/new-gafgyt-botnet-variant-targets-weak.html
Secure your servers nowβimplement strong SSH passwords and continuous monitoring.
π₯10β‘4π2
A new attack vector in GitHub Actions, dubbed ArtiPACKED, has been discovered, exposing repositories to potential takeovers and compromising cloud environments.
Learn more: https://thehackernews.com/2024/08/github-vulnerability-artipacked-exposes.html
Learn more: https://thehackernews.com/2024/08/github-vulnerability-artipacked-exposes.html
π€―12π3π1π€1
A newly identified threat actor, Actor240524, is targeting Azerbaijani and Israeli diplomats in a sophisticated phishing campaign, aiming to steal sensitive diplomatic data.
Learn more: https://thehackernews.com/2024/08/new-cyber-threat-targets-azerbaijan-and.html
Learn more: https://thehackernews.com/2024/08/new-cyber-threat-targets-azerbaijan-and.html
π7β‘5π4π±3π2
β οΈ RansomHub-linked cybercriminals have a new weaponβEDRKillShifter, a tool designed to neutralize your endpoint protection.
With a focus on exploiting vulnerable drivers, this tool can escalate privileges & execute payloads stealthily.
Read: https://thehackernews.com/2024/08/ransomhub-group-deploys-new-edr-killing.html
With a focus on exploiting vulnerable drivers, this tool can escalate privileges & execute payloads stealthily.
Read: https://thehackernews.com/2024/08/ransomhub-group-deploys-new-edr-killing.html
π€―12π6π±2
New threat actor COLDWASTREL emerges!
Russian-linked hackers target Eastern European NGOs, media, and U.S. think tanks in sophisticated spear-phishing campaigns.
Read: https://thehackernews.com/2024/08/russian-linked-hackers-target-eastern.html
Russian-linked hackers target Eastern European NGOs, media, and U.S. think tanks in sophisticated spear-phishing campaigns.
Read: https://thehackernews.com/2024/08/russian-linked-hackers-target-eastern.html
π7π3
SolarWinds has released critical patches for a security flaw in its Web Help Desk software, rated 9.8/10 on the CVSS scale.
This vulnerability allows potential remote code execution, posing severe risks to businesses relying on the software.
Read: https://thehackernews.com/2024/08/solarwinds-releases-patch-for-critical.html
This vulnerability allows potential remote code execution, posing severe risks to businesses relying on the software.
Read: https://thehackernews.com/2024/08/solarwinds-releases-patch-for-critical.html
π11π₯4π4β‘3
A pre-installed app on Google Pixel devices could expose users to potential cyberattacks due to insecure code execution.
With over 3 dozen permissions, the app has access to sensitive data & system-level functions, posing a significant risk.
https://thehackernews.com/2024/08/google-pixel-devices-shipped-with.html
With over 3 dozen permissions, the app has access to sensitive data & system-level functions, posing a significant risk.
https://thehackernews.com/2024/08/google-pixel-devices-shipped-with.html
π€―23π5π4π±3π₯2π1
π¨ Cybersecurity alert for macOS users: Banshee Stealer targets browsers, crypto wallets, and more!
This malware is designed to bypass defenses, steal sensitive information, and exfiltrate data from your system.
Read: https://thehackernews.com/2024/08/new-banshee-stealer-targets-100-browser.html
This malware is designed to bypass defenses, steal sensitive information, and exfiltrate data from your system.
Read: https://thehackernews.com/2024/08/new-banshee-stealer-targets-100-browser.html
β‘10π±7π4π3π₯3π1