Are your employees snoozing through outdated cybersecurity training? 69% admit to bypassing security guidelines.
Wake them up! Engage your team with relevant, expertly crafted lessons that drive real behavioral change.
Read on to learn how: https://thehackernews.com/2024/05/everyones-expert-how-to-empower-your.html
Wake them up! Engage your team with relevant, expertly crafted lessons that drive real behavioral change.
Read on to learn how: https://thehackernews.com/2024/05/everyones-expert-how-to-empower-your.html
π21
Researchers have uncovered a new Android malware called Wpeeper that uses compromised WordPress sites to hide its true command-and-control servers.
This sneaky backdoor can collect device info, manage files, & execute malicious commands.
Learn more: https://thehackernews.com/2024/05/android-malware-wpeeper-uses.html
This sneaky backdoor can collect device info, manage files, & execute malicious commands.
Learn more: https://thehackernews.com/2024/05/android-malware-wpeeper-uses.html
π14π€―11
π΅οΈββοΈ Forensic analysis uncovers criminal Bitcoin clusters tied to money laundering.
Scientists teamed up to analyze blockchain data, revealing shady transactions to crypto exchanges. Hunt on to stop bad actors.
Read on: https://thehackernews.com/2024/05/bitcoin-forensic-analysis-uncovers.html
Scientists teamed up to analyze blockchain data, revealing shady transactions to crypto exchanges. Hunt on to stop bad actors.
Read on: https://thehackernews.com/2024/05/bitcoin-forensic-analysis-uncovers.html
π14π₯10π4
π¨ Attention router users!
A new stealthy malware called Cuttlefish is targeting SOHO routers to monitor ALL traffic passing through infected devices to steals authentication credentials.
Read: https://thehackernews.com/2024/05/new-cuttlefish-malware-hijacks-router.html
A new stealthy malware called Cuttlefish is targeting SOHO routers to monitor ALL traffic passing through infected devices to steals authentication credentials.
Read: https://thehackernews.com/2024/05/new-cuttlefish-malware-hijacks-router.html
π16π1
π¨ Attention GitLab users!
A critical flaw (CVE-2023-7028) is being actively exploited, allowing account takeover by sending password reset emails to unverified addresses.
Read details: https://thehackernews.com/2024/05/cisa-warns-of-active-exploitation-of.html
Update to the latest patched versions immediately.
A critical flaw (CVE-2023-7028) is being actively exploited, allowing account takeover by sending password reset emails to unverified addresses.
Read details: https://thehackernews.com/2024/05/cisa-warns-of-active-exploitation-of.html
Update to the latest patched versions immediately.
π19π₯11π2
A new botnet called Goldoon is targeting D-Link routers with a critical vulnerability from 2015.
This flaw (CVE-2015-2051) allows RCE, giving attackers full control. An alarming spike in Goldoon activity was detected on April 9th.
https://thehackernews.com/2024/05/new-goldoon-botnet-targets-d-link.html
This flaw (CVE-2015-2051) allows RCE, giving attackers full control. An alarming spike in Goldoon activity was detected on April 9th.
https://thehackernews.com/2024/05/new-goldoon-botnet-targets-d-link.html
π12π±10π1
β‘ Dropbox Sign Breached!
Unidentified hackers accessed user emails, usernames, and account settings for all Dropbox Sign users. Emails, phone numbers, and authentication info like API keys were also exposed for some.
Learn more: https://thehackernews.com/2024/05/dropbox-discloses-breach-of-digital.html
Unidentified hackers accessed user emails, usernames, and account settings for all Dropbox Sign users. Emails, phone numbers, and authentication info like API keys were also exposed for some.
Learn more: https://thehackernews.com/2024/05/dropbox-discloses-breach-of-digital.html
π±26π9π₯2π€1
π΅οΈββοΈ Ukrainian hacker from REvil gang sentenced to over 13 years, ordered to pay $16M restitution for 2,500+ attacks demanding $700M in crypto ransoms.
Learn more: https://thehackernews.com/2024/05/ukrainian-revil-hacker-sentenced-to-13.html
Learn more: https://thehackernews.com/2024/05/ukrainian-revil-hacker-sentenced-to-13.html
π₯14π€―13π9π€4π±3
Relying on a single vulnerability scanner? New research shows leading scanners can miss thousands of vulnerabilities.
Use multiple scanning engines for a comprehensive view of your attack surface.
Learn more: https://thehackernews.com/2024/05/when-is-one-vulnerability-scanner-not.html
Use multiple scanning engines for a comprehensive view of your attack surface.
Learn more: https://thehackernews.com/2024/05/when-is-one-vulnerability-scanner-not.html
π17π€―13
π¨ Alert - Popular Android apps like Xiaomi File Manager and WPS Office are vulnerable to a path traversal flaw that could let hackers overwrite files and execute malicious code, leaving over 1.5 billion users exposed.
