π Researchers have uncovered "Raptor Train," a botnet of over 200,000 compromised IoT devices, powered by a Chinese nation-state actor, Flax Typhoon.
Learn more: https://thehackernews.com/2024/09/new-raptor-train-iot-botnet-compromises.html
Learn more: https://thehackernews.com/2024/09/new-raptor-train-iot-botnet-compromises.html
π12π8π5β‘1
β οΈ GitLab has released urgent patches for a critical CVSS 10.0 #vulnerability in both CE and EE versions, targeting a flaw in the ruby-saml library that could enable an authentication bypass.
Read details here & act fast: https://thehackernews.com/2024/09/gitlab-patches-critical-saml.html
Read details here & act fast: https://thehackernews.com/2024/09/gitlab-patches-critical-saml.html
π15π±7π6π4β‘1
Microsoft warns of a new ransomware strain, INC, being used by financially motivated threat actor "Vanilla Tempest" to attack the U.S. healthcare sector.
Learn more: https://thehackernews.com/2024/09/microsoft-warns-of-new-inc-ransomware.html
If youβre working in cybersecurity, particularly in healthcare, stay informed.
Learn more: https://thehackernews.com/2024/09/microsoft-warns-of-new-inc-ransomware.html
If youβre working in cybersecurity, particularly in healthcare, stay informed.
π13π9β‘5π₯5
π¨ Cryptojacking Alert: TeamTNT is back, targeting CentOS-based VPS servers!
Their cryptojacking attacks steal resources, disable security features (SELinux, AppArmor), delete logs, and hide via the Diamorphine rootkit.
Details: https://thehackernews.com/2024/09/new-teamtnt-cryptojacking-campaign.html
Secure your systems now
Their cryptojacking attacks steal resources, disable security features (SELinux, AppArmor), delete logs, and hide via the Diamorphine rootkit.
Details: https://thehackernews.com/2024/09/new-teamtnt-cryptojacking-campaign.html
Secure your systems now
π₯13π6β‘1
Explore the growing threat of cyberattacks on healthcare, where poor cybersecurity hygiene risks patient safety.
Learn how ransomware halts critical care and strategies to improve healthcare cybersecurity and prevent breaches.
Read: https://thehackernews.com/2024/09/healthcares-diagnosis-is-critical-cure.html
Learn how ransomware halts critical care and strategies to improve healthcare cybersecurity and prevent breaches.
Read: https://thehackernews.com/2024/09/healthcares-diagnosis-is-critical-cure.html
π11π₯6β‘1
β οΈ SambaSpy, a new multifunctional RAT, targets Italian users in a phishing campaign by suspected Brazilian attackers.
This malware can control everything from file systems to webcams, making it a powerful tool for cybercriminals.
Details: https://thehackernews.com/2024/09/new-brazilian-linked-sambaspy-malware.html
This malware can control everything from file systems to webcams, making it a powerful tool for cybercriminals.
Details: https://thehackernews.com/2024/09/new-brazilian-linked-sambaspy-malware.html
π26π€―2β‘1
Hackers are targeting the construction sector by brute-forcing their way into FOUNDATION Accounting Software, leveraging default credentials. With access to MS SQL Server via port 4243, attackers are exploiting weak security measures.
Details: https://thehackernews.com/2024/09/hackers-exploit-default-credentials-in.html
Details: https://thehackernews.com/2024/09/hackers-exploit-default-credentials-in.html
π15π€5π4β‘3π3π€―1
π¨ Alert: Critical Security Flaw (CVE-2024-8963) in Ivanti CSA Under Active Exploitation!
This vulnerability allows unauthenticated attackers to bypass admin authentication and execute arbitrary commands.
Details: https://thehackernews.com/2024/09/critical-ivanti-cloud-appliance.html
This vulnerability allows unauthenticated attackers to bypass admin authentication and execute arbitrary commands.
Details: https://thehackernews.com/2024/09/critical-ivanti-cloud-appliance.html
π11π€6
Google has just launched a Password Manager PIN feature that allows users to sync passkeys seamlessly across Windows, macOS, #Linux, ChromeOS, and Android.
Learn more: https://thehackernews.com/2024/09/chrome-users-can-now-sync-passkeys.html
Learn more: https://thehackernews.com/2024/09/chrome-users-can-now-sync-passkeys.html
π20π12β‘10π€8π€―2
β οΈ Googleβs Mandiant reveals Iranian APT UNC1860 is acting as an initial access broker, using tools like TEMPLEPLAY & VIROGREEN to infiltrate high-priority networks.
Learn more about their methods: https://thehackernews.com/2024/09/iranian-apt-unc1860-linked-to-mois.html
Learn more about their methods: https://thehackernews.com/2024/09/iranian-apt-unc1860-linked-to-mois.html
π€9π7β‘5π4
π Microsoft 365 launches a new backup solution to combat #ransomware, enabling rapid recovery. Read more to learn how this could impact your data protection strategy.
