News
-
"Malware Using Google MultiLogin Exploit to Maintain Access Despite Password Reset"Malware that steals information is exploiting an undocumented Google OAuth endpoint called MultiLogin to hijack user sessions and enable continuous access to Google services even if a password is reset.
-
"Understanding the Escalating Threat of Web DDoS Tsunami Attacks"According to Uri Dorot, senior security solutions lead at Radware, a new breed of destructive Distributed Denial-of-Service (DDoS) attacks, called the Web DDoS Tsunami, is causing significant problems worldwide.
-
"Hackers Use LinkedIn to Target UK Nuclear Waste Firm"According to The Guardian, cybercriminals have targeted Radioactive Waste Management (RWM) through a spear phishing campaign involving LinkedIn.
-
"Hacktivists Shut Down Top State-Owned Belarusian News Agency"The Belarusian Cyber-Partisans hacktivist group shut down the country's leading state-owned media outlet, the Belarusian Telegraph Agency (BelTA), claiming to have wiped the news organization's website servers and backups.
-
"Hackers Employ Nuanced Tactics to Evade Detection"According to Cequence Security, the months that lead up to the 2023 holidays revealed a shift in threat actors' tactics, techniques, and procedures (TTPs) against major retailers.
-
"Nearly a Million People Exposed After Ambulance Service Attack"A ransomware attack on Fallon Ambulance Services, a now-defunct subsidiary of Transformative Healthcare, exposed nearly a million people.
-
"Attackers Chain Two Google Kubernetes Engine Bugs to Escalate Privileges"Attackers with access to a Kubernetes cluster could exploit two vulnerabilities in the Google Kubernetes Engine (GKE) to escalate their privileges.
-
"CHI Memorial's Data Breach: What Patients Need to Know"Recently, CHI Memorial released new details about the scope of the breach that impacted them and how it could affect patients.
-
"Terrapin Attack Allows to Downgrade SSH Protocol Security"Ruhr University Bochum security researchers discovered Terrapin, a vulnerability tracked as CVE-2023-48795 with a CVSS score of 5.9, in the Secure Shell (SSH) cryptographic network protocol.
-
"New Variant of DLL Search Order Hijacking Bypasses Windows 10 and 11 Protections"According to researchers at Security Joes, there is a new variant of the Dynamic Link Library (DLL) search order hijacking technique that threat actors could use to evade security mechanisms and execute malicious code on Microsoft Windows 10 and
-
"Over $80m in Crypto Stolen in Cyberattack on Orbit Chain"Over $80m worth of cryptocurrency was recently stolen following a cyberattack on the cross-chain bridge project Orbit Chain.
-
"New Black Basta Decryptor Exploits Ransomware Flaw to Recover Files"Researchers have developed a decryptor that uses a flaw in the Black Basta ransomware and allows victims to recover their files for free.