• Identity Threat Detection and Response Solution Guide

    Identity Threat Detection and Response Solution Guide

    The Emergence of Identity Threat Detection and Response Identity Threat Detection and Response (ITDR) has emerged as a critical component to effectively detect and respond to identity-based attacks. Threat actors have shown their ability to compromise the identity infrastructure and move laterally into IaaS, Saas, PaaS and CI/CD environments. Identity Threat Detection and Response solutions…

    Read More

  • RansomHub Group Deploys New EDR-Killing Tool in Latest Cyber Attacks

    RansomHub Group Deploys New EDR-Killing Tool in Latest Cyber Attacks

    A cybercrime group with links to the RansomHub ransomware has been observed using a new tool designed to terminate endpoint detection and response (EDR) software on compromised hosts, joining the likes of other similar programs like AuKill (aka AvNeutralizer) and Terminator. The EDR-killing utility has been dubbed EDRKillShifter by cybersecurity company Sophos, which discovered the…

    Read More

  • GitHub Vulnerability ‘ArtiPACKED’ Exposes Repositories to Potential Takeover

    GitHub Vulnerability ‘ArtiPACKED’ Exposes Repositories to Potential Takeover

    A newly discovered attack vector in GitHub Actions artifacts dubbed ArtiPACKED could be exploited to take over repositories and gain access to organizations’ cloud environments. “A combination of misconfigurations and security flaws can make artifacts leak tokens, both of third party cloud services and GitHub tokens, making them available for anyone with read access to…

    Read More

  • Black Basta-Linked Attackers Target Users with SystemBC Malware

    Black Basta-Linked Attackers Target Users with SystemBC Malware

    An ongoing social engineering campaign with alleged links to the Black Basta ransomware group has been linked to “multiple intrusion attempts” with the goal of conducting credential theft and deploying a malware dropper called SystemBC. “The initial lure being utilized by the threat actors remains the same: an email bomb followed by an attempt to…

    Read More

  • Belarusian-Ukrainian Hacker Extradited to U.S. for Ransomware and Cybercrime Charges

    Belarusian-Ukrainian Hacker Extradited to U.S. for Ransomware and Cybercrime Charges

    A coalition of law enforcement agencies coordinated by the U.K. National Crime Agency (NCA) has led to the arrest and extradition of a Belarussian and Ukrainian dual-national believed to be associated with Russian-speaking cybercrime groups. Maksim Silnikau (aka Maksym Silnikov), 38, went by the online monikers J.P. Morgan, xxx, and lansky. He was extradited to…

    Read More

  • How to Augment Your Password Security with EASM

    How to Augment Your Password Security with EASM

    Simply relying on traditional password security measures is no longer sufficient. When it comes to protecting your organization from credential-based attacks, it is essential to lock down the basics first. Securing your Active Directory should be a priority – it is like making sure a house has a locked front door before investing in a…

    Read More

  • DDoS Attacks Surge 46% in First Half of 2024, Gcore Report Reveals

    DDoS Attacks Surge 46% in First Half of 2024, Gcore Report Reveals

    Monitoring evolving DDoS trends is essential for anticipating threats and adapting defensive strategies. The comprehensive Gcore Radar Report for the first half of 2024 provides detailed insights into DDoS attack data, showcasing changes in attack patterns and the broader landscape of cyber threats. Here, we share a selection of findings from the full report. Key…

    Read More

  • Microsoft Issues Patches for 90 Flaws, Including 10 Critical Zero-Days

    Microsoft Issues Patches for 90 Flaws, Including 10 Critical Zero-Days

    Microsoft on Tuesday shipped fixes to address a total of 90 security flaws, including 10 zero-days, of which six have come under active exploitation in the wild. Of the 90 bugs, nine are rated Critical, 80 are rated Important, and one is rated Moderate in severity. This is also in addition to 36 vulnerabilities that…

    Read More

  • GhostWrite: New T-Head CPU Bugs Expose Devices to Unrestricted Attacks

    GhostWrite: New T-Head CPU Bugs Expose Devices to Unrestricted Attacks

    A team of researchers from the CISPA Helmholtz Center for Information Security in Germany has disclosed an architectural bug impacting Chinese chip company T-Head’s XuanTie C910 and C920 RISC-V CPUs that could allow attackers to gain unrestricted access to susceptible devices. The vulnerability has been codenamed GhostWrite. It has been described as a direct CPU…

    Read More

  • Researchers Uncover Vulnerabilities in AI-Powered Azure Health Bot Service

    Researchers Uncover Vulnerabilities in AI-Powered Azure Health Bot Service

    Cybersecurity researchers have discovered two security flaws in Microsoft’s Azure Health Bot Service that, if exploited, could permit a malicious actor to achieve lateral movement within customer environments and access sensitive patient data. The critical issues, now patched by Microsoft, could have allowed access to cross-tenant resources within the service, Tenable said in a new…

    Read More