"Cloud Email Filtering Bypass Attack Works 80% of the Time"

"Cloud Email Filtering Bypass Attack Works 80% of the Time"

Researchers have discovered a misconfiguration in popular enterprise cloud-based email spam filtering services. The study shows that organizations are far more vulnerable to email-based cyber threats than they realize. In a paper titled "Unfiltered: Measuring Cloud-based Email Filtering Bypasses," the authoring academic research team found that services from vendors such as Proofpoint, Barracuda, Mimecast, and others could be evaded in at least 80 percent of the major domains examined.

Submitted by grigby1 CPVI on

"Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware"

"Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware"

Information stealers, including "Atomic Stealer," are being delivered to Apple macOS users through malicious ads and fake websites. According to Jamf Threat Labs, the infostealer attacks targeting macOS users involve different methods to compromise victims' Macs, but they all aim to steal sensitive data. One of the attacks targets users searching for Arc Browser on search engines such as Google, serving fake ads that direct them to lookalike websites distributing the malware. The malicious website cannot be accessed directly because it generates an error.

Submitted by grigby1 CPVI on

"UK Law Enforcers Arrest 400 in Major Fraud Crackdown"

"UK Law Enforcers Arrest 400 in Major Fraud Crackdown"

UK police recently arrested hundreds of suspects and seized $15m as part of an ongoing crackdown on rampant fraud in the country.  Now in its third iteration, Operation Henhouse was coordinated again by the National Economic Crime Centre and City of London Police.  According to the National Crime Agency (NCA), activity in February and March led to 438 arrests, 211 voluntary interviews, £13.9m seized in cash and assets, and account freezing orders of £5.1m.

Submitted by Adam Ekwall on

"Vultur Banking Malware for Android Poses as McAfee Security App"

"Vultur Banking Malware for Android Poses as McAfee Security App"

Security researchers have discovered a new version of the Android "Vultur" banking Trojan with more advanced remote control capabilities and a better evasion mechanism. ThreatFabric researchers first documented the malware in March 2021, and by late 2022, they had observed it being distributed via dropper apps on Google Play. At the end of 2023, the mobile security platform Zimperium listed Vultur as one of the year's top ten most active banking Trojans, with nine of its variants targeting 122 banking apps across 15 countries.

Submitted by grigby1 CPVI on

"Escalating Malware Tactics Drive Global Cybercrime Epidemic"

"Escalating Malware Tactics Drive Global Cybercrime Epidemic"

WatchGuard reports that evasive, basic, and encrypted malware increased in the fourth quarter of 2023, contributing to a boost in total malware. The average number of malware detections increased by 80 percent, meaning a significant volume of malware threats arrived at the network perimeter. The Americas and Asia-Pacific experienced the greatest growth in malware instances. About 55 percent of malware traveled via encrypted connections, representing a 7 percent increase from the third quarter.

Submitted by grigby1 CPVI on

"Shopping Platform PandaBuy Data Leak Impacts 1.3 Million Users"

"Shopping Platform PandaBuy Data Leak Impacts 1.3 Million Users"

Have I Been Pwned (HIBP) recently announced that data belonging to more than 1.3 million customers of the PandaBuy online shopping platform has been leaked, allegedly after two threat actors exploited multiple vulnerabilities to breach systems.  PandaBuy allows international users to purchase products from various e-commerce platforms in China, including Tmall, Taobao, and JD.com.

Submitted by Adam Ekwall on

"Supply Chain Attack: Major Linux Distributions Impacted by XZ Utils Backdoor"

"Supply Chain Attack: Major Linux Distributions Impacted by XZ Utils Backdoor"

A supply chain attack involving backdoored versions of the XZ Utils data compression library has impacted major Linux distributions. According to Andres Freund, a Microsoft software engineer who discovered the backdoor, the malicious code was introduced in the tarball download package for XZ Utils version 5.6.0, which was released in February 2024. Version 5.6.1 was released shortly after, with updated malicious code that included more obfuscation and fixes for errors that occurred in some configurations.

Submitted by grigby1 CPVI on

"Cybersecurity Attacks Have the Potential to Infiltrate Medical Devices and Cripple Health Care, Northeastern Expert Warns"

"Cybersecurity Attacks Have the Potential to Infiltrate Medical Devices and Cripple Health Care, Northeastern Expert Warns"

Kevin Fu, a Northeastern University professor of electrical and computer engineering and White House cybersecurity adviser, emphasized that the cyberattack on Change Healthcare should be a wake-up call for the healthcare industry to focus on securing its infrastructure. Although the recent attack mainly affected online billing and revenue systems, hackers can infiltrate medical devices that provide critical care. Fu suggests that healthcare providers consult with the Healthcare Sector Coordinating Council's Joint Security Plan for cybersecurity guidance.

Submitted by grigby1 CPVI on

"AT&T Says Data on 73 Million Customers Leaked on Dark Web"

"AT&T Says Data on 73 Million Customers Leaked on Dark Web"

AT&T recently announced that data on roughly 73 million current and former customers was exposed on the dark web, including social security numbers and other personal information.  According to the company, the data set appears to be from 2019 or earlier, impacting approximately 7.6 million current AT&T account holders and approximately 65.4 million former account holders.  The source of the data is still being assessed.  The company said a “robust investigation” is underway, supported by internal and external cybersecurity teams.

Submitted by Adam Ekwall on

"2 Wireless Protocols Expose Mobile Users to Spying — The FCC Wants to Fix That"

"2 Wireless Protocols Expose Mobile Users to Spying — The FCC Wants to Fix That"

The Federal Communications Commission (FCC) is asking Communications Service Providers (CSPs) to give an update on how they are refurbishing their networks to prevent cybercriminals and spies from exploiting vulnerabilities in the Signaling System No. 7 (SS7) and Diameter protocols that enable malicious actors to track targets.

Submitted by grigby1 CPVI on
Subscribe to