This media is not supported in your browser
VIEW IN TELEGRAM
๐ฏ๏ธ Legacy MFA, VPNs, and antivirus have all fallen. Why? Attackers outpaced outdated tech.
Key takeaways for decision-makers: Evolve or risk critical vulnerabilities.
โค Integrated, AI-driven, phishing-resistant tools are non-negotiable.
โค Zero Trust and passwordless solutions are the path forward.
Cybersecurity tools must outthink attackersโnot just block them.
Are your defenses ready for 2025? Find out whatโs driving the next wave of innovation: https://thehackernews.com/2025/01/farewell-to-fallen-cybersecurity-stars.html
Key takeaways for decision-makers: Evolve or risk critical vulnerabilities.
โค Integrated, AI-driven, phishing-resistant tools are non-negotiable.
โค Zero Trust and passwordless solutions are the path forward.
Cybersecurity tools must outthink attackersโnot just block them.
Are your defenses ready for 2025? Find out whatโs driving the next wave of innovation: https://thehackernews.com/2025/01/farewell-to-fallen-cybersecurity-stars.html
๐ฅ14๐5๐4โก3๐คฏ1
Researchers reveal Illuminaโs iSeq 100 lacks modern security measures, making it vulnerable to privilege escalation and firmware tampering.
Explore the insights here: https://thehackernews.com/2025/01/researchers-uncover-major-security-flaw.html
Explore the insights here: https://thehackernews.com/2025/01/researchers-uncover-major-security-flaw.html
๐17โก3
Can you spot hidden threats in encrypted traffic? Most organizations canโtโand thatโs exactly how attackers are winning.
In this webinar, Zscaler's Emily Laufer reveals:
๐ก๏ธ Advanced tactics to uncover hidden threats
๐ Predictions for ransomwareโs 2025 playbook
โก๏ธ Watch the webinar: https://thehacker.news/ransomware-encrypted-attacks
In this webinar, Zscaler's Emily Laufer reveals:
๐ก๏ธ Advanced tactics to uncover hidden threats
๐ Predictions for ransomwareโs 2025 playbook
โก๏ธ Watch the webinar: https://thehacker.news/ransomware-encrypted-attacks
๐17๐ค2
CISA has flagged 3 actively exploited vulnerabilitiesโtwo in Mitel MiCollab and one in Oracle WebLogic Server.
โคท CVE-2024-41713: Remote access via path traversal.
โคท CVE-2024-55550: Exploited by attackers with admin privileges.
โคท CVE-2020-2883: A high-severity vulnerability in Oracle WebLogic with known exploits.
๐ Donโt waitโsecure your systems now: https://thehackernews.com/2025/01/cisa-flags-critical-flaws-in-mitel-and.html
โคท CVE-2024-41713: Remote access via path traversal.
โคท CVE-2024-55550: Exploited by attackers with admin privileges.
โคท CVE-2020-2883: A high-severity vulnerability in Oracle WebLogic with known exploits.
๐ Donโt waitโsecure your systems now: https://thehackernews.com/2025/01/cisa-flags-critical-flaws-in-mitel-and.html
๐12โก6
๐ฅ The U.S. government has launched the U.S. Cyber Trust Mark, a label for IoT devices that meet rigorous cybersecurity standards.
How it works:
โ Devices tested by accredited labs
โ QR codes reveal security practices like updates and default password tips
๐ Read: https://thehackernews.com/2025/01/fcc-launches-cyber-trust-mark-for-iot.html
Share your thoughts!
How it works:
โ Devices tested by accredited labs
โ QR codes reveal security practices like updates and default password tips
๐ Read: https://thehackernews.com/2025/01/fcc-launches-cyber-trust-mark-for-iot.html
Share your thoughts!
๐17๐ฅ8๐4โก2๐1
๐จ Over 15,000 infected devices are targeting businesses daily with 100 Gbps DDoS attacks!
A new Mirai botnet variant, dubbed "gayfemboy," is exploiting a critical OS command injection flaw in Four-Faith routers.
โ Countries hit hardest: China, Iran, Russia, Turkey, USA
โ Vulnerabilities used: over 20 CVEs, including a zero-day.
๐ Full story: https://thehackernews.com/2025/01/mirai-botnet-variant-exploits-four.html
A new Mirai botnet variant, dubbed "gayfemboy," is exploiting a critical OS command injection flaw in Four-Faith routers.
โ Countries hit hardest: China, Iran, Russia, Turkey, USA
โ Vulnerabilities used: over 20 CVEs, including a zero-day.
๐ Full story: https://thehackernews.com/2025/01/mirai-botnet-variant-exploits-four.html
๐19โก7๐4
๐จ Lumma malware continues to wreak havoc in 2025, stealing sensitive information through fake CAPTCHA pages, torrents, and phishing emails.
