"Four Threat Groups Targeted Zimbra Collaboration Flaw"

"Four Threat Groups Targeted Zimbra Collaboration Flaw"

According to Google's Threat Analysis Group (TAG), four different campaigns are exploiting a vulnerability in the Zimbra Collaboration server, which the team discovered in June. Three of the campaigns emerged in the weeks following the bug's hotfix being posted to GitHub. The Cross-Site Scripting (XSS) bug first appeared in June, when the researchers observed a threat actor exploiting it in attacks targeting government organizations in Greece. This article continues to discuss the discovery of four separate campaigns exploiting a vulnerability in the Zimbra Collaboration server.

Submitted by Gregory Rigby on

"Samsung Says Hackers Accessed Customer Data During Year-Long Breach"

"Samsung Says Hackers Accessed Customer Data During Year-Long Breach"

During a year-long breach, hackers gained access to the personal data of UK-based Samsung customers. In a letter to affected customers, Samsung revealed that attackers exploited a vulnerability in an unnamed third-party business application to access the personal information of customers who made purchases at a Samsung UK store between July 1, 2019, and June 30, 2020. In the letter, Samsung noted that the compromise was not discovered until November 13, 2023. According to Samsung, hackers may have accessed affected customers' names, phone numbers, postal addresses, and email addresses.

Submitted by Gregory Rigby on

"Piloting New Ground: Expanding Scalable Cybersecurity Services to Protect the Broader Critical Infrastructure Community"

"Piloting New Ground: Expanding Scalable Cybersecurity Services to Protect the Broader Critical Infrastructure Community"

In response to the evolving cyber threat environment, the Cybersecurity and Infrastructure Security Agency (CISA) has announced a pilot program to provide cutting-edge cybersecurity shared services on a voluntary basis to critical infrastructure entities most in need of help. Cyberattacks have increased in both volume and impact in recent years, affecting the everyday operations of organizations across critical infrastructure sectors. For example, the ransomware attack on Colonial Pipeline's corporate network disrupted fuel supplies to gas stations along the East Coast.

Submitted by Gregory Rigby on

Nordic IT Security 2024

"The most reputable cyber security summit in Scandinavia, Nordic IT Security, has been around for 17 years acting as a steering wheel for navigation through the Nordic’s “cybersecurity watch-out” scheme.

With its notable speakers and partners the summit  provides a platform for seasoned industry professionals to come together and discuss business critical topics. Covering the latest cutting-edge technology the event is designed to secure all the aspects of the 21st century’s global communities challenges.

IT Security Insights 2024 HYBRID

"Welcome to the 8th Edition of the IT Security Insights Conference that will bring together the key stakeholders in the cyber security marketplace in Sweden. The event format will be a hybrid one where you will be able to follow the event programme either online or join us in person at the designated venue, Hotel Birger Jarl in Stockholm.

"Rise in Automated Attacks Troubles E-commerce Industry"

"Rise in Automated Attacks Troubles E-commerce Industry"

According to Imperva, the leading threat to online retailers is automated attacks conducted through sophisticated bad bots against application business logic. Other significant threats to online retailers include account takeover, Distributed Denial-of-Service (DDoS), Application Programming Interface (API) abuse, and client-side attacks. Online retailers are built on an extensive network of API connections and third-party dependencies, making them vulnerable to a range of attacks.

Submitted by Gregory Rigby on

"CISA Warns of Actively Exploited Windows, Sophos, and Oracle Bugs"

"CISA Warns of Actively Exploited Windows, Sophos, and Oracle Bugs"

The Cybersecurity and Infrastructure Security Agency (CISA) has added three security issues affecting Microsoft devices, a Sophos product, and an Oracle enterprise solution to its catalog of Known Exploited Vulnerabilities (KEV). The KEV catalog contains flaws that have been confirmed to be exploited by hackers in attacks. It serves as a repository for vulnerabilities that companies worldwide should prioritize.

Submitted by Gregory Rigby on

"Intel Patches Reptar Vulnerability in Intel Processors, Which Can Cause Data Theft"

"Intel Patches Reptar Vulnerability in Intel Processors, Which Can Cause Data Theft"

Intel has patched the Reptar vulnerability Google security researchers found in its CPUs that could lead to data theft or DNS attacks. According to researchers, the Reptar flaw is a "redundant prefix" issue. When hackers execute a REP MOVSB instruction with a redundant REX prefix in an Intel processor, the chip manufacturer warns in an advisory that it can result in unpredictable system behavior. This can then cause the system to crash or hang. In some cases, it can also result in the escalation of privileges.

Submitted by Gregory Rigby on

"CISA, FBI Warn of Scattered Spider Expertise With Social Engineering, SIM Swapping"

"CISA, FBI Warn of Scattered Spider Expertise With Social Engineering, SIM Swapping"

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) are warning about a group of hackers known as Scattered Spider, who have disrupted some of the country's largest companies through social engineering and other methods. The hacking group, also known as Starfraud, UNC3944, Scatter Swine, and Muddled Libra, has recently made headlines for alleged attacks on MGM Resorts and Caesars Entertainment. The FBI and CISA supported research from cybersecurity experts on how the group works in a recent advisory and press roundtable.

Submitted by Gregory Rigby on

"CSA Launches First Zero Trust Certification"

"CSA Launches First Zero Trust Certification"

The Cloud Security Alliance (CSA) has recently introduced the Certificate of Competence in Zero Trust (CCZT), the industry’s inaugural authoritative zero trust certification.  CSA noted that the certification responds to the evolving landscape of pervasive technology and the inadequacy of legacy security models.  It aims to equip security professionals with the knowledge necessary to develop and implement a zero trust strategy.

Submitted by Adam Ekwall on
Subscribe to