Details here: https://thehackernews.com/2024/05/popular-android-apps-like-xiaomi-wps.html
Details here: https://thehackernews.com/2024/05/popular-android-apps-like-xiaomi-wps.html
π±21π9β‘6π₯4π€―1
Exploring DSPMs at RSA? With Sentra's DSPM:
πΈYour data stays in your environment
πΈGet 150+ out-of-the-box and custom classifiers
πΈThere's no need to configure connections manually
πΈContinuous activity log monitoring & suspicious activities alert
Schedule a live demo: https://thn.news/sentra
πΈYour data stays in your environment
πΈGet 150+ out-of-the-box and custom classifiers
πΈThere's no need to configure connections manually
πΈContinuous activity log monitoring & suspicious activities alert
Schedule a live demo: https://thn.news/sentra
Calendly
Meet with Sentra at RSA 2024 - Sentra
π15π₯8β‘2
Aruba Networking has released patches for ArubaOS to fix 4 critical flaws allowing remote code execution, giving attackers full control.
https://thehackernews.com/2024/05/four-critical-vulnerabilities-expose.html
Vulnerability affects mobility controllers, WLAN gateways, and more. Update software immediately to stay protected.
https://thehackernews.com/2024/05/four-critical-vulnerabilities-expose.html
Vulnerability affects mobility controllers, WLAN gateways, and more. Update software immediately to stay protected.
π14π6
Google announces that over 400 million accounts now use passkeysβthe passwordless authentication solutionβand are extending support for the use of passkeys to high-risk users as part of its Advanced Protection Program (APP).
https://thehackernews.com/2024/05/google-announces-passkeys-adopted-by.html
https://thehackernews.com/2024/05/google-announces-passkeys-adopted-by.html
π19π₯13
π Python isn't just a language, it's a gateway to innovation in blockchain!
Join the conversation with Mark, Min, and John from Algorand Foundation as they discuss the fusion of Python & blockchain development.
Watch it here: https://thehackernews.com/videos/2024/05/why-you-should-consider-leveraging-your.html
Join the conversation with Mark, Min, and John from Algorand Foundation as they discuss the fusion of Python & blockchain development.
Watch it here: https://thehackernews.com/videos/2024/05/why-you-should-consider-leveraging-your.html
π17π€10π5
π¨ Watch Out for Spoofed Emails!
The U.S. government has issued a new advisory warning about North Korean hackers sending spoofed emails that appear to be from trusted sources
Learn more: https://thehackernews.com/2024/05/nsa-fbi-alert-on-n-korean-hackers.html
The U.S. government has issued a new advisory warning about North Korean hackers sending spoofed emails that appear to be from trusted sources
Learn more: https://thehackernews.com/2024/05/nsa-fbi-alert-on-n-korean-hackers.html
π11π8π₯6
π¨ 65% of SaaS apps aren't approved by IT! Are you aware of the risks lurking in your digital workspace? Discover how unauthorized apps can jeopardize your data and what you can do about it.
Dive into this guide on mitigating Shadow SaaS risks: https://thehackernews.com/2024/05/new-guide-explains-how-to-eliminate.html
Dive into this guide on mitigating Shadow SaaS risks: https://thehackernews.com/2024/05/new-guide-explains-how-to-eliminate.html
π17β‘4
Threat actors like APT28, REF2924, and Red Stinger are weaponizing #Microsoft Graph API to evade detection and communicate with their command-and-control infrastructure hosted on Microsoft cloud services.
Read: https://thehackernews.com/2024/05/hackers-increasingly-abusing-microsoft.html
Read: https://thehackernews.com/2024/05/hackers-increasingly-abusing-microsoft.html
π10π₯9β‘3
π₯ Webinar Alert >>
Join us for "Uncovering Contemporary DDoS Attack Tactics" with cybersecurity expert Andrey Slastenov. Learn how to protect your business from devastating DDoS attacks.
Don't miss outβregister today: https://thehackernews.com/2024/05/expert-led-webinar-learn-latest-ddos.html
Join us for "Uncovering Contemporary DDoS Attack Tactics" with cybersecurity expert Andrey Slastenov. Learn how to protect your business from devastating DDoS attacks.
Don't miss outβregister today: https://thehackernews.com/2024/05/expert-led-webinar-learn-latest-ddos.html
π14β‘5π3
Czechia and Germany reveal they were targets of a massive cyber espionage campaign by Russia-linked APT28 hacker group. The audacious attacks exploited a critical Microsoft Outlook flaw to compromise email accounts.
Learn more: https://thehackernews.com/2024/05/microsoft-outlook-flaw-exploited-by.html
Learn more: https://thehackernews.com/2024/05/microsoft-outlook-flaw-exploited-by.html
π30π14π±6π₯2
π¨ Attention, Mac users! Beware of new malware called Cuckoo targeting Intel and ARM-based Macs. It steals data from crypto wallets and messaging apps, spread through music app sites.
Read: https://thehackernews.com/2024/05/new-cuckoo-persistent-macos-spyware.html
Read: https://thehackernews.com/2024/05/new-cuckoo-persistent-macos-spyware.html
π17π₯12