"Samsung Bug Bounty Program Payouts Reach $5M, Top Reward Increased to $1M"

"Samsung Bug Bounty Program Payouts Reach $5M, Top Reward Increased to $1M"

Samsung recently announced that it has paid out nearly $5 million through its bug bounty program since its launch in 2017, including $828,000 in 2023.  In 2023, Samsung noted that 113 researchers got paid for responsibly disclosing vulnerabilities in Galaxy mobile devices.  The highest single reward exceeded $57,000, and it went to TASZK Security Labs.  The company also recently announced bonus rewards for high-quality vulnerability reports and informed bug bounty hunters that the maximum reward has been increased to $1 million.

Submitted by Adam Ekwall on

"Ransomware Attack Cost LoanDepot $27 Million"

"Ransomware Attack Cost LoanDepot $27 Million"

Mortgage lender LoanDepot recently reported that the costs associated with a ransomware attack that occured in January 2024, have reached nearly $27 million.  The company noted that the amount includes "costs to investigate and remediate the cybersecurity incident, the costs of customer notifications and identity protection, professional fees including legal expenses, litigation settlement costs, and commission guarantees." The Alphv/BlackCat ransomware group took credit for the attack.

Submitted by Adam Ekwall on

"Rockwell Controller Flaw Exposes Industrial Control Systems"

"Rockwell Controller Flaw Exposes Industrial Control Systems"

Claroty's Team82 uncovered a security vulnerability in Rockwell Automation's ControlLogix 1756 devices that could expose critical infrastructure to cyberattacks on the Operational Technology (OT) controlling physical processes. The flaw in Rockwell Automation's ControlLogix 1756 devices enables attackers to evade a critical security feature. They can use the trusted slot mechanism as a passageway to jump between slots and access Industrial Control Systems (ICS). This article continues to discuss the potential exploitation and impact of the Rockwell controller flaw.

Submitted by grigby1 CPVI on

"CISA Releases Secure by Demand Guide"

"CISA Releases Secure by Demand Guide"

The US Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have released "Secure by Demand Guide: How Software Customers Can Drive a Secure Technology Ecosystem" to help organizations purchasing software understand their software manufacturers' cybersecurity approach and ensure secure-by-design is a priority. The guide provides questions to ask when buying software, resources to assess product security maturity based on secure-by-design principles, and more. This article continues to discuss the new Secure by Demand guide.

Submitted by grigby1 CPVI on

"20K Ubiquiti IoT Cameras & Routers Are Sitting Ducks for Hackers"

"20K Ubiquiti IoT Cameras & Routers Are Sitting Ducks for Hackers"

Check Point Research warns that over 20,000 Ubiquiti devices are exposed on the Internet, revealing informational data, including their platform names, configured IP addresses, and more, due to a five-year-old bug. In January 2019, broadband Internet expert Jim Troutman warned that an exposed port in dozens of Ubiquiti Internet of Things (IoT) devices was being used for Denial-of-Service (DoS) attacks. The vulnerability received a "high" score of 7.5 on the CVSS scale. Months later, Rapid7 researchers still found about 500,000 vulnerable devices.

Submitted by grigby1 CPVI on

"Ransomware Gang Targets IT Workers With New RAT Masquerading as IP Scanner"

"Ransomware Gang Targets IT Workers With New RAT Masquerading as IP Scanner"

The Ransomware-as-a-Service (RaaS) operator "Hunters International" is using a new Remote Access Trojan (RAT) named "SharpRhino." According to researchers at Quorum Cyber, the malware is delivered through a typosquatting domain impersonating the legitimate tool "Angry IP Scanner." Information Technology (IT) professionals are more likely to be the ones downloading and using the IP address and port scanner. This article continues to discuss findings regarding the Hunters International gang targeting IT workers with the SharpRhino RAT.

Submitted by grigby1 CPVI on

"North Korean Hackers Exploit VPN Update Flaw to Install Malware"

"North Korean Hackers Exploit VPN Update Flaw to Install Malware"

According to South Korea's National Cyber Security Center (NCSC), Democratic People's Republic of Korea (DPRK) state-sponsored hackers have exploited vulnerabilities in a Virtual Private Network's (VPN) software update to install malware and infiltrate networks. The two threat groups said to be involved in this activity are "Kimsuky" and Andariel, both state-sponsored actors previously linked to the "Lazarus Group." This article continues to discuss North Korean hackers' exploitation of flaws in a VPN's software update to deploy malware and breach networks.

Submitted by grigby1 CPVI on

"CVEs Surge 30% in 2024, Only 0.91% Weaponized"

"CVEs Surge 30% in 2024, Only 0.91% Weaponized"

In the first half of 2024, 22,254 Common Vulnerabilities and Exposures (CVEs) were reported, up 30 percent from last year. According to Qualys' "2024 Midyear Threat Landscape Review" just 0.91 percent of the reported CVEs were weaponized. While only 204 of the reported CVEs have been weaponized, they represent critical risks often exploited by threat actors in ransomware attacks and other cyberattacks. This article continues to discuss key findings from Qualys' 2024 Midyear Threat Landscape Review.

Submitted by grigby1 CPVI on

"AWS Deploying 'Mithra' Neural Network to Predict and Block Malicious Domains"

"AWS Deploying 'Mithra' Neural Network to Predict and Block Malicious Domains"

The cloud computing company Amazon Web Services (AWS) uses a massive neural network graph model with 3.5 billion nodes and 48 billion edges to quickly detect malicious domains crawling its infrastructure. The "Mithra" system applies algorithms for threat intelligence and provides AWS with a reputation-scoring system to identify malicious domains. In a note about Mithra, the technology giant said it detects about 182,000 new malicious domains daily. This article continues to discuss the Mithra neural network used by AWS to predict and block malicious domains.

Submitted by grigby1 CPVI on

"Ransomware Attack Cost Keytronic Over $17 Million"

"Ransomware Attack Cost Keytronic Over $17 Million"

In an update, Electronics manufacturing services firm Keytronic revealed that a recent ransomware attack resulted in additional expenses and lost revenue totaling more than $17 million.  The company revealed the costs associated with the incident in a preliminary financial report for the fourth quarter of fiscal 2024.  The company said that due to this event, the company incurred approximately $2.3 million in additional expenses and believed that it lost roughly $15 million in revenue during the fourth quarter.

Submitted by Adam Ekwall on
Subscribe to