Category: Cyware News – Latest Cyber News

Unveiling the Latest Banking Trojan Threats in Latin America

The malicious Chrome extension campaign in LATAM involves infecting victims through phishing websites and installing rogue extensions to steal sensitive information. The extensions mimic Google Drive, giving them access to a wide range of user data. This article has been…

How Cyber Insurance Coverage is Evolving

While purchasing cyber insurance won’t completely prevent data breaches, it does improve the cyber posture as it requires strict underwriting processes. However, only a quarter of companies currently have standalone cyber insurance policies. This article has been indexed from Cyware…

Thread Name-Calling: Using Thread Name for Offense

Process Injection is a vital technique used by attackers to evade detection and escalate privileges. Thread Name-Calling has emerged as a new injection technique that abuses Windows APIs for thread descriptions to bypass endpoint protection products. This article has been…

North Korean Hackers Targeted KnowBe4 with Fake IT Worker

KnowBe4, a cybersecurity training company, was tricked into hiring a fake IT worker from North Korea, highlighting the threat of insider activities. Despite this, no data breach occurred. This article has been indexed from Cyware News – Latest Cyber News…

Progress Software Fixed Critical Flaw in Telerik Report Server

The vulnerability, tracked as CVE-2024-6327, allows attackers to execute code on unpatched servers through deserialization of untrusted data. The issue affects Report Server 2024 Q2 (10.1.24.514) and earlier versions. This article has been indexed from Cyware News – Latest Cyber…

SocGholish: Fake Update Puts Visitors at Risk

The recent developments in SocGholish infection tactics target WordPress-based websites. The attack sequence involves initial access through compromised websites with vulnerable WordPress plugins. This article has been indexed from Cyware News – Latest Cyber News Read the original article: SocGholish:…

Email Gateway Security Gaps Enable New Malware Tactics

Email security gaps in gateway defenses have allowed phishing hackers to sneak malware past static scanning functions. Hackers hid malicious attachments by using a decoy file extension in a compressed archive. This article has been indexed from Cyware News –…

Mimecast Acquires Veteran Data Security Firm Code42

Mimecast has acquired veteran data security firm Code42, adding 175 employees to its team. Code42, founded in 2001, focuses on expanding its data protection platform, Incydr, with recent enhancements for source code exfiltration detection. This article has been indexed from…

North Korean Hacker Group Targeting Healthcare, Energy Sectors

North Korean hackers, specifically the Andariel hacking group, are now targeting the healthcare, energy, and financial sectors according to a Mandiant report. This group is believed to be associated with North Korea’s Reconnaissance General Bureau. This article has been indexed…

Vanta Raises $150M Series C, Now Valued at $2.45B

Vanta’s Series C funding was led by Sequoia Capital. Other participating investors include Growth Equity at Goldman Sachs Alternatives and J.P. Morgan, along with existing partners like Atlassian Ventures and Y Combinator. This article has been indexed from Cyware News…

Lakera Raises $20 Million to Secure GenAI Applications

Lakera has raised $20 million in a Series A funding round. Led by European VC Atomico, with participation from Citi Ventures, Dropbox Ventures, and existing investors including redalpine, this investment brings Lakera’s total funding to $30 million. This article has…

Echoes of Braodo Tales from the Cyber Underworld

The Braodo Stealer, a Vietnamese-based malware, is infiltrating victims’ systems to steal sensitive information like credentials and banking details for identity theft and financial harm. This article has been indexed from Cyware News – Latest Cyber News Read the original…

Two Vulnerabilities Discovered in LangChain GenAI Framework

Researchers identified two vulnerabilities in LangChain, an open-source generative AI framework with over 81,000 stars on GitHub: CVE-2023-46229 and CVE-2023-44467 (LangChain Experimental). This article has been indexed from Cyware News – Latest Cyber News Read the original article: Two Vulnerabilities…

Cybersecurity Startup Protexxa Closes $10M Series A Round

Protexxa, a Toronto-based B2B SaaS cybersecurity company founded by Claudette McGowan, has secured $10 million in Series A funding from various investors including Bell Ventures and private investors like Sonia Baxendale and Annette Verschuren. This article has been indexed from…

Philippines to End Online Casinos, Maybe Scams Too

The Philippines has decided to shut down its online gambling industry to tackle illegal activities such as financial scams and human trafficking. President Ferdinand Marcos Jr instructed PAGCOR to cease operations of POGOs by the end of the year. This…

Malware Campaigns Target Hamster Kombat Players

Threat actors are targeting Hamster Kombat’s 250 million players with fake Android and Windows software that install spyware and malware. The clicker mobile game allows players to earn fictional currency by completing simple tasks. This article has been indexed from…

Report: HHS Needs to Beef up Cloud Security and Skills

The Department of Health and Human Services is facing cloud security issues, with weaknesses in security controls and inventories of cloud systems. Over 30% of their systems are in the cloud, putting them at risk of compromise. This article has…

