Security

0 Comments
Ransomware and business email compromise (BEC) attacks accounted for 60% of all incidents in the second quarter of 2024, according to a Cisco Talos report. Technology was the most targeted sector in this period, making up 24% of incidents – a 30% rise on the previous quarter. The researchers said that attackers may view technology
0 Comments
Prolific Chinese espionage group Daggerfly (aka Evasive Panda, Bronze Highland) has extensively updated its malware toolkit, increasing its abilities to target most major operating systems (OS), according to an analysis by Symantec. The latest developments suggest the group is using a shared framework to enable it to effectively target Windows, Linux, macOS and Android OS.
0 Comments
The Play ransomware group has introduced a Linux variant of its malware that specifically targets VMWare ESXi environments, according to recent findings from Trend Micro.  First detected in June 2022, the Play ransomware has gained notoriety for its sophisticated double-extortion tactics, custom-built tools and significant impact on organizations, especially in Latin America. Expansion to ESXi
0 Comments
A suspected technical issue at cybersecurity vendor CrowdStrike is causing mass IT outages across the world, disrupting critical sectors such as airlines, banks, media and retailing. The issue appears to concern an update to CrowdStrike’s security platform Falcon Sensor, which is impacting Microsoft Windows operating systems. Reports suggest the affected systems are struggling to boot
0 Comments
Security researchers have identified several vulnerabilities in SAP AI Core, a platform that enables users to develop, train and run AI services.  These vulnerabilities, found by Wiz and discussed in an advisory published on Wednesday, highlight significant risks associated with tenant isolation in AI infrastructure.  In particular, the investigation into SAP AI Core revealed that
0 Comments
Security researchers have unveiled more information about the Qilin ransomware group, which recently targeted the healthcare sector with a $50 million ransom demand.  The attack on Synnovis, a pathology services provider, significantlyimpacted several key NHS hospitals in London earlier this month.  Since its identification in July 2022, Qilin has gained notoriety for offering Ransomware-as-a-Service (RaaS)
0 Comments
Security experts have uncovered a critical remote code execution (RCE) vulnerability, identified as CVE-2024-38112, within the MHTML protocol handler.  This vulnerability, dubbed ZDI-CAN-24433, was reported from CVE-2024-38112 to Microsoft upon discovery (and later patched by the tech giant), with evidence suggesting it was actively exploited by the advanced persistent threat (APT) group Void Banshee.  Known
0 Comments
The Sysdig Threat Research Team (TRT) has revealed significant developments in the activities of the SSH-Snake threat actor.  The group, now referred to as CRYSTALRAY, has notably expanded its operations, increasing its victim count tenfold to more than 1500.  According to a new advisory published by Sysdig last week, CRYSTALRAY has been observed using a
0 Comments
A County in Indiana, US, has filed a disaster declaration following a ransomware attack on local government networks, which has prevented the administration of critical services. Clay County made the declaration after confirming the incident has resulted in an inability to operate Clay County Courthouse and Clay County Probation/Community Corrections facilities. The July 11 declaration
0 Comments
The US government has urged software manufacturers to work towards the elimination of operating system (OS) command injection vulnerabilities. The alert from the Cybersecurity and Infrastructure Security Agency (CISA) and FBI was issued in response to several high-profile threat actor campaigns in 2024 that exploited OS command injection defects in network edge devices to compromise
0 Comments
A recent surge in fraudulent smishing attacks impersonating India Post, the government-operated postal system, has prompted warnings from Indian authorities and cybersecurity experts.  The Press Information Bureau (PIB) issued alerts in June urging vigilance against suspicious messages falsely claiming to be from India Post, part of India’s Ministry of Communications. This tactic, known as smishing,
0 Comments
Cybersecurity researchers have uncovered a new advanced persistent threat (APT) targeting Russian government entities, dubbed CloudSorcerer.  This sophisticated cyberespionage tool, discovered by Kaspersky in May 2024 and discussed in an advisory published by the firm on June 8, is designed for stealth monitoring, data collection and exfiltration, utilizing Microsoft Graph, Yandex Cloud and Dropbox for
0 Comments
Brazil’s National Data Protection Authority (ANPD) has issued a preventive measure halting Meta’s processing of personal data for the training of artificial intelligence (AI) systems.  The action comes in response to concerns over the company’s updatedprivacy policy, which permits the use of publicly available data and user-generated content from platforms like Facebook, Messenger and Instagram
0 Comments
The EU Commission has opened applications for over €210m ($227.3m) in funding for cybersecurity and digital skills programs. The latest funding round of the Digital Europe Programme (DEP) will provide €35m ($37.8m) to projects protecting large industrial installations and critical infrastructures. A further €35m will be used for the deployment of state-of-the-art cybersecurity technologies and
0 Comments
Vinted, the leading online platform for second-hand sales, has been fined €2,385,276 ($2,582,730) for breaching the EU’s General Data Protection Regulation (GDPR) in relation to personal data deletion requests. The fine was issued on July 2 by the Lithuanian Data Protection Office (VDAI), the country where Vinted UAB’s global headquarters are based. It follows a
0 Comments
Europol has released a position paper today highlighting significant challenges posed by privacy enhancing technologies (PET) in home routing to lawful interception by law enforcement.  The report emphasizes that home routing, which allows telecommunications service providers to maintain services for customers traveling abroad by routing communications through the home network, creates barriers for law enforcement
0 Comments
WordPress plugins are currently facing significant security risks due to a recent discovery detailed in a security advisory published by Patchstack today.  The advisory references a Polyfill supply chain attack initially reported on June 25 by Sansec. This attack targets Polyfill.js, a widely used JavaScript library that enables modern functionality on older web browsers lacking native
0 Comments
Election 2024 mobile political spam volumes have seen a threefold increase compared with 2022 midterms.  The data comes from recent research by Proofpoint, which also suggests that US voters increasingly turn to digital platforms for information, making them more susceptible to cybercriminal activities.  With 60% of US adults preferring digital media for news and 86% using
0 Comments
Large organizations have significantly strengthened their cyber workforce in 2024, according to cyber consultancy Wavestone. In its Cyber Benchmark 2024 report, Wavestone found that, on average, companies with over $1bn in revenues have one expert dedicated to cybersecurity for 1086 employees. In 2023, the same organizations had one cyber professional for 1285 employees – a