• Five Things to Know this week: The Sports Bra in France and OHSU layoffs

    Five Things to Know this week: The Sports Bra in France and OHSU layoffs

    Plus, development plans in Oregon Wine Country.

    Read More

  • ASUS Patches Critical Authentication Bypass Flaw in Multiple Router Models

    ASUS has shipped software updates to address a critical security flaw impacting its routers that could be exploited by malicious actors to bypass authentication. Tracked as CVE-2024-3080, the vulnerability carries a CVSS score of 9.8 out of a maximum of 10.0. “Certain ASUS router models have authentication bypass vulnerability, allowing unauthenticated remote attackers to log…

    Read More

  • China-Linked Hackers Infiltrate East Asian Firm for 3 Years Using F5 Devices

    A suspected China-nexus cyber espionage actor has been attributed as behind a prolonged attack against an unnamed organization located in East Asia for a period of about three years, with the adversary establishing persistence using legacy F5 BIG-IP appliances and using it as an internal command-and-control (C&C) for defense evasion purposes. Cybersecurity company Sygnia, which…

    Read More

  • What is DevSecOps and Why is it Essential for Secure Software Delivery?

    Traditional application security practices are not effective in the modern DevOps world. When security scans are run only at the end of the software delivery lifecycle (either right before or after a service is deployed), the ensuing process of compiling and fixing vulnerabilities creates massive overhead for developers. The overhead that degrades velocity and puts…

    Read More

  • Hackers Exploit Legitimate Websites to Deliver BadSpace Windows Backdoor

    Legitimate-but-compromised websites are being used as a conduit to deliver a Windows backdoor dubbed BadSpace under the guise of fake browser updates. “The threat actor employs a multi-stage attack chain involving an infected website, a command-and-control (C2) server, in some cases a fake browser update, and a JScript downloader to deploy a backdoor into the…

    Read More

  • NiceRAT Malware Targets South Korean Users via Cracked Software

    Threat actors have been observed deploying a malware called NiceRAT to co-opt infected devices into a botnet. The attacks, which target South Korean users, are designed to propagate the malware under the guise of cracked software, such as Microsoft Windows, or tools that purport to offer license verification for Microsoft Office. “Due to the nature…

    Read More

  • U.K. Hacker Linked to Notorious Scattered Spider Group Arrested in Spain

    Law enforcement authorities have allegedly arrested a key member of the notorious cybercrime group called Scattered Spider. The individual, a 22-year-old man from the United Kingdom, was arrested this week in the Spanish city of Palma de Mallorca as he attempted to board a flight to Italy. The move is said to be a joint…

    Read More

  • Grandoreiro Banking Trojan Hits Brazil as Smishing Scams Surge in Pakistan

    Pakistan has become the latest target of a threat actor called the Smishing Triad, marking the first expansion of its footprint beyond the E.U., Saudi Arabia, the U.A.E., and the U.S. “The group’s latest tactic involves sending malicious messages on behalf of Pakistan Post to customers of mobile carriers via iMessage and SMS,” Resecurity said…

    Read More

  • Pakistani Hackers Use DISGOMOJI Malware in Indian Government Cyber Attacks

    A suspected Pakistan-based threat actor has been linked to a cyber espionage campaign targeting Indian government entities in 2024. Cybersecurity company Volexity is tracking the activity under the moniker UTA0137, noting the adversary’s exclusive use of a malware called DISGOMOJI that’s written in Golang and is designed to infect Linux systems. “It is a modified…

    Read More

  • Meta Pauses AI Training on EU User Data Amid Privacy Concerns

    Meta on Friday said it’s delaying its efforts to train the company’s large language models (LLMs) using public content shared by adult users on Facebook and Instagram in the European Union following a request from the Irish Data Protection Commission (DPC). The company expressed disappointment at having to put its AI plans on pause, stating…

    Read More