π Cybersecurity certifications are becoming essential for professionals to stand out in the competitive job market. With 37% of certified pros seeing salary boosts, theyβre a smart career & financial investment.
Stay aheadβexplore certifications: https://thehackernews.com/2024/09/cybersecurity-certifications-gateway-to.html
Stay aheadβexplore certifications: https://thehackernews.com/2024/09/cybersecurity-certifications-gateway-to.html
π₯15π8π2π€―2
Ransomware attackers are using human-driven intrusions that mimic normal user behavior, making detection harder. Penetration testing, combining human expertise and automation, helps identify vulnerabilities before attackers strike.
Learn more: https://thehackernews.com/2024/09/how-to-plan-and-prepare-for-penetration.html
Learn more: https://thehackernews.com/2024/09/how-to-plan-and-prepare-for-penetration.html
π₯10π7π6π1
β οΈ Progress Software has released critical updates to patch six vulnerabilities in WhatsUp Gold, two of which carry a CVSS score of 9.8. Patch your systems before attackers exploit these flaws.
Read: https://thehackernews.com/2024/09/progress-software-releases-patches-for.html
Read: https://thehackernews.com/2024/09/progress-software-releases-patches-for.html
π14π6π€―2
Three Iranian hackers linked to the IRGC are accused of targeting U.S. officials and political campaigns using spear-phishing and social engineering.
The U.S. government is offering up to $10M for information leading to their arrest.
Read: https://thehackernews.com/2024/09/us-charges-three-iranian-nationals-for.html
The U.S. government is offering up to $10M for information leading to their arrest.
Read: https://thehackernews.com/2024/09/us-charges-three-iranian-nationals-for.html
π33π₯8π6
β‘ A fake "WalletConnect" app on Android stole over $70,000 in πΈ cryptocurrency before being pulled from Google Play, with 10,000+ downloads and 150+ victims.
Learn more: https://thehackernews.com/2024/09/crypto-scam-app-disguised-as.html
Stay alert and protect your assets from DeFi scams!
Learn more: https://thehackernews.com/2024/09/crypto-scam-app-disguised-as.html
Stay alert and protect your assets from DeFi scams!
π27π€―18π17β‘9
Meta faces a β¬91 million GDPR fine for storing Facebook and Instagram user passwords in plaintext.
Meta failed to report the breach promptly and did not document these incidents correctlyβa clear GDPR violation.
Read details: https://thehackernews.com/2024/09/meta-fined-91-million-for-storing.html
Meta failed to report the breach promptly and did not document these incidents correctlyβa clear GDPR violation.
Read details: https://thehackernews.com/2024/09/meta-fined-91-million-for-storing.html
π€―55π26π8π₯5β‘3
π¨ Critical vulnerabilities in 6 ATG systems could lead to remote attacks, causing physical damage, environmental hazards, and economic losses.
Gas stations, hospitals, and military bases are at risk, with thousands of ATGs exposed online.
https://thehackernews.com/2024/09/critical-flaws-in-tank-gauge-systems.html
Gas stations, hospitals, and military bases are at risk, with thousands of ATGs exposed online.
https://thehackernews.com/2024/09/critical-flaws-in-tank-gauge-systems.html
π9π₯8π6β‘2
Microsoft 365 is a prime #ransomware target, with hackers exploiting weak points to encrypt vital business data. Its widespread use across 400M+ users makes a breach devastating.
Stay protectedβimplement proactive defense strategies now: https://thehackernews.com/2024/09/why-microsoft-365-protection-reigns-supreme.html
Stay protectedβimplement proactive defense strategies now: https://thehackernews.com/2024/09/why-microsoft-365-protection-reigns-supreme.html
π9β‘5π₯5π4
π π¨ Attackers are using modern session hijacking to steal credentials and access sensitive data. Even with MFA, stolen session cookies can bypass defenses and access cloud apps.
Learn what you can do to protect your cloud environments: https://thehackernews.com/2024/09/session-hijacking-20-latest-way-that.html
Learn what you can do to protect your cloud environments: https://thehackernews.com/2024/09/session-hijacking-20-latest-way-that.html
π17β‘8π7π₯3
U.K. national charged for hacking execsβ Microsoft 365 accounts, earning millions through insider trading.
Read details: https://thehackernews.com/2024/10/uk-hacker-charged-in-375-million.html
Read details: https://thehackernews.com/2024/10/uk-hacker-charged-in-375-million.html
π14β‘4π3π2π₯1
π¨ This week's #CybersecurityRecap is packed!