Explore how to proactively analyze Lumma and stop it in its tracks using tools like @ANYRUN_app's sandbox. ๐ https://thehackernews.com/2025/01/top-5-malware-threats-to-prepare.html
Explore how to proactively analyze Lumma and stop it in its tracks using tools like @ANYRUN_app's sandbox. ๐ https://thehackernews.com/2025/01/top-5-malware-threats-to-prepare.html
๐ฅ16โก5๐4
๐ NonEuclid, a new Remote Access Trojan, combines stealth, evasion, and ransomware into a single devastating package. Itโs being advertised as a crimeware solution.
โคท Dual Purpose: Acts as both a RAT and ransomware.
โคท Stealth Mode: Uses sandbox detection to avoid virtual environments.
โคท Persistence: Modifies Windows Registry and sets scheduled tasks for survival.
๐ Read more: https://thehackernews.com/2025/01/researchers-expose-noneuclid-rat-using.html
โคท Dual Purpose: Acts as both a RAT and ransomware.
โคท Stealth Mode: Uses sandbox detection to avoid virtual environments.
โคท Persistence: Modifies Windows Registry and sets scheduled tasks for survival.
๐ Read more: https://thehackernews.com/2025/01/researchers-expose-noneuclid-rat-using.html
๐ฅ10๐คฏ7๐3
๐จ What are the limitations of existing security tools in managing AI-related risks? Learn practical approaches to identify blind spots and protect against emerging threats across your AI lifecycleโfrom development to production.
๐๏ธ Join James Berthoty, Ron Bitton, PhD and Dor Sarig, as they explore:
โ Traditional application security Vs AI security
โ AI security use cases in the modern enterprise
โ Analysis of AI-related risks and vulnerabilities
โ Strategic recommendations for 2025
๐ January 15th, 11:30am ET
๐ Donโt miss outโReserve your spot for this exclusive webinar: https://thn.news/navigating-ai-security
๐๏ธ Join James Berthoty, Ron Bitton, PhD and Dor Sarig, as they explore:
โ Traditional application security Vs AI security
โ AI security use cases in the modern enterprise
โ Analysis of AI-related risks and vulnerabilities
โ Strategic recommendations for 2025
๐ January 15th, 11:30am ET
๐ Donโt miss outโReserve your spot for this exclusive webinar: https://thn.news/navigating-ai-security
๐12๐ฅ4
๐จ Forgotten domains are becoming cybercriminals' secret weapon to bypass email security!
Hackers are reviving decades-old domains that lack basic security measures to send phishing emails. These tactics fool even advanced systems like SPF and DMARC.
Learn more: https://thehackernews.com/2025/01/neglected-domains-used-in-malspam-to.html
Hackers are reviving decades-old domains that lack basic security measures to send phishing emails. These tactics fool even advanced systems like SPF and DMARC.
Learn more: https://thehackernews.com/2025/01/neglected-domains-used-in-malspam-to.html
๐18๐ฅ3
๐ฎ What does the future hold for SaaS security in 2025?
Here are some predictions for the year ahead, including:
๐ Increased SaaS-based attacks
โ๏ธ Zero Trust will be non-negotiable
โ๏ธ Identity management as the key battleground
See what else is in store for the year ahead: https://thn.news/saas-security-predictions-li
Here are some predictions for the year ahead, including:
๐ Increased SaaS-based attacks
โ๏ธ Zero Trust will be non-negotiable
โ๏ธ Identity management as the key battleground
See what else is in store for the year ahead: https://thn.news/saas-security-predictions-li
โก10๐5
๐ฅ Critical Ivanti Flaw Under Attack!
Hackers are actively targeting CVE-2025-0282โa buffer overflow flaw (CVSS 9.0)โin Ivanti Connect Secure, Policy Secure, and ZTA Gateways.
Mandiant links this to China-linked actors (UNC5337) using novel tools like DRYHOOK for credential theft.
โคท Federal agencies must patch by January 15, 2025.
โคท Organizations worldwide are at risk of breaches.
๐ Learn more here: https://thehackernews.com/2025/01/ivanti-flaw-cve-2025-0282-actively.html
Hackers are actively targeting CVE-2025-0282โa buffer overflow flaw (CVSS 9.0)โin Ivanti Connect Secure, Policy Secure, and ZTA Gateways.
Mandiant links this to China-linked actors (UNC5337) using novel tools like DRYHOOK for credential theft.
โคท Federal agencies must patch by January 15, 2025.
โคท Organizations worldwide are at risk of breaches.
๐ Learn more here: https://thehackernews.com/2025/01/ivanti-flaw-cve-2025-0282-actively.html
๐11๐4๐คฏ1๐ฑ1
๐๐ For the first time ever, the European Commission has been fined (Just โฌ400) for violating its own data privacy laws.
The breach involved sending an EU citizen's dataโincluding IP address and browser metadataโto Meta's servers in the U.S. via "Sign in with Facebook."
Learn more: https://thehackernews.com/2025/01/eu-commission-fined-for-transferring.html
The breach involved sending an EU citizen's dataโincluding IP address and browser metadataโto Meta's servers in the U.S. via "Sign in with Facebook."
