• SonicWall Urges Users to Patch Critical Firewall Flaw Amid Possible Exploitation

    SonicWall Urges Users to Patch Critical Firewall Flaw Amid Possible Exploitation

    SonicWall has revealed that a recently patched critical security flaw impacting SonicOS may have come under active exploitation, making it essential that users apply the patches as soon as possible. The vulnerability, tracked as CVE-2024-40766, carries a CVSS score of 9.3 out of a maximum of 10. “An improper access control vulnerability has been identified…

  • GeoServer Vulnerability Targeted by Hackers to Deliver Backdoors and Botnet Malware

    GeoServer Vulnerability Targeted by Hackers to Deliver Backdoors and Botnet Malware

    A recently disclosed security flaw in OSGeo GeoServer GeoTools has been exploited as part of multiple campaigns to deliver cryptocurrency miners, botnet malware such as Condi and JenX, and a known backdoor called SideWalk. The security vulnerability is a critical remote code execution bug (CVE-2024-36401, CVSS score: 9.8) that could allow malicious actors to take…

  • GitHub Actions Vulnerable to Typosquatting, Exposing Developers to Hidden Malicious Code

    GitHub Actions Vulnerable to Typosquatting, Exposing Developers to Hidden Malicious Code

    Threat actors have long leveraged typosquatting as a means to trick unsuspecting users into visiting malicious websites or downloading booby-trapped software and packages. These attacks typically involve registering domains or packages with names slightly altered from their legitimate counterparts (e.g., goog1e.com vs. google.com). Adversaries targeting open-source repositories across

  • The State of the Virtual CISO Report: MSP/MSSP Security Strategies for 2025

    The State of the Virtual CISO Report: MSP/MSSP Security Strategies for 2025

    The 2024 State of the vCISO Report continues Cynomi’s tradition of examining the growing popularity of virtual Chief Information Security Officer (vCISO) services. According to the independent survey, the demand for these services is increasing, with both providers and clients reaping the rewards. The upward trend is set to continue, with even faster growth expected…

  • Critical Security Flaw Found in LiteSpeed Cache Plugin for WordPress

    Critical Security Flaw Found in LiteSpeed Cache Plugin for WordPress

    Cybersecurity researchers have discovered yet another critical security flaw in the LiteSpeed Cache plugin for WordPress that could allow unauthenticated users to take control of arbitrary accounts. The vulnerability, tracked as CVE-2024-44000 (CVSS score: 7.5), impacts versions before and including 6.4.1. It has been addressed in version 6.5.0.1.  “The plugin suffers from an

  • Chinese-Speaking Hacker Group Targets Human Rights Studies in Middle East

    Chinese-Speaking Hacker Group Targets Human Rights Studies in Middle East

    Unnamed government entities in the Middle East and Malaysia are the target of a persistent cyber campaign orchestrated by a threat actor known as Tropic Trooper since June 2023. “Sighting this group’s [Tactics, Techniques, and Procedures] in critical governmental entities in the Middle East, particularly those related to human rights studies, marks a new strategic…

  • Veeam Releases Security Updates to Fix 18 Flaws, Including 5 Critical Issues

    Veeam Releases Security Updates to Fix 18 Flaws, Including 5 Critical Issues

    Veeam has shipped security updates to address a total of 18 security flaws impacting its software products, including five critical vulnerabilities that could result in remote code execution. The list of shortcomings is below – CVE-2024-40711 (CVSS score: 9.8) – A vulnerability in Veeam Backup & Replication that allows unauthenticated remote code execution. CVE-2024-42024 (CVSS…

  • U.S. Seizes 32 Pro-Russian Propaganda Domains in Major Disinformation Crackdown

    U.S. Seizes 32 Pro-Russian Propaganda Domains in Major Disinformation Crackdown

    The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of 32 internet domains used by a pro-Russian propaganda operation called Doppelganger as part of a sweeping set of actions. Accusing the Russian government-directed foreign malign influence campaign of violating U.S. money laundering and criminal trademark laws, the agency called out companies Social Design…

  • Streamlining Success: A Guide to Task Automation for Small Enterprises

    Streamlining Success: A Guide to Task Automation for Small Enterprises

    Running a small business is a whirlwind. You juggle a million tasks and wear countless hats. You also constantly fight the clock. What if you could reclaim some of that precious time?  Enter task automation. It’s your secret weapon for streamlining your workflow and boosting productivity. By automating routine and repetitive tasks, small businesses can…

  • NIST Cybersecurity Framework (CSF) and CTEM – Better Together

    NIST Cybersecurity Framework (CSF) and CTEM – Better Together

    It’s been a decade since the National Institute of Standards and Technology (NIST) introduced its Cybersecurity Framework (CSF) 1.0. Created following a 2013 Executive Order, NIST was tasked with designing a voluntary cybersecurity framework that would help organizations manage cyber risk, providing guidance based on established standards and best practices. While this version was originally

  • Malware Attackers Using MacroPack to Deliver Havoc, Brute Ratel, and PhantomCore

    Malware Attackers Using MacroPack to Deliver Havoc, Brute Ratel, and PhantomCore

    Threat actors are likely employing a tool designated for red teaming exercises to serve malware, according to new findings from Cisco Talos. The program in question is a payload generation framework called MacroPack, which is used to generate Office documents, Visual Basic scripts, Windows shortcuts, and other formats for penetration testing and social engineering assessments.…

  • North Korean Hackers Targets Job Seekers with Fake FreeConference App

    North Korean Hackers Targets Job Seekers with Fake FreeConference App

    North Korean threat actors have leveraged a fake Windows video conferencing application impersonating FreeConference.com to backdoor developer systems as part of an ongoing financially-driven campaign dubbed Contagious Interview. The new attack wave, spotted by Singaporean company Group-IB in mid-August 2024, is yet another indication that the activity is also leveraging native installers for