SecurityAffairs | xxx | 第 2 页SecurityAffairs – 第2页 – xxx
菜单

SecurityAffairs

Approximatively 1,500 businesses impacted by the ransomware attack that hit Kaseya
Software provider Kaseya announced that fewer than 60 of its customers and less than 1,500 businesses have been impacted by the recent supply-chain [...]
Operation Lyrebird: Group-IB assists INTERPOL in identifying suspect behind numerous cybercrimes worldwide
Group-IB, one of the leading providers of solutions dedicated to detecting and preventing cyberattacks, identifying online fraud, investigation [...]
QNAP addressed a critical flaw that allows compromising NAS devices
Taiwanese vendor QNAP fixed a critical vulnerability, tracked as CVE-2021-28809, that could be exploited by attackers to compromise vulnerable NAS devices.
ENISA publishes Cybersecurity guide for SMEs
During the COVID-19 pandemic, most of organizations increased their presence online, enlarging their surface of attacks. The surface of attack for SMEs was [...]
CISA, FBI share guidance for MSPs and their customers impacted in Kaseya attack
CISA and the Federal Bureau of Investigation (FBI) have published guidance for the organizations impacted by the massive REvil supply-chain ransomware [...]
Revil ransomware gang hit Spanish telecom giant MasMovil
MasMovil is one of the largest Spanish telecom operators, last week the group was hit by the REvil ransomware gang that claims to have stolen sensitive [...]
REvil ransomware gang demanded $70M for universal decryptor for Kaseya victims
REvil ransomware is asking $70 million worth of Bitcoin for decrypting all systems impacted in the Kaseya supply-chain ransomware attack.
US water company WSSC Water hit by a ransomware attack
WSSC Water is investigating a ransomware attack that took place on May 24 and that targeted a portion of their network that operates non-essential business [...]
REvil gang exploited a zero-day in the Kaseya supply chain attack
A new supply chain attack made the headlines, on Friday the REvil ransomware gang hit the Kaseya cloud-based MSP platform impacting MSPs and their customers.
Hackers spread backdoor after compromising the Mongolian CA MonPass
Hackers compromised the servers of the Mongolian certificate authority (CA) MonPass and used its website to spread malware, reported Avast researchers. [...]
Security Affairs newsletter Round 321
If you want to also receive for free the international press subscribe here.If you want to also receive for free the international press subscribe here.
Coop supermarket closes hundreds of stores after Kaseya supply chain ransomware attack
The supermarket chain Coop shut down approximately 500 stores as a result of the supply chain ransomware attack that hit the provider Kaseya.
Kaseya VSA supply-chain ransomware attack hit hundreds of companies
A new supply chain attack made the headlines, this afternoon, the REvil ransomware gang hit the cloud-based MSP platform impacting MSPs and their customers.
Diavol ransomware appears in the threat landscape. Is it the work of the Wizard Spider gang?
Researchers from Fortinet reported that a new ransomware family, tracked as Diavol, might have been developed by Wizard Spider, the cybercrime gang behind [...]
Microsoft urges Azure users to update PowerShell to fix RCE flaw
Microsoft is recommending its Azure users to update PowerShell versions 7.0 and 7.1 to protect against a high severity remote code execution vulnerability [...]
Cyber Defense Magazine – July 2021 has arrived. Enjoy it!
In this edition:… and much more ….Free Sponsored version:Even if you chose Yumpu or our own Flipbook as your favorite rendition, please help [...]
Experts warn of Babuk Locker attacks with recently leaked ransomware builder
At the end of June, The Record first reported that the builder for the Babuk Locker ransomware was leaked online allowing threat actors to use it to create [...]
CISA alert urges to disable Windows Print Spooler to percent PrintNightmare attacks
CISA issued an alert to warn admins to disable the Windows Print Spooler on servers not used for printing due to the risk of exploitation of the [...]
UK, US agencies warn of large-scale brute-force attacks carried out by Russian APT
US and UK cybersecurity agencies published a joint alert about a series of large-scale brute-force conducted by the Russia-linked APT28 group.
Hackers breached a data server of the University Medical Center
The University Medical Center hospital, in Nevada, discloses a security breach, the hackers compromised its data servers and published online the pictures [...]
Microsoft found auth bypass, system hijack flaws in Netgear routers
Microsoft researchers discovered multiple vulnerabilities in the firmware of the Netgear DGN-2200v1 series router that can allow attackers to bypass [...]
US CISA releases a Ransomware Readiness Assessment (RRA) tool
The US Cybersecurity and Infrastructure Security Agency (CISA) has released the Ransomware Readiness Assessment (RRA), a new ransomware self-assessment [...]
Freshly scraped LinkedIn data of 88,000 US business owners shared online
Hours ago, a 68MB JSON database containing LinkedIn data recently collected from 88,000 US business owners was shared on a popular hacker forum.
Hackers hit a televised phone-in between President Putin and citizens at a TV show
Hackers launched a massive cyberattack against the state-broadcast Rossiya 24 network while transmitting a show in which President Putin was answering in [...]
Colombian authorities arrested hacker behind the Gozi Virus