Learn more: https://thehackernews.com/2025/01/eu-commission-fined-for-transferring.html
๐67๐ฑ8๐7๐6โก5
โ ๏ธ Warning: Over 23,800 GFI KerioControl firewalls are vulnerable to a 1-click RCE flaw (CVE-2024-52875) that gives attackers root access.
๐ก๏ธ Update to v9.4.5 Patch 1 and audit your firewall access points immediately.
๐ Full details here: https://thehackernews.com/2025/01/critical-rce-flaw-in-gfi-keriocontrol.html
๐ก๏ธ Update to v9.4.5 Patch 1 and audit your firewall access points immediately.
๐ Full details here: https://thehackernews.com/2025/01/critical-rce-flaw-in-gfi-keriocontrol.html
โก10๐5๐4
๐ China-linked MirrorFace has targeted Japanโs security and tech sectors in over 4 years of persistent attacks, says NPA & NCSC.
These attackers use spear-phishing, exploit device vulnerabilities, and evade antivirus detection by operating in Windows Sandboxโleaving no trace behind.
๐ Learn the tactics attackers use and how to counter them: https://thehackernews.com/2025/01/mirrorface-leverages-anel-and-noopdoor.html
These attackers use spear-phishing, exploit device vulnerabilities, and evade antivirus detection by operating in Windows Sandboxโleaving no trace behind.
๐ Learn the tactics attackers use and how to counter them: https://thehackernews.com/2025/01/mirrorface-leverages-anel-and-noopdoor.html
๐ฅ10๐5โก4๐2๐2
Advance your skills in strategic security design with Georgetownโs Online Certificate in Cybersecurity Strategy.
Learn more: https://thn.news/cybersecurity-strategy-ig
Learn more: https://thn.news/cybersecurity-strategy-ig
๐ฅ16๐5๐1
๐จ New Threat Alert: Banshee Stealer!
The latest variant targets macOS users and hides its tracks using Apple-inspired encryption.
๐ป Targets victims via phishing websites disguised as Google Chrome & Telegram
๐ธ Offered to hackers for $3,000/month under a Malware-as-a-Service model
๐ Read more: https://thehackernews.com/2025/01/new-banshee-stealer-variant-bypasses.html
The latest variant targets macOS users and hides its tracks using Apple-inspired encryption.
๐ป Targets victims via phishing websites disguised as Google Chrome & Telegram
๐ธ Offered to hackers for $3,000/month under a Malware-as-a-Service model
๐ Read more: https://thehackernews.com/2025/01/new-banshee-stealer-variant-bypasses.html
๐16โก4๐4
๐จ Critical flaws found in major platforms:
โคท SonicWall: SSLVPN bypass (CVSS 8.2) & privilege escalation.
โคท Palo Alto Networks: SQL injection exposes passwords & API keys (CVSS 7.8).
โคท Aviatrix: Max severity flaw (CVSS 10.0) allows remote code execution.
๐ Full details: https://thehackernews.com/2025/01/major-vulnerabilities-patched-in.html
Patch systems to secure your organization.
โคท SonicWall: SSLVPN bypass (CVSS 8.2) & privilege escalation.
โคท Palo Alto Networks: SQL injection exposes passwords & API keys (CVSS 7.8).
โคท Aviatrix: Max severity flaw (CVSS 10.0) allows remote code execution.
๐ Full details: https://thehackernews.com/2025/01/major-vulnerabilities-patched-in.html
Patch systems to secure your organization.
๐22โก4๐ฅ4๐ค2๐คฏ2
โ ๏ธ Hackers are impersonating cybersecurity giant CrowdStrike, tricking victims into downloading a cryptominer disguised as a recruitment tool.
๐ In a separate campaign, cybercriminals are targeting researchers with a fake PoC for the LDAPNightmare vulnerability (CVE-2024-49113).
๐ Stay informed and learn more: https://thehackernews.com/2025/01/crowdstrike-warns-of-phishing-scam.html
๐ In a separate campaign, cybercriminals are targeting researchers with a fake PoC for the LDAPNightmare vulnerability (CVE-2024-49113).
๐ Stay informed and learn more: https://thehackernews.com/2025/01/crowdstrike-warns-of-phishing-scam.html
โก8๐5๐4
๐จ China-linked RedDelta hackers are targeting Southeast Asia, Mongolia & Taiwan with custom PlugX backdoors in a series of espionage attacks.
โคท New tactic: Using Cloudflare CDN to mask malicious traffic
โคท Spyware deployed: Custom PlugX backdoor
Read: https://thehackernews.com/2025/01/reddelta-deploys-plugx-malware-to.html
โคท New tactic: Using Cloudflare CDN to mask malicious traffic
โคท Spyware deployed: Custom PlugX backdoor
Read: https://thehackernews.com/2025/01/reddelta-deploys-plugx-malware-to.html
๐15โก5๐3๐ค2