"Ransomware Groups Are Shifting Their Focus Away From Larger Targets"

"Ransomware Groups Are Shifting Their Focus Away From Larger Targets"

According to Trend Micro, one in every six ransomware attacks against US government offices was linked to the LockBit ransomware group. Ransomware victims grew by 47 percent from the second half of 2022. Jon Clay, vice president of threat intelligence at Trend Micro, emphasized that threat actors continue to advance, target more victims, and cause financial and reputational harm. Trend Micro noted the shift in focus among ransomware threat actors from "big game" targets to smaller organizations that they believe are less well-defended.

Submitted by grigby1 CPVI on

"Researchers Release Details of New RCE Exploit Chain for SharePoint"

"Researchers Release Details of New RCE Exploit Chain for SharePoint"

The researchers who discovered two critical vulnerabilities in Microsoft SharePoint Server have disclosed details of an exploit they created that combines the vulnerabilities to enable Remote Code Execution (RCE) on impacted servers. Separately, another security researcher published proof-of-concept (POC) code for one of the SharePoint vulnerabilities on GitHub, demonstrating how an attacker could exploit the flaw to gain admin privileges on vulnerable systems. One of the vulnerabilities, tracked as CVE-2023-29357, is an elevation of privilege flaw in SharePoint Server 2019.

Submitted by grigby1 CPVI on

"LockBit 3.0 Most Active Ransomware Gang in August"

"LockBit 3.0 Most Active Ransomware Gang in August"

According to data from NCC Group, LockBit 3.0 was responsible for the most ransomware attacks in August of this year. Of the month's 390 ransomware attacks, 125 were carried out by LockBit 3.0 hackers, representing a 150 percent increase from July. ALPHV/BlackCat ranks second with 41 ransomware attacks, followed by 8base in third with 32 ransomware attacks. In August, the new ransomware gang Akira came in fourth place. This article continues to discuss other key findings from NCC Group's August Threat Pulse report.

Submitted by grigby1 CPVI on

"Google Rushes to Patch New Zero-Day Exploited by Spyware Vendor"

"Google Rushes to Patch New Zero-Day Exploited by Spyware Vendor"

Google has recently rushed to patch another Chrome zero-day vulnerability exploited by a commercial spyware vendor.  Google announced that Chrome for Windows, macOS, and Linux has been updated to version 117.0.5938.132.  The latest update patches 10 vulnerabilities, three of which have been highlighted by the company in its advisory.

Submitted by Adam Ekwall on

"Remote Workers Are More Aware of Cybersecurity Risks Than In-Office Employees: New Study"

"Remote Workers Are More Aware of Cybersecurity Risks Than In-Office Employees: New Study"

According to a new peer-reviewed study by researchers from Miami University and Kent State University, remote employees tend to be more aware of cybersecurity threats and more likely to take preventative measures than those who spend most of their time in a physical office. Their findings are based on Amazon Mechanical Turk survey data collected from 203 participants who recently switched to full-time remote work, as well as 147 in-office employees from various US organizations.

Submitted by grigby1 CPVI on

"ORNL Launches Center for AI Security Research to Study AI's Impacts on Society, Security"

"ORNL Launches Center for AI Security Research to Study AI's Impacts on Society, Security"

The Department of Energy's (DOE) Oak Ridge National Laboratory (ORNL) has announced the establishment of the Center for Artificial Intelligence (AI) Security Research (CAISER) to address existing threats as governments and industries worldwide adopt AI to take advantage of the data processing, operational efficiencies, and decision-making advantages it promises.

Submitted by grigby1 CPVI on

"Vulnerability in Popular 'libwebp' Code More Widespread Than Expected"

"Vulnerability in Popular 'libwebp' Code More Widespread Than Expected"

Cybersecurity experts warn that the scope of a previously disclosed vulnerability impacting various web applications is broader than initially reported. Last week, Google disclosed a vulnerability affecting its Chrome web browser, which was initially tracked as CVE-2023-4863. Before researchers delved deeper into the matter and traced the vulnerability to the open-source libwebp library, other browsers began to issue warnings about the issue.

Submitted by grigby1 CPVI on

"DarkBeam Leaks Billions of Email and Password Combinations"

"DarkBeam Leaks Billions of Email and Password Combinations"

DarkBeam, a digital risk protection company, exposed records containing user emails and passwords from previously reported and unreported data breaches by leaving an Elasticsearch and Kibana interface unprotected. According to Bob Diachenko, CEO of SecurityDiscovery, who discovered the leak, the now-closed instance contained more than 3.8 billion records. The incident is likely to affect more than just DarkBeam users. There were 16 collections named "email 0-9" and "email A-F" that contained 239,635,000 records each.

Submitted by grigby1 CPVI on

"Misconfigured TeslaMate Instances Put Tesla Car Owners at Risk"

"Misconfigured TeslaMate Instances Put Tesla Car Owners at Risk"

According to security researchers at Redinent, misconfigured TeslaMate instances can leak tons of data on the internet, potentially exposing Tesla cars and their drivers to malicious attacks.  TeslaMate is a third-party data logging application that relies on the Tesla API to retrieve various types of information about Tesla cars, making it available to users on their computers.  The researchers noted that while the application is a great tool for keeping track of car data, it also poses a significant risk if improperly configured.

Submitted by Adam Ekwall on

"U.S. and Japanese Agencies Issue Advisory about China Linked Actors Hiding in Router Firmware"

"U.S. and Japanese Agencies Issue Advisory about China Linked Actors Hiding in Router Firmware"

A joint Cybersecurity Advisory (CSA) titled "People's Republic of China-Linked Cyber Actors Hide in Router Firmware" regarding the activities of the BlackTech cyber actor group has been released by the National Security Agency (NSA), Federal Bureau of Investigation (FBI), US Cybersecurity and Infrastructure Security Agency (CISA), Japan National Police Agency (NPA), and Japan National Center of Incident Readiness and Strategy for Cybersecurity (NISC). BlackTech, also known as Palmerworm, Temp.

Submitted by grigby1 CPVI on
Subscribe to