"Log4Shell Shows No Sign of Fading, Spotted in 30% of CVE Exploits"

"Log4Shell Shows No Sign of Fading, Spotted in 30% of CVE Exploits"

According to a Cato Networks survey, organizations still run insecure protocols across their Wide Access Network (WAN), making cybercriminals' movement easier. The Cato CTRL SASE Threat Report Q1 2024 examines security threats and their network characteristics for all aggregate traffic and all endpoints across sites, remote users, and cloud resources. Threat actors have less trouble snooping critical data in transit once they penetrate a network.

Submitted by grigby1 CPVI on

"Helsinki Suffers Data Breach After Hackers Exploit Unpatched Flaw"

"Helsinki Suffers Data Breach After Hackers Exploit Unpatched Flaw"

The City of Helsinki, located in Finland, is investigating a data breach in its education division, which it discovered in late April 2024, impacting tens of thousands of students, guardians, and personnel. Though information about the attack was circulated on May 2, 2024, the city's authorities shared more details in a press conference recently. According to the authorities, an unauthorized actor gained access to a network drive after exploiting a vulnerability in a remote access server.

Submitted by Adam Ekwall on

"Heartbleed: When Is It Good to Name a Vulnerability?"

"Heartbleed: When Is It Good to Name a Vulnerability?"

Years have passed since the identification of "Heartbleed," a critical OpenSSL vulnerability, but questions remain regarding branded vulnerabilities and the appropriate naming of vulnerabilities. Branding the serious OpenSSL vulnerability with a name and logo garnered media attention and raised awareness.

Submitted by grigby1 CPVI on

"CISPA Researchers Develop New Security Concept for Zoom Groups"

"CISPA Researchers Develop New Security Concept for Zoom Groups"

CISPA-Faculty Professor Dr. Cas Cremers, his postdoc Mang Zhao, and Dr. Eyal Ronen have developed a new security method for Zoom, one of the most popular software products for video conferencing. In their paper titled "Multi-Stage Group Key Distribution and PAKEs: Securing Zoom Groups against Malicious Servers without New Security Elements," they present a modified key exchange protocol. It is only performed between Zoom users and does not involve Zoom's servers. The process happens inside the software without user intervention.

Submitted by grigby1 CPVI on

"MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices"

"MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices"

The MITRE Corporation has made "EMB3D," a threat-modeling framework for vendors of embedded devices used in critical infrastructure environments, officially available. According to the non-profit corporation, the model aims to create a shared understanding of embedded device cyber threats and the security measures needed to mitigate them. The model's draft, developed in collaboration with Niyo 'Little Thunder' Pearson, Red Balloon Security, and Narf Industries, was released on December 13, 2023.

Submitted by grigby1 CPVI on

"Largest Non-Bank Lender in Australia Warns of a Data Breach"

"Largest Non-Bank Lender in Australia Warns of a Data Breach"

Firstmac Limited just started warning customers that it suffered a data breach a day after the new Embargo cyber-extortion group leaked over 500GB of data allegedly stolen from the firm. Firstmac is a significant player in Australia's financial services industry, focusing primarily on mortgage lending, investment management, and securitization services. The company is headquartered in Brisbane, Queensland, and employs 460 people. The firm has issued 100,000 home loans and currently manages $15 billion in mortgages.

Submitted by Adam Ekwall on

"Hackers Use DNS Tunneling for Network Scanning, Tracking Victims"

"Hackers Use DNS Tunneling for Network Scanning, Tracking Victims"

Threat actors have been conducting Domain Name System (DNS) tunneling to track when targets open phishing emails and click on malicious links. They are also applying the method to scan networks for vulnerabilities.

Submitted by grigby1 CPVI on

"Mallox Ransomware Deployed Via MS-SQL Honeypot Attack"

"Mallox Ransomware Deployed Via MS-SQL Honeypot Attack"

Cyberattackers launching "Mallox" ransomware, also known as "Fargo," "TargetCompany," and "Mawahelper" have applied sophisticated methods, as shown by a recent Microsoft SQL (MS-SQL) honeypot incident. The Sekoia research team's honeypot was attacked by an intrusion set involving brute-force methods to deploy Mallox via PureCrypter, exploiting MS-SQL vulnerabilities. This article continues to discuss findings regarding the deployment of Mallox ransomware. 

Submitted by grigby1 CPVI on

"FBCS Collection Agency Data Breach Impacts 2.7 Million"

"FBCS Collection Agency Data Breach Impacts 2.7 Million"

A recent data breach faced by the Debt collection agency Financial Business and Consumer Solutions (FBCS) compromised the personal information of almost 2.7 million people. In an update to a filing with the Maine Attorney General's Office, FBCS revealed the identification of an additional 724,000 individuals affected by the breach, increasing the estimated impact to 2,679,555 people. This article continues to discuss new findings regarding the FBCS breach.

Submitted by grigby1 CPVI on

"Fake Online Stores Scam Over 850,000 Shoppers"

"Fake Online Stores Scam Over 850,000 Shoppers"

Security researchers at Security Research (SR) Labs have warned online shoppers to be on their guard after revealing news of an extensive network of fake e-commerce stores designed to steal victims’ card details and cash. Operated primarily from China, the researchers noted that the BogusBazaar network has processed over one million orders since 2021. The researchers estimated that over 850,000 shoppers have already fallen victim, mostly from Western Europe and the US.

Submitted by Adam Ekwall on
Subscribe to