The Hacker News

Syndikovat obsah
The Hacker News has been internationally recognized as a leading news source dedicated to promoting awareness for security experts and [email protected]
Aktualizace: 48 min 19 sek zpět

New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation

14 Květen, 2024 - 15:51
Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-4761, is an out-of-bounds write bug impacting the V8 JavaScript and WebAssembly engine. It was reported anonymously on May 9, 2024. Out-of-bounds write bugs could be typically
Kategorie: Hacking & Security

New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation

14 Květen, 2024 - 15:51
Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-4761, is an out-of-bounds write bug impacting the V8 JavaScript and WebAssembly engine. It was reported anonymously on May 9, 2024. Out-of-bounds write bugs could be typically Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code

14 Květen, 2024 - 13:17
The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below - CVE-2024-25641 (CVSS score: 9.1) - An arbitrary file write vulnerability in the "Package Import" feature that
Kategorie: Hacking & Security

Critical Flaws in Cacti Framework Could Let Attackers Execute Malicious Code

14 Květen, 2024 - 13:17
The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below - CVE-2024-25641 (CVSS score: 9.1) - An arbitrary file write vulnerability in the "Package Import" feature that Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

6 Mistakes Organizations Make When Deploying Advanced Authentication

14 Květen, 2024 - 12:51
Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying
Kategorie: Hacking & Security

6 Mistakes Organizations Make When Deploying Advanced Authentication

14 Květen, 2024 - 12:51
Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

14 Květen, 2024 - 12:44
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and
Kategorie: Hacking & Security

Ongoing Campaign Bombards Enterprises with Spam Emails and Phone Calls

14 Květen, 2024 - 12:44
Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. "The incident involves a threat actor overwhelming a user's email with junk and calling the user, offering assistance," Rapid7 researchers Tyler McGraw, Thomas Elkins, and Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices

14 Květen, 2024 - 07:16
Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. "This will help mitigate the misuse of devices designed to help keep track of belongings," the companies said in a joint statement, adding it aims to address "
Kategorie: Hacking & Security

Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices

14 Květen, 2024 - 07:16
Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. "This will help mitigate the misuse of devices designed to help keep track of belongings," the companies said in a joint statement, adding it aims to address "Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices

13 Květen, 2024 - 16:29
The MITRE Corporation has officially made available a new threat-modeling framework called EMB3D for makers of embedded devices used in critical infrastructure environments. "The model provides a cultivated knowledge base of cyber threats to embedded devices, providing a common understanding of these threats with the security mechanisms required to mitigate them," the non-profit said
Kategorie: Hacking & Security

MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices

13 Květen, 2024 - 16:29
The MITRE Corporation has officially made available a new threat-modeling framework called EMB3D for makers of embedded devices used in critical infrastructure environments. "The model provides a cultivated knowledge base of cyber threats to embedded devices, providing a common understanding of these threats with the security mechanisms required to mitigate them," the non-profit saidNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

The 2024 Browser Security Report Uncovers How Every Web Session Could be a Security Minefield

13 Květen, 2024 - 14:06
With the browser becoming the most prevalent workspace in the enterprise, it is also turning into a popular attack vector for cyber attackers. From account takeovers to malicious extensions to phishing attacks, the browser is a means for stealing sensitive data and accessing organizational systems. Security leaders who are planning their security architecture
Kategorie: Hacking & Security

The 2024 Browser Security Report Uncovers How Every Web Session Could be a Security Minefield

13 Květen, 2024 - 14:06
With the browser becoming the most prevalent workspace in the enterprise, it is also turning into a popular attack vector for cyber attackers. From account takeovers to malicious extensions to phishing attacks, the browser is a means for stealing sensitive data and accessing organizational systems. Security leaders who are planning their security architecture The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

SHQ Response Platform and Risk Centre to Enable Management and Analysts Alike

13 Květen, 2024 - 12:19
In the last decade, there has been a growing disconnect between front-line analysts and senior management in IT and Cybersecurity. Well-documented challenges facing modern analysts revolve around a high volume of alerts, false positives, poor visibility of technical environments, and analysts spending too much time on manual tasks. The Impact of Alert Fatigue and False Positives  Analysts
Kategorie: Hacking & Security

SHQ Response Platform and Risk Centre to Enable Management and Analysts Alike

13 Květen, 2024 - 12:19
In the last decade, there has been a growing disconnect between front-line analysts and senior management in IT and Cybersecurity. Well-documented challenges facing modern analysts revolve around a high volume of alerts, false positives, poor visibility of technical environments, and analysts spending too much time on manual tasks. The Impact of Alert Fatigue and False Positives  Analysts The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Severe Vulnerabilities in Cinterion Cellular Modems Pose Risks to Various Industries

13 Květen, 2024 - 12:12
Cybersecurity researchers have disclosed multiple security flaws in Cinterion cellular modems that could be potentially exploited by threat actors to access sensitive information and achieve code execution. "These vulnerabilities include critical flaws that permit remote code execution and unauthorized privilege escalation, posing substantial risks to integral communication networks and IoT
Kategorie: Hacking & Security

Severe Vulnerabilities in Cinterion Cellular Modems Pose Risks to Various Industries

13 Květen, 2024 - 12:12
Cybersecurity researchers have disclosed multiple security flaws in Cinterion cellular modems that could be potentially exploited by threat actors to access sensitive information and achieve code execution. "These vulnerabilities include critical flaws that permit remote code execution and unauthorized privilege escalation, posing substantial risks to integral communication networks and IoT Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia

13 Květen, 2024 - 12:01
The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities in North America, Europe, and Australia since its emergence in April 2022. In a joint advisory published by the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHS
Kategorie: Hacking & Security

Black Basta Ransomware Strikes 500+ Entities Across North America, Europe, and Australia

13 Květen, 2024 - 12:01
The Black Basta ransomware-as-a-service (RaaS) operation has targeted more than 500 private industry and critical infrastructure entities in North America, Europe, and Australia since its emergence in April 2022. In a joint advisory published by the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), the Department of Health and Human Services (HHSNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security