Cyber Security News Weekly Round-Up May

Mitigating risks promptly and securing critical assets against the latest attack vectors and cyber risks requires situational awareness in this dynamic threat landscape.
Company managers are consequently advised to urgently scale up security measures against such attacks.
The attack includes deploying a web shell script that enables remote command execution on compromised servers.
The Chinese intelligence-backed hackers are known for their sophistication in the attack on the United Kingdom's Ministry of Defence systems, which led to exposure of military personnel's personal details.
This cyber attack targeted a contractor's IT system that holds sensitive data.
The attack originated from a supply chain compromise in which the real installer was substituted with a malicious one that was signed by an unauthorized certificate.
Previously, ALPHV/BlackCat ransomware group carried out an infamous cyber attack on Change Healthcare, a large healthcare payment processor.
After emerging following the occurrence at Change Healthcare, RansomHub is actively hiring former ALPHV members and has admitted responsibility for the attack on Matadero de Gijon.
The structures are often changed within 31 days making it difficult for defenders to trace where an attack came from as the source could be different every time.
Since November 2023, they have been using spear-phishing campaigns to target Africans and then in January 2024, compromised email infrastructure was used by them to attack multiple regional governments in the Caribbean.
VMware ESXi infrastructure is now being targeted by groups that use ransomware such as LockBit, HelloKitty, and BlackCat which are utilizing a new pattern of attack that involves the exfiltration of data before the systems are encrypted.
To stop these disastrous attacks organizations must adopt a defense-in-depth strategy involving timely patching, strong access controls, network segmentation, and robust incident response plans.
DNSBomb is a pulsing denial of service attack that manipulates DNS query rate limits, timeouts, and response size settings to generate timed response floods.
The owner of these devices may be traced through an attacker locating many others like travel routers since most APs are stationary.
A critical vulnerability, CVE-2024-36052, in WinRAR versions prior to 7.00 allows attackers to manipulate displayed file names using ANSI escape sequences which potentially trick users into running malicious files.
Multiple critical SQL injection vulnerabilities have been discovered in Ivanti Endpoint Manager that could allow unauthenticated attackers to execute arbitrary code on affected systems.
Exploiting these flaws could enable attackers to carry out unauthorized actions such as Denial of Service attacks and remote code execution.
An exploit of insufficient sanitization of user input within the doPost method of LicenseUploadServlet makes it possible for remote attackers to execute arbitrary commands.
The vulnerability originates from an oversight in the font rendering code of PDF.js, through this, an attacker can manipulate the commands going into the Function body and insert or execute arbitrary code by manipulating the fontMatrix array specified in the PDF metadata.
A consultant body is being formed by Japan for an active cyber defense system that can help them counter cyber attacks on important national infrastructure.


This Cyber News was published on cybersecuritynews.com. Publication date: Sun, 26 May 2024 19:10:27 +0000


Cyber News related to Cyber Security News Weekly Round-Up May

Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
2 months ago Cyberdefensemagazine.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Mississippi Creates New Cyber Unit and Names First Director - The state of Mississippi has recently announced the creation of a new dedicated cyber security unit, as well as the naming of its first director. The Mississippi Cyber Security Unit, headed by Director Kelly Hurst and backed by the Mississippi Office ...
1 year ago Securityweek.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
Beyond Traditional Cyber Defences: The Rise of Outcome-Based Security In Modern Business - Cyber security is no longer just about keeping systems and devices safe, it's also become central in enabling business to achieve their strategic objectives. Paul Brucciani, Cyber Security Advisor at WithSecure™, has important information about ...
4 months ago Cyberdefensemagazine.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
Cyber Security News Weekly Round-Up - The weekly cybersecurity news wrap-up provides readers with the latest information on emerging risks, vulnerabilities, ways to reduce them, and harmful schemes to help make defensive measures proactive. According to recent findings from Morphisec ...
2 months ago Cybersecuritynews.com
The top cyber security news stories of 2023 - 2023 was a busy year for cyber criminals, making it tough to choose the top cyber security news stories of 2023. Cyber security professionals have had their hands full in protecting sensitive information and detecting breaches to ensure the safety of ...
6 months ago Securityboulevard.com
Cybersecurity Tops 2024 Global Business Risks - The newly released Allianz Risk Barometer revealed that Cyber incidents such as ransomware attacks, data breaches, and IT disruptions are the biggest worry for companies globally, as well as in the United States, in 2024. The 13th annual business ...
5 months ago Cybersecurity-insiders.com
Meet Your New Cybersecurity Auditor: Your Insurer - As businesses deal with the fallout of massive ransomware waves, from Lapsus$ to Cl0p/MOVEit, an unlikely new entity is joining the regulatory bodies to raise the bar for cybersecurity: the cyber insurer. Their coverage requirements and ...
7 months ago Darkreading.com
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
75% Organizations Struggle with Recurring Cyber Attacks - In a time when advancements in technology rule these days, the constant risk of cyber attacks hangs over businesses all over the world. This study highlighted the difficulties Chief Information Security Officers encounter during cyber attacks. This ...
7 months ago Securityboulevard.com
AI Helps With the Implementation of Simulated Cyber Defense Techniques - We are going to emphasize the importance of using AI to simulate cyber threats to help both humans and machine learning tools prepare for them more effectively. To extend their understanding beyond conventional strategies, many organizations are now ...
5 months ago Feeds.dzone.com
New Stellar Cyber Alliance to Deliver Email Security for SecOps Teams - Stellar Cyber, a Double Platinum 'ASTORS' Award Champion in the 2023 Homeland Security Awards Program, and the innovator of Open XDR has entered inao a new partnership with Proofpoint, a leading cybersecurity and compliance company. Through this ...
4 months ago Americansecuritytoday.com
5 Ways to Counteract Increasing Cyber Insurance Rates - Despite this threat, only 55% of organizations have some form of cyber insurance, and only 19% have coverage for cyber events beyond $600,000. As the cybersecurity landscape continues to evolve, businesses must carefully evaluate their risk exposure ...
4 months ago Cybersecurity-insiders.com
Cyber security professionals are exhausted, and it's putting firms at greater risk of attack - An epidemic of stress among cyber security professionals is putting organizations at a greater risk of cyber attack, according to a new report. A survey of 500 UK cyber security professionals by security firm Adarma found that just over half of ...
7 months ago Itpro.com
Smashing Security Podcast Episode 306: What is the State of Cyber Security in 2020? - The recent pandemic has created a need for businesses to invest in cybersecurity more than ever. The popularity of digital communication and remote access has exposed organizations to more cybersecurity threats than ever before. Graham Cluley’s ...
1 year ago Grahamcluley.com
Cyber Security News Weekly Round-Up Vulnerabilities, Cyber Attacks & Stories - Quickly knowing about new cyber risks and attack vectors lets you immediately strengthen your defenses and preventive measures. Some recommendations include not allowing direct root user logins and also relocating default SSH ports for enhanced ...
1 month ago Cybersecuritynews.com
Avoid high cyber insurance costs by improving Active Directory security - Insurance broker and risk advisor Marsh revealed that US cyber insurance premiums rose by an average of 11% in the first quarter of 2023, and Delinea reported that 67% of survey respondents said their cyber insurance costs increased between 50% and ...
3 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)