• GitHub Actions Vulnerable to Typosquatting, Exposing Developers to Hidden Malicious Code

    GitHub Actions Vulnerable to Typosquatting, Exposing Developers to Hidden Malicious Code

    Threat actors have long leveraged typosquatting as a means to trick unsuspecting users into visiting malicious websites or downloading booby-trapped software and packages. These attacks typically involve registering domains or packages with names slightly altered from their legitimate counterparts (e.g., goog1e.com vs. google.com). Adversaries targeting open-source repositories across

    Read More

  • The State of the Virtual CISO Report: MSP/MSSP Security Strategies for 2025

    The State of the Virtual CISO Report: MSP/MSSP Security Strategies for 2025

    The 2024 State of the vCISO Report continues Cynomi’s tradition of examining the growing popularity of virtual Chief Information Security Officer (vCISO) services. According to the independent survey, the demand for these services is increasing, with both providers and clients reaping the rewards. The upward trend is set to continue, with even faster growth expected…

    Read More

  • Critical Security Flaw Found in LiteSpeed Cache Plugin for WordPress

    Critical Security Flaw Found in LiteSpeed Cache Plugin for WordPress

    Cybersecurity researchers have discovered yet another critical security flaw in the LiteSpeed Cache plugin for WordPress that could allow unauthenticated users to take control of arbitrary accounts. The vulnerability, tracked as CVE-2024-44000 (CVSS score: 7.5), impacts versions before and including 6.4.1. It has been addressed in version 6.5.0.1.  “The plugin suffers from an

    Read More

  • Chinese-Speaking Hacker Group Targets Human Rights Studies in Middle East

    Chinese-Speaking Hacker Group Targets Human Rights Studies in Middle East

    Unnamed government entities in the Middle East and Malaysia are the target of a persistent cyber campaign orchestrated by a threat actor known as Tropic Trooper since June 2023. “Sighting this group’s [Tactics, Techniques, and Procedures] in critical governmental entities in the Middle East, particularly those related to human rights studies, marks a new strategic…

    Read More

  • Veeam Releases Security Updates to Fix 18 Flaws, Including 5 Critical Issues

    Veeam Releases Security Updates to Fix 18 Flaws, Including 5 Critical Issues

    Veeam has shipped security updates to address a total of 18 security flaws impacting its software products, including five critical vulnerabilities that could result in remote code execution. The list of shortcomings is below – CVE-2024-40711 (CVSS score: 9.8) – A vulnerability in Veeam Backup & Replication that allows unauthenticated remote code execution. CVE-2024-42024 (CVSS…

    Read More

  • U.S. Seizes 32 Pro-Russian Propaganda Domains in Major Disinformation Crackdown

    U.S. Seizes 32 Pro-Russian Propaganda Domains in Major Disinformation Crackdown

    The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of 32 internet domains used by a pro-Russian propaganda operation called Doppelganger as part of a sweeping set of actions. Accusing the Russian government-directed foreign malign influence campaign of violating U.S. money laundering and criminal trademark laws, the agency called out companies Social Design…

    Read More

  • NIST Cybersecurity Framework (CSF) and CTEM – Better Together

    NIST Cybersecurity Framework (CSF) and CTEM – Better Together

    It’s been a decade since the National Institute of Standards and Technology (NIST) introduced its Cybersecurity Framework (CSF) 1.0. Created following a 2013 Executive Order, NIST was tasked with designing a voluntary cybersecurity framework that would help organizations manage cyber risk, providing guidance based on established standards and best practices. While this version was originally

    Read More

  • Malware Attackers Using MacroPack to Deliver Havoc, Brute Ratel, and PhantomCore

    Malware Attackers Using MacroPack to Deliver Havoc, Brute Ratel, and PhantomCore

    Threat actors are likely employing a tool designated for red teaming exercises to serve malware, according to new findings from Cisco Talos. The program in question is a payload generation framework called MacroPack, which is used to generate Office documents, Visual Basic scripts, Windows shortcuts, and other formats for penetration testing and social engineering assessments.…

    Read More

  • North Korean Hackers Targets Job Seekers with Fake FreeConference App

    North Korean Hackers Targets Job Seekers with Fake FreeConference App

    North Korean threat actors have leveraged a fake Windows video conferencing application impersonating FreeConference.com to backdoor developer systems as part of an ongoing financially-driven campaign dubbed Contagious Interview. The new attack wave, spotted by Singaporean company Group-IB in mid-August 2024, is yet another indication that the activity is also leveraging native installers for

    Read More

  • Android Users Urged to Install Latest Security Updates to Fix Actively Exploited Flaw

    Android Users Urged to Install Latest Security Updates to Fix Actively Exploited Flaw

    Google has released its monthly security updates for the Android operating system to address a known security flaw that it said has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-32896 (CVSS score: 7.8), relates to a case of privilege escalation in the Android Framework component. According to the description of…

    Read More