Cyber Security News Weekly Round-Up Vulnerabilities & Cyber Attacks

In order to enhance your security posture and defenses, it is essential that you have up-to-date knowledge on two key things like emerging cyber risks and attack vectors.
Stolen information is forwarded from C&C servers used in these attacks to stage two servers located in China.
Attackers launched a campaign in early March 2024 distributing trojanized installers for WinSCP and PuTTY, which led to downloads containing malware.
The attackers then established persistence, downloaded additional payloads, attempted to steal data, and deployed ransomware, showing TTPs similar to those used by BlackCat/ALPHV in the past.
Ebury criminal group is responsible for organizing this botnet that has been in operation since 2009 with multiple propagation methods including hijacking hosting providers' infrastructure as well as ARP spoofing attacks.
The latest releases of XZ Utils are vulnerable to this backdoor, meaning that downgrading compromised versions is very critical when preventing such attacks.
A new acoustic keyboard side-channel attack has been found by cyber security researchers, which can be utilized by hackers to steal important information by capturing the sounds of keystrokes with the help of microphones.
The exploit has been observed in attacks involving QakBot and other malware, indicating multiple threat actors have access to it.
Cybersecurity analysts at Rapid7 have identified a new social engineering attack that delivers the Black Basta ransomware.
The attack begins with a surge of seemingly harmless newsletter signup confirmation spam emails that bypass email protections.
Attackers then make phone calls pretending to be IT support to persuade users to allow remote access through tools like AnyDesk or Quick Assist.
Once connected, the attacker downloads payloads to harvest credentials and maintain persistence, which could ultimately result in ransomware infections, as in previous Black Basta operations.
The attack chain is similar to one that was reported previously by Cisco Talos wherein sideloading ActiveX tools accompanied by base64 encoded binaries have been employed and a false document.
Organizations should create means through which they can guard against unapproved applications and third-party scripts being used by outsiders in their systems while joining hands with larger cybersecurity community in order to effectively counter these diverse attacks.
The vulnerability allows unauthenticated remote attackers to gain elevated privileges and execute commands as root by combining an authentication bypass with command injection.
There is an out-of-bounds memory access vulnerability in V8, a component of Chrome that leads to data beyond the allotted memory buffer consequently enabling attackers to leak data or crash the browser itself.
Threat actors are manipulating Microsoft's QuickAssist remote access tool to distribute ransomware in the guise of social engineering attacks.
Norway Recommends Replacing SSLVPN/WebVPN. Norway's National Cyber Security Centre recommends replacing SSLVPN/WebVPN solutions with more secure alternatives like IPsec with IKEv2 due to repeated vulnerabilities exploited by threat actors.
The move aims to reduce the attack surface for secure remote access incidents and enhance network security against breaches.
The threat model is aimed at tackling the ever-changing cyber threat landscape, giving practical insights into how to identify and reduce the risks of attacks on embedded systems.


This Cyber News was published on cybersecuritynews.com. Publication date: Sun, 19 May 2024 14:20:08 +0000


Cyber News related to Cyber Security News Weekly Round-Up Vulnerabilities & Cyber Attacks

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
The year of Mega Ransomware attacks with unprecedented impact on global organizations - A Staggering 1 in every 10 organizations worldwide hit by attempted Ransomware attacks in 2023, surging 33% from previous year, when 1 in every 13 organisations received ransomware attacks Throughout 2023, organizations around the world have each ...
5 months ago Blog.checkpoint.com
Cyber Security News Weekly Round-Up - The weekly cybersecurity news wrap-up provides readers with the latest information on emerging risks, vulnerabilities, ways to reduce them, and harmful schemes to help make defensive measures proactive. According to recent findings from Morphisec ...
2 months ago Cybersecuritynews.com
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
2 months ago Cyberdefensemagazine.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Cyber Security News Weekly Round-Up Vulnerabilities, Cyber Attacks & Stories - Quickly knowing about new cyber risks and attack vectors lets you immediately strengthen your defenses and preventive measures. Some recommendations include not allowing direct root user logins and also relocating default SSH ports for enhanced ...
1 month ago Cybersecuritynews.com
Mississippi Creates New Cyber Unit and Names First Director - The state of Mississippi has recently announced the creation of a new dedicated cyber security unit, as well as the naming of its first director. The Mississippi Cyber Security Unit, headed by Director Kelly Hurst and backed by the Mississippi Office ...
1 year ago Securityweek.com
The top cyber security news stories of 2023 - 2023 was a busy year for cyber criminals, making it tough to choose the top cyber security news stories of 2023. Cyber security professionals have had their hands full in protecting sensitive information and detecting breaches to ensure the safety of ...
6 months ago Securityboulevard.com
Cyber Security News Weekly Round-Up (Vulnerabilities & Threats - The weekly cybersecurity news summary highlights the recent threats, vulnerabilities, innovations, and emerging attack vectors. This enables the timely implementation of appropriate security measures and ensures robust system protection against ...
1 week ago Cybersecuritynews.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
Beyond Traditional Cyber Defences: The Rise of Outcome-Based Security In Modern Business - Cyber security is no longer just about keeping systems and devices safe, it's also become central in enabling business to achieve their strategic objectives. Paul Brucciani, Cyber Security Advisor at WithSecureâ„¢, has important information about ...
4 months ago Cyberdefensemagazine.com
75% Organizations Struggle with Recurring Cyber Attacks - In a time when advancements in technology rule these days, the constant risk of cyber attacks hangs over businesses all over the world. This study highlighted the difficulties Chief Information Security Officers encounter during cyber attacks. This ...
7 months ago Securityboulevard.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
New Stellar Cyber Alliance to Deliver Email Security for SecOps Teams - Stellar Cyber, a Double Platinum 'ASTORS' Award Champion in the 2023 Homeland Security Awards Program, and the innovator of Open XDR has entered inao a new partnership with Proofpoint, a leading cybersecurity and compliance company. Through this ...
4 months ago Americansecuritytoday.com
The 9 Most Essential API Security Tools to Protect Against Cyber Threats - Understanding the importance of API security is crucial as technological advancements across various industries continue to make our lives easier. Through APIs connecting different systems and services together, automation is becoming increasingly ...
1 year ago Csoonline.com
Cybersecurity Tops 2024 Global Business Risks - The newly released Allianz Risk Barometer revealed that Cyber incidents such as ransomware attacks, data breaches, and IT disruptions are the biggest worry for companies globally, as well as in the United States, in 2024. The 13th annual business ...
5 months ago Cybersecurity-insiders.com
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
AI Helps With the Implementation of Simulated Cyber Defense Techniques - We are going to emphasize the importance of using AI to simulate cyber threats to help both humans and machine learning tools prepare for them more effectively. To extend their understanding beyond conventional strategies, many organizations are now ...
5 months ago Feeds.dzone.com
Weekly Blog Wrap-Up - Welcome to the TuxCare Weekly Blog Wrap-Up - your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the way your organization protects its data and customers. At TuxCare, we understand the ...
5 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)