"Disney+ Cyber Scheme Exposes New Impersonation Attack Tactics"

"Disney+ Cyber Scheme Exposes New Impersonation Attack Tactics"

According to security researchers at Abnormal Security, brand impersonation in cyberattacks has reached new levels of sophistication.  Traditionally observed in financial institutions and social media sites, threat actors are now employing multi-stage attacks with a high degree of personalization.  The researchers published a study that revealed a case where attackers impersonated the popular streaming service Disney+ in an intricate scheme.

Submitted by Adam Ekwall on

"Cybersecurity Performance Goals: Assessing How CPGs Help Organizations Reduce Cyber Risk"

"Cybersecurity Performance Goals: Assessing How CPGs Help Organizations Reduce Cyber Risk"

The Cybersecurity and Infrastructure Security Agency (CISA) released the Cybersecurity Performance Goals (CPGs) in October 2022 to help organizations of all sizes and levels of cyber maturity gain confidence in their cybersecurity posture and reduce business risk. CISA outlined four CPGs that organizations could implement earlier this summer as the first steps toward improved cybersecurity.

Submitted by grigby1 CPVI on

"Russian Hackers Use Old Outlook Vulnerability to Target Polish Orgs"

"Russian Hackers Use Old Outlook Vulnerability to Target Polish Orgs"

The Polish Cyber Command has warned that the Russian state-backed hacking group Forest Blizzard, also known as Fancy Bear and APT28, has been targeting public and private entities in Poland by exploiting a known Microsoft Outlook vulnerability, tracked as CVE-2023-23397. APT28 has a history of targeting government, non-governmental, energy, and transportation organizations in the US, Europe, and the Middle East. The Computer Security Incident Response Team of the Polish National Research Institute (CSIRT NASK) detected and reported new attacks linked to the group.

Submitted by grigby1 CPVI on

"Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack"

"Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack"

Malicious actors can use a new "post-exploitation tampering technique" to trick a target into thinking their Apple iPhone is in Lockdown Mode when it is not, allowing them to perform covert attacks. According to Jamf Threat Labs, if a hacker has already infiltrated a user's device, they can cause Lockdown Mode to be bypassed when the user activates it. The goal is to enable Fake Lockdown Mode on a device that an attacker has compromised through other means, such as unpatched security flaws.

Submitted by grigby1 CPVI on

"WordPress Bug 'Patch' Installs Backdoor for Full Site Takeover"

"WordPress Bug 'Patch' Installs Backdoor for Full Site Takeover"

Attackers are targeting WordPress users with a fake security alert about a Remote Code Execution (RCE) flaw. The alert offers a "patch" that actually spreads malicious code capable of hijacking a site. The email campaign, discovered by Wordfence and Patchstack researchers, impersonates WordPress and warns users of a vulnerability, urging them to click on a link to download a plugin in order to fix the flaw. Patchstack warns that this is not a legitimate email and that the plugin will infect the user's website with a backdoor and a malicious administrator account.

Submitted by grigby1 CPVI on

"US Federal Agencies Miss Deadline for Incident Response Requirements"

"US Federal Agencies Miss Deadline for Incident Response Requirements"

According to the US Goverment Acountability Office (GAO), although US federal agencies have made progress in preparing for and responding to cyber threats, too many have failed to meet the deadline to implement incident response capabilities required by law.  The GAO found that 20 US federal agencies have not yet reached the advanced level, tier three, for cyber event logging.

Submitted by Adam Ekwall on

"SpyLoan Android Malware on Google Play Downloaded 12 Million Times"

"SpyLoan Android Malware on Google Play Downloaded 12 Million Times"

Over a dozen malicious loan apps, collectively known as SpyLoan, have been downloaded more than 12 million times from Google Play this year, but the total is much higher because they are also available on third-party stores and suspicious websites. SpyLoan Android apps steal personal data from a victim's device regarding accounts, device information, call logs, installed apps, calendar events, local Wi-Fi network details, and image metadata. According to researchers, the threat extends to contact lists, location data, and text messages.

Submitted by grigby1 CPVI on

"Unpatched Loytec Building Automation Flaws Disclosed 2 Years After Discovery"

"Unpatched Loytec Building Automation Flaws Disclosed 2 Years After Discovery"

Security researchers at industrial cybersecurity firm TXOne Networks have disclosed the details of 10 unpatched vulnerabilities discovered in building automation products made by Austrian company Loytec more than two years ago.  The vulnerabilities have been assigned to the identifiers CVE-2023-46380 through CVE-2023-46389, and their details were disclosed in three separate advisories published on the Full Disclosure mailing list in November.

Submitted by Adam Ekwall on

"94 Vulnerabilities Patched in Android With December 2023 Security Updates"

"94 Vulnerabilities Patched in Android With December 2023 Security Updates"

Google recently announced that the December 2023 Android security updates deliver patches for 94 vulnerabilities.  The first part of the updates resolves 33 vulnerabilities in Android's Framework and System components.  Google noted that three of these are rated "critical severity." Google stated that the most severe of these issues is a critical security vulnerability in the system component that could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed.

Submitted by Adam Ekwall on

"HYAS Infosec Groundbreaking Research on AI-Generated Malware Contributes to the AI Act, Other AI Policies and Regulations"

"HYAS Infosec Groundbreaking Research on AI-Generated Malware Contributes to the AI Act, Other AI Policies and Regulations"

Research from HYAS Infosec's HYAS Labs is contributing to the European Union's Artificial Intelligence (AI) Act. The AI Act is an initiative helping to shape the trajectory of AI governance, with US policies and considerations to follow soon. According to AI Act researchers and framers, the Act mirrors a specific conception of AI systems, considering them as non-autonomous statistical software with possible harms mainly from datasets.

Submitted by grigby1 CPVI on
Subscribe to