SecurityWeek's cybersecurity news roundup provides a concise compilation of noteworthy stories that might have slipped under the radar.
Each week, we curate and present a collection of noteworthy developments, ranging from the latest vulnerability discoveries and emerging attack techniques to significant policy changes and industry reports.
Brett Leatherman, the FBI's cyber deputy assistant director, told Reuters that Scattered Spider members are largely based in the US and western countries, but they also include veteran hackers from eastern Europe.
The clues that led to the unmasking of the LockBit mastermind.
Brian Krebs has looked at the evidence that allowed law enforcement to identify LockBitSupp, the mastermind behind the LockBit ransomware operation, as Dimitry Yuryevich Khoroshev.
Mozilla has patched several vulnerabilities with the release of Firefox 126, including high-severity flaws that could allow arbitrary code execution.
Cisco has fixed five high-severity vulnerabilities in Crosswork Network Services Orchestrator and ConfD, as well as several medium-severity security bugs in various products.
Nozomi Networks has disclosed information on 11 vulnerabilities found in GE HealthCare Vivid Ultrasound products.
Cybersecurity guidance for civil society organizations.
CISA, the FBI and their international partners have released new guidance to help civil society organizations mitigate cyber threats with limited resources.
These types of entities include nonprofit, advocacy, cultural, faith-based, academic, think tanks, journalist, dissident, and diaspora organizations and they are often targeted by state-sponsored threat actors.
New Wi-Fi vulnerability allows SSID confusion attack.
Researchers have found that all Wi-Fi clients and all operating systems are affected by a new vulnerability, tracked as CVE-2023-52424, that can be exploited to launch SSID confusion attacks against enterprise, mesh and home networks.
An attacker can use the method to trick users into connecting to a network with a spoofed network name, leaving them vulnerable to traffic interception and manipulation.
Australian digital prescription platform MediSecure hacked.
The Australian digital prescription platform MediSecure has been hit by a ransomware attack.
The company has taken down its website, with a message informing visitors about a cybersecurity incident impacting personal and health information.
Lunar malware used by Turla to target European ministry of foreign affairs.
The Russia-linked Turla APT has used a toolset named Lunar in an attack targeting a European ministry of foreign affairs.
ESET has conducted an analysis of two new backdoors, named LunarWeb and LunarMail, which have been used against the European government organization and its diplomatic missions.
This Cyber News was published on www.securityweek.com. Publication date: Sat, 18 May 2024 08:43:05 +0000