A pre-installed app on Google Pixel devices could expose users to potential cyberattacks due to insecure code execution.
With over 3 dozen permissions, the app has access to sensitive data & system-level functions, posing a significant risk.
https://thehackernews.com/2024/08/google-pixel-devices-shipped-with.html
With over 3 dozen permissions, the app has access to sensitive data & system-level functions, posing a significant risk.
https://thehackernews.com/2024/08/google-pixel-devices-shipped-with.html
π€―23π5π4π±3π₯2π1
π¨ Cybersecurity alert for macOS users: Banshee Stealer targets browsers, crypto wallets, and more!
This malware is designed to bypass defenses, steal sensitive information, and exfiltrate data from your system.
Read: https://thehackernews.com/2024/08/new-banshee-stealer-targets-100-browser.html
This malware is designed to bypass defenses, steal sensitive information, and exfiltrate data from your system.
Read: https://thehackernews.com/2024/08/new-banshee-stealer-targets-100-browser.html
β‘10π±7π4π3π₯3π1
Discover how Identity Threat Detection & Response (ITDR) solutions safeguard both human and non-human identities across across multi-environment cloud services, enhancing security against sophisticated identity-based attacks.
Read Guide: https://thehackernews.com/2024/08/identity-threat-detection-and-response.html
Read Guide: https://thehackernews.com/2024/08/identity-threat-detection-and-response.html
π6π3π€2
A new wave of attacks using ValleyRAT malware is spreading, primarily targeting Chinese-speaking communities.
Its ability to execute code directly in memory, leaving minimal traces, makes it incredibly hard to detect.
Learn more at The Hacker News : https://thehackernews.com/2024/08/multi-stage-valleyrat-targets-chinese.html
Its ability to execute code directly in memory, leaving minimal traces, makes it incredibly hard to detect.
Learn more at The Hacker News : https://thehackernews.com/2024/08/multi-stage-valleyrat-targets-chinese.html
π₯8π5
A new cyber campaign, dubbed "Tusk," is leveraging fake websites to distribute the DanaBot and StealC malware.
These malware campaigns are particularly dangerous as they impersonate trusted brands, leading users to unwittingly download harmful software.
Read: https://thehackernews.com/2024/08/russian-hackers-using-fake-brand-sites.html
These malware campaigns are particularly dangerous as they impersonate trusted brands, leading users to unwittingly download harmful software.
Read: https://thehackernews.com/2024/08/russian-hackers-using-fake-brand-sites.html
π7π€―6π5
94% of CISOs are concerned AI adoption will add pressure to their teams.
How are they navigating the integration of AI into cybersecurity and the impact on their organizations?
Get the latest research report from Tines to learn how leading CISOs are thinking about AI in their organizations, and how theyβre separating AI's true potential from the noise.
Download the full report from Tines to learn more: https://thn.news/tines-ciso-ai
How are they navigating the integration of AI into cybersecurity and the impact on their organizations?
Get the latest research report from Tines to learn how leading CISOs are thinking about AI in their organizations, and how theyβre separating AI's true potential from the noise.
Download the full report from Tines to learn more: https://thn.news/tines-ciso-ai
Tines
Report: 50+ CISOs weigh in on AI in security | Tines
How are CISOs approaching AI in security? Discover key insights on AI adoption in our report for cybersecurity leaders, which is based on a pulse survey of 50+ CISOs.
π18π2
A 27-year-old Russian has been sentenced to more than three years in prison for selling stolen financial information on the dark web.
He sold over 297,300 login credentials, resulting in $1.2 million in fraudulent transactions.
https://thehackernews.com/2024/08/russian-hacker-jailed-3-years-for.html
#infosec #cybersecurity
He sold over 297,300 login credentials, resulting in $1.2 million in fraudulent transactions.
https://thehackernews.com/2024/08/russian-hacker-jailed-3-years-for.html
#infosec #cybersecurity
π22π14π€―8π±4π€3
A major extortion campaign exploited exposed .env files, compromising credentials and extracting 90,000 sensitive variables from 230 million targets, leading to data breaches and ransom demands.
Read: https://thehackernews.com/2024/08/attackers-exploit-public-env-files-to.html
Ensure your environment variables are secure.
Read: https://thehackernews.com/2024/08/attackers-exploit-public-env-files-to.html
Ensure your environment variables are secure.
π₯11π9π4β‘3
OpenAI uncovers and blocks Iranian covert operation using ChatGPT to generate content targeting US presidential election and global events.
Learn more: https://thehackernews.com/2024/08/openai-blocks-iranian-influence.html
Learn more: https://thehackernews.com/2024/08/openai-blocks-iranian-influence.html
β‘14π7π₯6π±5π4
SaaS applications can harbor hidden security gaps that may lead to serious breaches, putting sensitive data and compliance at risk.