Fake CrowdStrike Repair Manual Pushes New Infostealer Malware

The Daolpu malware collects account credentials, browser history, and cookies from Chrome, Edge, Firefox, and other browsers. It is spread through malicious document attachments in phishing emails that contain malicious macros. This article has been indexed from Cyware News –…

Alphabet’s Reported $23B Bet on Wiz Fizzles Out

Alphabet’s planned $23 billion acquisition of cybersecurity firm Wiz has fallen through, leading Wiz to pursue its own path toward an IPO and aiming for $1 billion in annual recurring revenue (ARR). This article has been indexed from Cyware News…

The Power and Peril of RMM Tools

RMM tools have become essential in managing remote devices, but they also pose risks if exploited by threat actors. Attackers can gain remote access to devices, exfiltrate data, and remain undetected. This article has been indexed from Cyware News –…

Google Abandons Plan to Drop Third-Party Cookies in Chrome

Google has decided to continue supporting third-party cookies, instead proposing a new approach that allows users to opt-in to their Privacy Sandbox. This comes after criticism and regulatory pressure over privacy concerns and competition issues. This article has been indexed…

FrostyGoop Malware Used to Shut down Heat in Ukraine Attack

FrostyGoop can disrupt industrial processes by altering values on ICS devices. The malware exploited the Modbus protocol to directly affect industrial control systems, posing a significant threat to OT environments globally. This article has been indexed from Cyware News –…

Ransomware Takedowns Leave Criminals Scrambling for Stability

A recent report from Europol indicates that the disruption of ransomware-as-a-service (RaaS) groups is causing a fragmentation of the threat landscape, complicating tracking efforts. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…

Fake Grand Theft Auto VI Beta Download Spreads Malware

Bitdefender researchers found suspicious Facebook ads promoting fake beta versions for free download on PC. These ads promise early access to a non-existent GTA VI beta with attractive features and release dates, using stolen gameplay footage. This article has been…

Attackers Abuse Swap File to Steal Credit Cards

Attackers recently abused the swap file in a Magento e-commerce site to steal credit card information. Despite multiple cleanup attempts, the malware persisted until analysts discovered it. This article has been indexed from Cyware News – Latest Cyber News Read…

Analyzing Container Escape Techniques in Cloud Environments

While containers offer efficiency, they are vulnerable to attacks exploiting misconfigurations. Attackers can execute code or escalate privileges, endangering organizational security. This article has been indexed from Cyware News – Latest Cyber News Read the original article: Analyzing Container Escape…

Operation Spincaster Targets Crypto Pig-Butchering Scams

Operation Spincaster, involving law enforcement and government agencies across six countries, as well as 17 cryptocurrency exchanges, has identified 7,000 leads and $162 million in losses. This article has been indexed from Cyware News – Latest Cyber News Read the…

Critical Splunk Flaw can be Exploited to Grab Passwords

A critical vulnerability (CVE-2024-36991) in Splunk Enterprise on Windows is considered more severe than initially thought, allowing attackers to grab passwords. Various proof-of-concept exploits have been published. This article has been indexed from Cyware News – Latest Cyber News Read…

CISA Appoints New Cybersecurity, Stakeholder Group Leaders

The Cybersecurity and Infrastructure Security Agency (CISA) has appointed new leaders to its cybersecurity division and stakeholder engagement role to enhance national cyber defenses and foster collaboration between the public and private sectors. This article has been indexed from Cyware…

SolarWinds Fixes Eight Critical Bugs in Access Rights Audit Software

The vulnerabilities (CVE-2024-23469, CVE-2024-23466, CVE-2024-23467, CVE-2024-28074, CVE-2024-23471, and CVE-2024-23470) were all rated with severity scores of 9.6/10 and posed risks of unauthorized actions and information disclosure. This article has been indexed from Cyware News – Latest Cyber News Read the…

Firms Skip Security Reviews of Updates About Half the Time

A recent poll of tech managers from CrowdStrike’s 2024 State of Application Security Report revealed that cybersecurity workers only review major updates to software applications 54% of the time. This article has been indexed from Cyware News – Latest Cyber…

Most GitHub Actions Workflows are Insecure in Some Way

A report by Legit Security highlights concerns around the security posture of the GitHub Actions marketplace, with most custom Actions lacking verification and being maintained by one developer. This article has been indexed from Cyware News – Latest Cyber News…

Report: Half of SMEs Unprepared for Cyber-Threats

According to a new report by JumpCloud, About 49% of SME IT teams feel they lack resources to defend against cyber-threats, with layoffs affecting nearly half of them. 71% believe budget cuts would increase risk. This article has been indexed…

Coast Guard Battles Cyberthreats Amid Industry Resistance

A recent report reveals that private sector stakeholders in the marine transportation system are hesitating to utilize critical cybersecurity services offered by the U.S. Coast Guard. This article has been indexed from Cyware News – Latest Cyber News Read the…