• Hacktivist Group Twelve Targets Russian Entities with Destructive Cyber Attacks

    Hacktivist Group Twelve Targets Russian Entities with Destructive Cyber Attacks

    A hacktivist group known as Twelve has been observed using an arsenal of publicly available tools to conduct destructive cyber attacks against Russian targets. “Rather than demand a ransom for decrypting data, Twelve prefers to encrypt victims’ data and then destroy their infrastructure with a wiper to prevent recovery,” Kaspersky said in a Friday analysis.…

    Read More

  • LinkedIn Halts AI Data Processing in UK Amid Privacy Concerns Raised by ICO

    LinkedIn Halts AI Data Processing in UK Amid Privacy Concerns Raised by ICO

    The U.K. Information Commissioner’s Office (ICO) has confirmed that professional social networking platform LinkedIn has suspended processing users’ data in the country to train its artificial intelligence (AI) models. “We are pleased that LinkedIn has reflected on the concerns we raised about its approach to training generative AI models with information relating to its U.K.…

    Read More

  • Ukraine Bans Telegram Use for Government and Military Personnel

    Ukraine Bans Telegram Use for Government and Military Personnel

    Ukraine has restricted the use of the Telegram messaging app by government officials, military personnel, and other defense and critical infrastructure workers, citing national security concerns. The ban was announced by the National Coordination Centre for Cybersecurity (NCCC) in a post shared on Facebook. “I have always advocated and advocate for freedom of speech, but…

    Read More

  • Europol Shuts Down Major Phishing Scheme Targeting Mobile Phone Credentials

    Europol Shuts Down Major Phishing Scheme Targeting Mobile Phone Credentials

    Law enforcement authorities have announced the takedown of an international criminal network that leveraged a phishing platform to unlock stolen or lost mobile phones. The phishing-as-a-service (PhaaS) platform, called iServer, is estimated to have claimed more than 483,000 victims globally, led by Chile (77,000), Colombia (70,000), Ecuador (42,000), Peru (41,500), Spain (30,000), and Argentina

    Read More

  • Passwordless AND Keyless: The Future of (Privileged) Access Management

    Passwordless AND Keyless: The Future of (Privileged) Access Management

    In IT environments, some secrets are managed well and some fly under the radar. Here’s a quick checklist of what kinds of secrets companies typically manage, including one type they should manage: Passwords [x] TLS certificates [x] Accounts [x] SSH keys ??? The secrets listed above are typically secured with privileged access management (PAM) solutions…

    Read More

  • Iranian APT UNC1860 Linked to MOIS Facilitates Cyber Intrusions in Middle East

    Iranian APT UNC1860 Linked to MOIS Facilitates Cyber Intrusions in Middle East

    An Iranian advanced persistent threat (APT) threat actor likely affiliated with the Ministry of Intelligence and Security (MOIS) is now acting as an initial access facilitator that provides remote access to target networks. Google-owned Mandiant is tracking the activity cluster under the moniker UNC1860, which it said shares similarities with intrusion sets tracked by Microsoft,…

    Read More

  • Chrome Users Can Now Sync Passkeys Across Devices with New Google PIN Feature

    Chrome Users Can Now Sync Passkeys Across Devices with New Google PIN Feature

    Google on Thursday unveiled a Password Manager PIN to let Chrome web users sync their passkeys across Windows, macOS, Linux, ChromeOS, and Android devices. “This PIN adds an additional layer of security to ensure your passkeys are end-to-end encrypted and can’t be accessed by anyone, not even Google,” Chrome product manager Chirag Desai said. The…

    Read More

  • Critical Ivanti Cloud Appliance Vulnerability Exploited in Active Cyberattacks

    Critical Ivanti Cloud Appliance Vulnerability Exploited in Active Cyberattacks

    Ivanti has revealed that a critical security flaw impacting Cloud Service Appliance (CSA) has come under active exploitation in the wild. The new vulnerability, assigned the CVE identifier CVE-2024-8963, carries a CVSS score of 9.4 out of a maximum of 10.0. It was “incidentally addressed” by the company as part of CSA 4.6 Patch 519…

    Read More

  • Wherever There’s Ransomware, There’s Service Account Compromise. Are You Protected?

    Wherever There’s Ransomware, There’s Service Account Compromise. Are You Protected?

    Until just a couple of years ago, only a handful of IAM pros knew what service accounts are. In the last years, these silent Non-Human-Identities (NHI) accounts have become one of the most targeted and compromised attack surfaces. Assessments report that compromised service accounts play a key role in lateral movement in over 70% of…

    Read More

  • Hackers Exploit Default Credentials in FOUNDATION Software to Breach Construction Firms

    Hackers Exploit Default Credentials in FOUNDATION Software to Breach Construction Firms

    Threat actors have been observed targeting the construction sector by infiltrating the FOUNDATION Accounting Software, according to new findings from Huntress. “Attackers have been observed brute-forcing the software at scale, and gaining access simply by using the product’s default credentials,” the cybersecurity company said. Targets of the emerging threat include plumbing, HVAC (heating,

    Read More