Learn how to identify & mitigate these risks with effective due diligence and innovative assessment tools.
https://thehackernews.com/2024/08/the-hidden-security-gaps-in-your-saas.html
Learn how to identify & mitigate these risks with effective due diligence and innovative assessment tools.
https://thehackernews.com/2024/08/the-hidden-security-gaps-in-your-saas.html
π26π€―5π3
Cybersecurity experts uncover new FIN7 infrastructure in Russia and Estonia, revealing the threat actor's evolving network strategy and global reach.
Read: https://thehackernews.com/2024/08/researchers-uncover-new-infrastructure.html
Read: https://thehackernews.com/2024/08/researchers-uncover-new-infrastructure.html
π8π7β‘5
Lazarus Group exploited a zero-day Windows vulnerability (CVE-2024-38193) to gain SYSTEM privileges.
This flaw, used with a rootkit called FudModule, posed a major threat and was hard to detect before being patched.
Read: https://thehackernews.com/2024/08/microsoft-patches-zero-day-flaw.html
This flaw, used with a rootkit called FudModule, posed a major threat and was hard to detect before being patched.
Read: https://thehackernews.com/2024/08/microsoft-patches-zero-day-flaw.html
π16π₯9β‘3π3π€―3
π Alert: A new wave of SMS phishing attacks is underway, powered by the Xeon Sender tool, which abuses legitimate SaaS APIs. These attacks are difficult to detect, as they use genuine credentials and services to send bulk phishing messages.
Learn more: https://thehackernews.com/2024/08/xeon-sender-tool-exploits-cloud-apis.html
Learn more: https://thehackernews.com/2024/08/xeon-sender-tool-exploits-cloud-apis.html
π16π4π€―4π₯3π±3
Researchers report a surge in FakeBat malware infections from malvertising, targeting users searching for business software via trojanized MSIX installers.
Learn more: https://thehackernews.com/2024/08/cybercriminals-exploit-popular-software.html
Learn more: https://thehackernews.com/2024/08/cybercriminals-exploit-popular-software.html
π10π€―3
Researchers have uncovered a new malware, UULoader, being used to deliver powerful threats like Gh0st RAT and Mimikatz.
With its focus on Chinese and Korean users, this malware could be part of a broader trend.
Read: https://thehackernews.com/2024/08/new-uuloader-malware-distributes-gh0st.html
With its focus on Chinese and Korean users, this malware could be part of a broader trend.
Read: https://thehackernews.com/2024/08/new-uuloader-malware-distributes-gh0st.html
π₯11π4π€4
CISA warns of active ransomware exploits targeting Jenkins via the CVE-2024-23897 vulnerability.
It allows attackers to execute malicious code, putting sensitive data at risk across industries.
Read: https://thehackernews.com/2024/08/cisa-warns-of-critical-jenkins.html
Patch your Jenkins systems now before it's too late.
It allows attackers to execute malicious code, putting sensitive data at risk across industries.
Read: https://thehackernews.com/2024/08/cisa-warns-of-critical-jenkins.html
Patch your Jenkins systems now before it's too late.
π₯12π3π±1
Thousands of Oracle NetSuite e-commerce sites risk exposing sensitive customer data due to misconfigured access controls on custom record types (CRTs). Review and secure your settings now to prevent unauthorized access.
Read: https://thehackernews.com/2024/08/thousands-of-oracle-netsuite-sites-at.html
Read: https://thehackernews.com/2024/08/thousands-of-oracle-netsuite-sites-at.html
π8π₯5π3β‘2π±2π€1
Blind Eagle cyberthreat group targets Latin America with adaptive tactics, using spear-phishing and RATs for financial theft and espionage.
Learn more: https://thehackernews.com/2024/08/blind-eagle-hackers-exploit-spear.html
Learn more: https://thehackernews.com/2024/08/blind-eagle-hackers-exploit-spear.html
π₯10π4π€―2
Iranian state-sponsored group TA453 is targeting a prominent Jewish figure with spear-phishing campaigns to deploy a new malware tool, AnvilEcho.
Read more: https://thehackernews.com/2024/08/iranian-cyber-group-ta453-targets.html
Donβt be a victimβdouble-check every link, even from trusted sources.
Read more: https://thehackernews.com/2024/08/iranian-cyber-group-ta453-targets.html
Donβt be a victimβdouble-check every link, even from trusted sources.
π₯17π7π3β‘2π2π€―1π±1
A new security flaw in Microsoft Azure Kubernetes Services could allow attackers to escalate privileges and access sensitive credentials. The attack leverages Azure WireServer to decode critical secrets, putting many clusters at risk.
Read: https://thehackernews.com/2024/08/researchers-uncover-tls-bootstrap.html
Read: https://thehackernews.com/2024/08/researchers-uncover-tls-bootstrap.html
π12π₯8π4π€4