• New Qilin Ransomware Attack Uses VPN Credentials, Steals Chrome Data

    New Qilin Ransomware Attack Uses VPN Credentials, Steals Chrome Data

    The threat actors behind a recently observed Qilin ransomware attack have stolen credentials stored in Google Chrome browsers on a small set of compromised endpoints. The use of credential harvesting in connection with a ransomware infection marks an unusual twist, and one that could have cascading consequences, cybersecurity firm Sophos said in a Thursday report.…

    Read More

  • New macOS Malware “Cthulhu Stealer” Targets Apple Users’ Data

    New macOS Malware “Cthulhu Stealer” Targets Apple Users’ Data

    Cybersecurity researchers have uncovered a new information stealer that’s designed to target Apple macOS hosts and harvest a wide range of information, underscoring how threat actors are increasingly setting their sights on the operating system. Dubbed Cthulhu Stealer, the malware has been available under a malware-as-a-service (MaaS) model for $500 a month from late 2023.…

    Read More

  • Hardware Backdoor Discovered in RFID Cards Used in Hotels and Offices Worldwide

    Hardware Backdoor Discovered in RFID Cards Used in Hotels and Offices Worldwide

    Cybersecurity researchers have uncovered a hardware backdoor within a particular model of MIFARE Classic contactless cards that could allow authentication with an unknown key and open hotel rooms and office doors. The attacks have been demonstrated against FM11RF08S, a new variant of MIFARE Classic that was released by Shanghai Fudan Microelectronics in 2020. “The FM11RF08S…

    Read More

  • Hardcoded Credential Vulnerability Found in SolarWinds Web Help Desk

    Hardcoded Credential Vulnerability Found in SolarWinds Web Help Desk

    SolarWinds has issued patches to address a new security flaw in its Web Help Desk (WHD) software that could allow remote unauthenticated users to gain unauthorized access to susceptible instances. “The SolarWinds Web Help Desk (WHD) software is affected by a hardcoded credential vulnerability, allowing [a] remote unauthenticated user to access internal functionality and modify…

    Read More

  • Chinese Hackers Exploit Zero-Day Cisco Switch Flaw to Gain System Control

    Chinese Hackers Exploit Zero-Day Cisco Switch Flaw to Gain System Control

    Details have emerged about a China-nexus threat group’s exploitation of a recently disclosed, now-patched security flaw in Cisco switches as a zero-day to seize control of the appliance and evade detection. The activity, attributed to Velvet Ant, was observed early this year and involved the weaponization of CVE-2024-20399 (CVSS score: 6.0) to deliver bespoke malware…

    Read More

  • New ‘ALBeast’ Vulnerability Exposes Weakness in AWS Application Load Balancer

    New ‘ALBeast’ Vulnerability Exposes Weakness in AWS Application Load Balancer

    As many as 15,000 applications using Amazon Web Services’ (AWS) Application Load Balancer (ALB) for authentication are potentially susceptible to a configuration-based issue that could expose them to sidestep access controls and compromise applications. That’s according to findings from Israeli cybersecurity company Miggo, which dubbed the problem ALBeast. “This vulnerability allows attackers to

    Read More

  • The Facts About Continuous Penetration Testing and Why It’s Important

    The Facts About Continuous Penetration Testing and Why It’s Important

    What is Continuous Attack Surface Penetration Testing or CASPT? Continuous Penetration Testing or Continuous Attack Surface Penetration Testing (CASPT) is an advanced security practice that involves the continuous, automated, and ongoing penetration testing services of an organization’s digital assets to identify and mitigate security vulnerabilities. CASPT is designed for enterprises with an

    Read More

  • Microsoft Patches Critical Copilot Studio Vulnerability Exposing Sensitive Data

    Microsoft Patches Critical Copilot Studio Vulnerability Exposing Sensitive Data

    Cybersecurity researchers have disclosed a critical security flaw impacting Microsoft’s Copilot Studio that could be exploited to access sensitive information. Tracked as CVE-2024-38206 (CVSS score: 8.5), the vulnerability has been described as an information disclosure bug stemming from a server-side request forgery (SSRF) attack. “An authenticated attacker can bypass Server-Side Request

    Read More

  • North Korean Hackers Deploy New MoonPeak Trojan in Cyber Campaign

    North Korean Hackers Deploy New MoonPeak Trojan in Cyber Campaign

    A new remote access trojan called MoonPeak has been discovered as being used by a state-sponsored North Korean threat activity cluster as part of a new campaign. Cisco Talos attributed the malicious cyber campaign to a hacking group it tracks as UAT-5394, which it said exhibits some level of tactical overlaps with a known nation-state…

    Read More

  • It’s Time To Untangle the SaaS Ball of Yarn

    It’s Time To Untangle the SaaS Ball of Yarn

    It’s no great revelation to say that SaaS applications have changed the way we operate, both in our personal and professional lives. We routinely rely on cloud-based and remote applications to conduct our basic functions, with the result that the only true perimeter of our networks has become the identities with which we log into…

    Read More