Colombian officials announced the arrest of the Romanian hacker Mihai Ionut Paunescu who is wanted in the U.S. for his key role in the distribution of the [...]
Russian-based DoubleVPN seized by law enforcement
Law enforcement has seized the servers of DoubleVPN (doublevpn.com), a Russian-based VPN service that provides double-encryption service widely used by [...]
SolarWinds hackers remained hidden in Denmark’s central bank for months
Russia-linked threat actors infected the systems of Denmark’s central bank (Danmarks Nationalbank) and maintained access to its network for more than six months.
New LinkedIn breach exposes data of 700 Million users
A new massive LinkedIn breach made the headlines, a database containing data of 700M users, more than 92% of the total 756M users, is available for sale on [...]
PoC exploit for CVE-2021-1675 RCE started circulating online
Proof-of-concept exploit code for the CVE-2021-1675 flaw has been published online, the flaw impacts the Windows Print Spooler service and could be [...]
Linux version of REvil ransomware targets ESXi VM
The REvil ransomware operators are now using a Linux encryptor to encrypts Vmware ESXi virtual machines which are widely adopted by enterprises.
Experts developed a free decryptor for the Lorenz ransomware
The Lorenz ransomware gang has been active since April and hit multiple organizations worldwide demanding hundreds of thousands of dollars in ransoms to [...]
GitHub paid out over $500K through its bug bounty program for 203 flaws in 2020
Code repository hosting service GitHub announced that it has paid $524,250 through its bug bounty program for 203 vulnerabilities affecting its products [...]
Microsoft investigates threat actor distributing malicious Netfilter Driver
Microsoft announced it is investigating a threat actor distributing malicious drivers in attacks aimed at the gaming industry in China. The actor submitted [...]
The builder for Babuk Locker ransomware was leaked online
The Record first reported that the builder for the Babuk Locker ransomware was leaked online, threat actors could use it to create their own version of the [...]
Six typosquatting packages in PyPI repository laced with crypto miner
Experts from security firm Sonatype have uncovered six typosquatting packages in the official Python programming language’s PyPI repository that were laced [...]
Crackonosh Monero miner made $2M after infecting 222,000 Win systems
Researchers from Avast have spotted a strain of cryptocurrency miner, tracked as Crackonosh, that abuses Windows Safe mode to avoid detection.
Security Affairs newsletter Round 320
If you want to also receive for free the international press subscribe here.Follow me on Twitter: @securityaffairs and Facebook
Hackers target Cisco ASA devices after a PoC exploit code was published online
Experts warn of attacks against Cisco ASA devices after researchers from Positive Technologies have published a PoC exploit code on Twitter for the [...]
Mercedes-Benz data breach impacted roughly 1000 individuals
Mercedes-Benz USA disclosed on Friday a data breach that impacted some of its customers and potential vehicle buyers. The incident exposed approximately [...]
Microsoft: Russia-linked SolarWinds hackers breached three new entities
Microsoft revealed on Friday that Russia-linked SolarWinds hackers, tracked as Nobelium or APT29, have conducted news cyber attacks against other organizations.
New ransomware group Hive leaks Altus group sample files
On June 14th, Altus Group, a commercial real estate software solutions company, has announced that its data was breached. A week later, they reported “no [...]
Epsilon Red – our research reveals more than 3.5 thousand servers are still vulnerable
Several weeks later, security researchers from Sophos have discovered a new ransomware variant known as Epsilon Red. Now, we know exactly how it [...]
Marketo Marketplace – Cybercriminals are targeting major law firms
One of the emerging underground marketplaces of stolen data ‘Marketo’ available in TOR network announced the publication of data presumably [...]
Hackers exploit 3-years old flaw to wipe Western Digital devices
Owners of Western Digital (WD) claim that their My Book Live and My Book Live Duo network-attached storage (NAS) devices have been wiped.
Flaws in FortiWeb WAF expose Fortinet devices to remote hack
Fortinet has recently addressed a high-severity vulnerability (CVE-2021-22123) affecting its FortiWeb web application firewall (WAF), a remote, [...]
Clop gang members recently arrested laundered over $500M in payments
The members of the Clop ransomware gang that were recently arrested in Ukraine laundered over $500M for several cybercrime groups.
Flaws in Dell BIOSConnect feature affect 128 device models
Researchers from cybersecurity firm Eclypsium discovered multiple vulnerabilities affecting the BIOSConnect feature of Dell Client BIOS that could be [...]
VMware releases patches for critical flaw in Carbon Black App Control
VMware released security patches for an authentication bypass vulnerability, tracked as CVE-2021-21998, in Carbon Black App Control (AppC) running on [...]
Zyxel warns customers of attacks on its enterprise firewall and VPN devices
Networking equipment vendor Zyxel warned its customers of a series of attacks that have been targeting some of its enterprise firewall and VPN server [...]
ChaChi, a GoLang Trojan used in ransomware attacks on US schools
Researchers from BlackBerry Threat Research and Intelligence spotted a new RAT written in the Go programming language, dubbed ChaChi, which has been used [...]

Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51