From critical CUPS vulnerabilities π₯οΈ, to Googleβs move to Rust reducing Android threats π, and Kia cars' security scare ππ. Plus, Kasperskyβs U.S. exit and mysterious "Noise Storms" π.
https://thehackernews.com/2024/09/thn-cybersecurity-recap-last-weeks-top_30.html
From critical CUPS vulnerabilities π₯οΈ, to Googleβs move to Rust reducing Android threats π, and Kia cars' security scare ππ. Plus, Kasperskyβs U.S. exit and mysterious "Noise Storms" π.
https://thehackernews.com/2024/09/thn-cybersecurity-recap-last-weeks-top_30.html
π7π7π₯5β‘3π€―3
UPDATE: NSO Group responds to Apple's motion to dismiss, agreeing it should be dropped. NSO defends its Pegasus tool as essential for fighting crime in an era of end-to-end encryption (E2EE) and criticizes Apple for not cooperating with law enforcement.
https://thehackernews.com/2024/09/apple-drops-spyware-case-against-nso.html#nso-group-responds
https://thehackernews.com/2024/09/apple-drops-spyware-case-against-nso.html#nso-group-responds
π₯19π9π6β‘5π1π±1
π Researchers uncovered a cryptojacking campaign exploiting Docker API endpoints to join malicious Docker Swarms. Attackers use tools like masscan to find vulnerabilities, spreading malware across Kubernetes & SSH networks.
Details: https://thehackernews.com/2024/10/new-cryptojacking-attack-targets-docker.html
Details: https://thehackernews.com/2024/10/new-cryptojacking-attack-targets-docker.html
π9β‘5π₯3π3
Over 140,000 phishing websites connected to the Sniper Dz Phishing-as-a-Service (PhaaS) platform have surfaced, facilitating widespread credential theft.
Learn more: https://thehackernews.com/2024/10/free-sniper-dz-phishing-tools-fuel.html
Learn more: https://thehackernews.com/2024/10/free-sniper-dz-phishing-tools-fuel.html
π₯15π5β‘4
β οΈ Rhadamanthys Stealer now leverages AI-powered Optical Character Recognition (OCR) to target #cryptocurrency wallets by extracting seed phrases from images.
Learn how this malware is evolving: https://thehackernews.com/2024/10/ai-powered-rhadamanthys-stealer-targets.html
Learn how this malware is evolving: https://thehackernews.com/2024/10/ai-powered-rhadamanthys-stealer-targets.html
π€―15π6π4
Balancing #GenerativeAI productivity with security is a major challenge.
50% of heavy R&D users risk exposing source code & proprietary info, with unrestricted use leading to data leaks and costly breaches.
Explore LayerXβs guide to secure GenAI tools: https://thehackernews.com/2024/10/5-actionable-steps-to-prevent-genai.html
50% of heavy R&D users risk exposing source code & proprietary info, with unrestricted use leading to data leaks and costly breaches.
Explore LayerXβs guide to secure GenAI tools: https://thehackernews.com/2024/10/5-actionable-steps-to-prevent-genai.html
π14β‘4π4π€―2π€1
Fake PyPI packages posed as #cryptocurrency wallet recovery tools, stealing sensitive info. Attackers used dynamic dead drop resolvers, showing evolving tactics to evade detection.
Learn more: https://thehackernews.com/2024/10/pypi-repository-found-hosting-fake.html
Learn more: https://thehackernews.com/2024/10/pypi-repository-found-hosting-fake.html
π€―11π7π1
β οΈ Zimbra Collaboration is under attack via a critical vulnerability (CVE-2024-45519) enabling remote command execution.
Even without Zimbraβs postjournal enabled, attackers can exploit this flaw with crafted SMTP messages.
Learn more: https://thehackernews.com/2024/10/researchers-sound-alarm-on-active.html
Even without Zimbraβs postjournal enabled, attackers can exploit this flaw with crafted SMTP messages.
Learn more: https://thehackernews.com/2024/10/researchers-sound-alarm-on-active.html
π14π9π₯4π€―2π±2
π£ Andariel, a sub-group of Lazarus, is now targeting U.S. orgs with financially motivated attacks using Dtrack & new Nukebot malware.
Learn more: https://thehackernews.com/2024/10/andariel-hacker-group-shifts-focus-to.html
They're exploiting known vulnerabilitiesβstay alert!
Learn more: https://thehackernews.com/2024/10/andariel-hacker-group-shifts-focus-to.html
They're exploiting known vulnerabilitiesβstay alert!
π₯9π7π€―6π3π2π€1
Non-Human Identities (NHIs) outnumber human ones by 92:1 in enterprises, making them a key target for cyber-attacks.
Ghost NHIsβleftover identities after employees leaveβoften go unprotected, creating serious vulnerabilities.
Donβt let your organization fall behind. Learn how to secure them: Read: https://thehackernews.com/expert-insights/2024/09/security-operations-for-non-human.html
Ghost NHIsβleftover identities after employees leaveβoften go unprotected, creating serious vulnerabilities.
Donβt let your organization fall behind. Learn how to secure them: Read: https://thehackernews.com/expert-insights/2024/09/security-operations-for-non-human.html
π₯10π6π€―4β‘1