Read: https://thehackernews.com/expert-insights/2024/09/the-microsoft-365-backup-game-just.html
Read: https://thehackernews.com/expert-insights/2024/09/the-microsoft-365-backup-game-just.html
π17π6π₯5π3
β οΈ Your PAM solution may be missing 80% of your critical credentialsβSSH keys, leaving businesses vulnerable. Hereβs what cybersecurity professionals need to know.
Read: https://thehackernews.com/2024/09/passwordless-and-keyless-future-of.html
Read: https://thehackernews.com/2024/09/passwordless-and-keyless-future-of.html
π10π€―8π6
π Phishing-as-a-service platform iServer taken down after affecting 483,000 victims globally. Law enforcement continues to crack down on credential theft targeting mobile devices.
Learn more: https://thehackernews.com/2024/09/europol-shuts-down-major-phishing.html
Learn more: https://thehackernews.com/2024/09/europol-shuts-down-major-phishing.html
π22π9π€―2
π Ukraine has banned Telegram on official devices for government, military, and critical infrastructure workers due to national security concerns. The app is being used for #cyberattacks, phishing, and intelligence gathering.
Read: https://thehackernews.com/2024/09/ukraine-bans-telegram-use-for.html
Read: https://thehackernews.com/2024/09/ukraine-bans-telegram-use-for.html
π26π26π€12π6π₯4
LinkedIn halts U.K. data processing for AI training after ICO concerns, signaling a key shift in data privacy.
Cybersecurity pros, take noteβregulations are tightening quickly.
Read: https://thehackernews.com/2024/09/linkedin-halts-ai-data-processing-in-uk.html
Cybersecurity pros, take noteβregulations are tightening quickly.
Read: https://thehackernews.com/2024/09/linkedin-halts-ai-data-processing-in-uk.html
π20π6
Hacktivist group Twelve is targeting Russian orgs with destructive attacks, wiping data with no ransom demands.
Using tools like Cobalt Strike & Mimikatz, they exploit valid accounts & RDP, putting even secure companies at risk.
Read: https://thehackernews.com/2024/09/hacktivist-group-twelve-targets-russian.html
Using tools like Cobalt Strike & Mimikatz, they exploit valid accounts & RDP, putting even secure companies at risk.
Read: https://thehackernews.com/2024/09/hacktivist-group-twelve-targets-russian.html
π48π13π€―9π€5
Earth Baxia, an APT group likely from China, has launched a sophisticated campaign exploiting a critical vulnerability (CVE-2024-36401) in GeoServer GeoTools to target APAC governments and industries.
Learn more: https://thehackernews.com/2024/09/chinese-hackers-exploit-geoserver-flaw.html
Learn more: https://thehackernews.com/2024/09/chinese-hackers-exploit-geoserver-flaw.html
π₯9π4π3
Developers, beware! Poisoned Python packages are being used by North Korean attackers to spread PondRAT malware, compromising both #Linux and macOS systems.
Learn more: https://thehackernews.com/2024/09/new-pondrat-malware-hidden-in-python.html
Learn more: https://thehackernews.com/2024/09/new-pondrat-malware-hidden-in-python.html
π±19π11π€―6β‘5π3π1
π Discord introduces DAVE, its custom end-to-end encryption (E2EE) protocol for voice and video calls.
Learn more: https://thehackernews.com/2024/09/discord-introduces-dave-protocol-for.html
However, text messages remain unencrypted, meaning they are still vulnerable to content moderation and other risks.
Learn more: https://thehackernews.com/2024/09/discord-introduces-dave-protocol-for.html
However, text messages remain unencrypted, meaning they are still vulnerable to content moderation and other risks.
π11π11π€4
π¨ Critical flaw (CVE-2024-7490) in Microchip's ASF may allow remote code execution in IoT devices.
CERT/CCβs advisory warns it could be widespread, impacting ASF v3.52.0.2574 and earlier.
Read: https://thehackernews.com/2024/09/critical-flaw-in-microchip-asf-exposes.html
CERT/CCβs advisory warns it could be widespread, impacting ASF v3.52.0.2574 and earlier.
Read: https://thehackernews.com/2024/09/critical-flaw-in-microchip-asf-exposes.html
π15
Catch up on last week's top #cybersecurity storiesβfrom dismantling the Raptor Train botnet and uncovering vulnerabilities through a $20 domain to North Korean phishing attacks and Appleβs legal U-turn.
Read: https://thehackernews.com/2024/09/thn-cybersecurity-recap-last-weeks-top.html
Read: https://thehackernews.com/2024/09/thn-cybersecurity-recap-last-weeks-top.html
β‘11π4π2π₯2