"Two Men Plead Guilty to Hacking Law Enforcement Database for Doxing"

"Two Men Plead Guilty to Hacking Law Enforcement Database for Doxing"

Two men from New York and Rhode Island have recently pleaded guilty to hacking into a database maintained by a US federal law enforcement agency and using stolen personal information to extort people.  The Department of Justice (DoJ) said Sagar Steven Singh, 20, and Nicholas Ceraolo, 26, were part of an extortion group called Vile, which sought to harvest personal information and then post or threaten to post it on a public website, an action referred to as doxing.  Victims were then asked to pay the miscreants to have their personal information removed from the website.

Submitted by Adam Ekwall on

"X-Force Discovers New Vulnerabilities in Smart Treadmill"

"X-Force Discovers New Vulnerabilities in Smart Treadmill"

Due to the many features of Internet-connected gym machines, IBM X-Force Red researchers decided to explore their user data security and whether there was any risk to users' physical safety. The team researched smart treadmills from Precor, a leading fitness equipment brand with over 143,000 machines containing Internet-connected consoles. Using an exposed SSH key pair, the researchers gained root-level access to three console versions and showed that treadmill belts can be stopped remotely, which could harm users.

Submitted by grigby1 CPVI on

"UNC3886 Uses Fortinet, VMware 0-Days and Stealth Tactics in Long-Term Spying"

"UNC3886 Uses Fortinet, VMware 0-Days and Stealth Tactics in Long-Term Spying"

The cyber espionage actor "UNC3866," linked to the zero-day exploitation of Fortinet, Ivanti, and VMware security flaws, uses multiple persistence mechanisms to maintain access to compromised environments. According to Mandiant researchers, the persistence mechanisms involved network devices, hypervisors, and Virtual Machines (VMs). The adversary has exploited zero-day flaws impacting Fortinet FortiOS, VMware vCenter, and VMware Tools to deploy backdoors, steal credentials, and more. This article continues to discuss findings regarding UNC3886 espionage operations.

Submitted by grigby1 CPVI on

"Researchers Exploit Kraken Exchange Bug, Steal $3 Million in Crypto"

"Researchers Exploit Kraken Exchange Bug, Steal $3 Million in Crypto"

The cryptocurrency exchange Kraken has revealed that alleged security researchers stole $3 million in cryptocurrency using a zero-day website bug. Chief Security Officer Nick Percoco disclosed that the exchange's security team received a vague bug report about an "extremely critical" flaw. It enabled anyone to artificially increase a Kraken wallet's balances. Kraken investigated the report and found a bug that allowed attackers to initiate deposits and receive funds even if the deposit failed.

Submitted by grigby1 CPVI on

"Critical VMware Bugs Open Swaths of VMs to RCE, Data Theft"

"Critical VMware Bugs Open Swaths of VMs to RCE, Data Theft"

Broadcom has addressed three VMware vCenter vulnerabilities, two of which are critical and enable Remote Code Execution (RCE). Hackers continue to target Virtual Machines (VMs) due to their rich repositories of sensitive data and applications. VMware vCenter is the central management console for VMware virtual environments, viewing and managing VMs, multiple ESXi hosts, and all dependent components. Heap overflow vulnerabilities were found in vCenter's Distributed Computing Environment/Remote Procedure Call (DCERPC) implementation.

Submitted by grigby1 CPVI on

"CIISec Urges Employers to Target Young Talent in Gaming Centers"

"CIISec Urges Employers to Target Young Talent in Gaming Centers"

New guidance from the Chartered Institute of Information Security (CIISec) advises employers to reach candidates outside traditional channels. The "Recruitment and Retention in Cybersecurity" report, written with ISC2, notes that while the global cybersecurity workforce reached a record 5.5 million last year, the skills shortfall increased by 12.6 percent. This challenge can be addressed in several ways, including by recruiting young talent in gaming centers. This article continues to discuss suggestions regarding recruitment and retention in the cybersecurity field.

Submitted by grigby1 CPVI on

"AMD Investigating Breach Claims After Hacker Offers to Sell Data"

"AMD Investigating Breach Claims After Hacker Offers to Sell Data"

AMD has launched an investigation after a well-known hacker announced the sale of sensitive data that allegedly belonged to the company. The hacker known as "IntelBroker" announced on the BreachForums cybercrime forum that he was selling the AMD data, which allegedly includes information about future AMD products, customer and employee databases, datasheets, source code, property files, firmware, and financial documents. The employee database allegedly contains information such as names, job roles, phone numbers, and email addresses.

Submitted by grigby1 CPVI on

"Clever macOS Malware Delivery Campaign Targets Cryptocurrency Users"

"Clever macOS Malware Delivery Campaign Targets Cryptocurrency Users"

Researchers at Recorded Future warn that cryptocurrency users are being targeted with legitimate-looking but fake apps that deliver information-stealing malware. The threat actor behind this operation targets both Windows and Mac users, using social media and messaging platforms to trick them into installing the malicious apps. This article continues to discuss how cryptocurrency users are getting tricked into downloading the malware.

Submitted by grigby1 CPVI on

"US, Indonesia Hold Port-Focused Cybersecurity Exercise"

"US, Indonesia Hold Port-Focused Cybersecurity Exercise"

The US and Indonesia recently conducted their first port-focused cybersecurity tabletop exercise to improve responses to cyberattacks on critical maritime infrastructure. According to the US Department of Homeland Security (DHS), the exercise simulated major cyber incidents and ransomware attacks on port operations, ship-to-shore cranes, and other aspects of maritime activity. This article continues to discuss the port-focused cybersecurity tabletop exercise and the importance of combating cyber threats in the maritime environment.

Submitted by grigby1 CPVI on

"G7 to Develop Cybersecurity Framework for Energy Sector"

"G7 to Develop Cybersecurity Framework for Energy Sector"

G7 nations will develop a cybersecurity framework for operational technologies in energy systems, with the intended users being manufacturers and operators. The agreement was announced by US National Security Advisor Jake Sullivan at the G7 Leaders' Summit on June 18. The framework seeks to improve the cybersecurity of the global supply chain for critical technologies used to manage and operate electricity, oil, and natural gas systems. This article continues to discuss the cybersecurity framework that will be developed by the G7 nations. 

Submitted by grigby1 CPVI on
Subscribe to