"Cybercriminals Continue Targeting Open Remote Access Products"

"Cybercriminals Continue Targeting Open Remote Access Products"

According to WatchGuard, cybercriminals continue to prefer open remote access products or legitimate remote access tools for hiding their actions. Corey Nachreiner, CSO at WatchGuard, says threat actors are still using various tools and methods in their attack campaigns, thus making it essential for organizations to stay up to date on the latest tactics to strengthen their security strategy. Modern security platforms, which include firewalls and endpoint protection software, can provide improved network and device protection.

Submitted by grigby1 CPVI on

"Lazarus Group Is Still Juicing Log4Shell, Using RATs Written in 'D'"

"Lazarus Group Is Still Juicing Log4Shell, Using RATs Written in 'D'"

North Korean hackers continue to exploit Log4Shell, recently using that access to launch one of three new Remote Access Trojans (RATs) written in the "D" (dlang) programming language. The group "Andariel," also known as Onyx Sleet and Plutonium, is one of many entities under Lazarus. Andariel specializes in gaining initial access and maintaining persistence for longer-term espionage campaigns in support of the Kim Jung Un regime. Cisco Talos has observed three notable Andariel attacks since March. One was against a South American agriculture organization.

Submitted by grigby1 CPVI on

"Norton Healthcare Ransomware Hack: 2.5 Million Personal Records Stolen"

"Norton Healthcare Ransomware Hack: 2.5 Million Personal Records Stolen"

Kentucky healthcare organization Norton Healthcare started informing 2.5 million individuals that their personal information was compromised in a ransomware data extortion hack earlier this year. The company said the incident was identified on May 9, 2023, and involved unauthorized access to certain network storage systems for two days. Norton Healthcare runs 140 locations in Greater Louisville and Southern Indiana. The company determined that the attackers had exfiltrated files containing the personal information of current and former patients, employees, and dependents.

Submitted by Adam Ekwall on

"Over 30% Of Log4j Apps Use a Vulnerable Version of the Library"

"Over 30% Of Log4j Apps Use a Vulnerable Version of the Library"

About 38 percent of applications using the Apache Log4j library are still vulnerable to security issues, including Log4Shell, a critical vulnerability with the highest severity rating. Log4Shell is a Remote Code Execution (RCE) flaw that enables complete control of systems running Log4j 2.0-beta9 and up to 2.15.0. On December 10, 2021, the flaw was discovered as an actively exploited zero-day, and its widespread impact, ease of exploitation, and security implications served as an invitation to threat actors.

Submitted by grigby1 CPVI on

"Cybersecurity Protects Food, Agriculture"

"Cybersecurity Protects Food, Agriculture"

The Pacific Northwest National Laboratory (PNNL) is working on the first US Department of Homeland Security (DHS)-sponsored effort to explore the cybersecurity vulnerabilities and potential impact of increasingly smart agriculture technologies on US society. The "Food and Agriculture Risk Modeling" (FARM) project will proactively identify vulnerabilities in today's digital agricultural software and equipment as well as calculate the consequences of potentially successful cyberattacks.

Submitted by grigby1 CPVI on

"Saddling up Cryptosystems for a Quantum Showdown"

"Saddling up Cryptosystems for a Quantum Showdown"

A team of researchers may have discovered the key to tackling threats from a large-scale quantum attack in an algebraic structure known as a quadratic twist. According to Jason LeGrow, assistant professor of mathematics in the Virginia Tech College of Science and Commonwealth Cyber Initiative Fellow, the most promising class of efficient blind signatures known to withstand quantum attacks is based on certain mathematical protocols believed to be quantum-safe. Before a message is signed, a blind signature disguises its content.

Submitted by grigby1 CPVI on

"QR-Code Phishing Has Multiplied: How Detection Helps Security Teams Win"

"QR-Code Phishing Has Multiplied: How Detection Helps Security Teams Win"

A new wave of Microsoft-themed email messages emerged in June. The messages appeared legitimate, with the Microsoft logo prominently displayed and a familiar email template requiring the user to update their two-factor authentication (2FA) code. There were no attachments or links, just a QR code. When the user scans the QR code with their mobile device, they are taken to a Microsoft-themed web portal where they must enter their login credentials and subsequent MFA code. If they enter their credentials, the information is sent to an attacker, and the user's account is compromised.

Submitted by grigby1 CPVI on

"Pretexting: A Growing Threat That Avoids Phishing's Obvious Tells"

"Pretexting: A Growing Threat That Avoids Phishing's Obvious Tells"

Phishing attacks on businesses pose a constant threat of data compromise, which is why many businesses invest in phishing awareness training. Training has resulted in more employees being aware of phishing strategies. As recipients become more aware of phishing tactics, attackers are resorting to another strategy called pretexting. Pretexting builds trust by using impersonation and false stories to persuade victims to share data or take other harmful actions.

Submitted by grigby1 CPVI on

"Ransomware Surge is Driving UK Inflation, Says Veeam"

"Ransomware Surge is Driving UK Inflation, Says Veeam"

According to security researchers at Veeam, the ransomware epidemic hitting UK businesses is leading many to increase their prices, adding to already high inflation.  The researchers surveyed 100 directors of UK businesses with over 500 employees that had been successfully compromised at least once by ransomware in the past 18 months.  The researchers found that large companies had to increase costs to customers by an average of 17% following an attack.  Over a fifth (22%) of respondents said they increased prices by 21-30%, while 6% increased prices by 31-40%.

Submitted by Adam Ekwall on

"How Companies Should Think About Compensating Users for Private Data"

"How Companies Should Think About Compensating Users for Private Data"

As data-hungry Artificial Intelligence (AI) and Machine Learning (ML) technologies become more efficient, the key question, according to Ali Makhdoumi, an associate professor of decision sciences at Duke University's Fuqua School of Business, is how to incentivize data sharing while protecting users' privacy.

Submitted by grigby1 CPVI on
Subscribe to