The Hacker News

Syndikovat obsah
The Hacker News has been internationally recognized as a leading news source dedicated to promoting awareness for security experts and [email protected]
Aktualizace: 9 min 32 sek zpět

Russian Hacker Dmitry Khoroshev Unmasked as LockBit Ransomware Administrator

7 Květen, 2024 - 17:49
The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich Khoroshev. In addition, Khoroshev has been sanctioned by the U.K. Foreign, Commonwealth and Development Office (FCD), the U.S. Department of the Treasury’s Office of Foreign Assets Control (Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

7 Květen, 2024 - 15:25
The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. "APT42 was Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

China-Linked Hackers Used ROOTROT Webshell in MITRE Network Intrusion

7 Květen, 2024 - 14:55
The MITRE Corporation has offered more details into the recently disclosed cyber attack, stating that the first evidence of the intrusion now dates back to December 31, 2023. The attack, which came to light last month, singled out MITRE's Networked Experimentation, Research, and Virtualization Environment (NERVE) through the exploitation of two Ivanti Connect Secure zero-day Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

New Case Study: The Malicious Comment

7 Květen, 2024 - 12:42
How safe is your comments section? Discover how a seemingly innocent 'thank you' comment on a product page concealed a malicious vulnerability, underscoring the necessity of robust security measures. Read the full real-life case study here.  When is a ‘Thank you’ not a ‘Thank you’? When it’s a sneaky bit of code that’s been hidden inside a ‘Thank You’ The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever)

7 Květen, 2024 - 12:02
Google on Monday announced that it's simplifying the process of enabling two-factor authentication (2FA) for users with personal and Workspace accounts. Also called 2-Step Verification (2SV), it aims to add an extra layer of security to users' accounts to prevent takeover attacks in case the passwords are stolen. The new change entails adding a second step method, such as an Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Russian Operator of BTC-e Crypto Exchange Pleads Guilty to Money Laundering

7 Květen, 2024 - 11:32
A Russian operator of a now-dismantled BTC-e cryptocurrency exchange has pleaded guilty to money laundering charges from 2011 to 2017. Alexander Vinnik, 44, was charged in January 2017 and taken into custody in Greece in July 2017. He was subsequently extradited to the U.S. in August 2022. Vinnik and his co-conspirators have been accused of owning and managing Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Critical Tinyproxy Flaw Opens Over 50,000 Hosts to Remote Code Execution

6 Květen, 2024 - 16:00
More than 50% of the 90,310 hosts have been found exposing a Tinyproxy service on the internet that's vulnerable to a critical unpatched security flaw in the HTTP/HTTPS proxy tool. The issue, tracked as CVE-2023-49606, carries a CVSS score of 9.8 out of a maximum of 10, per Cisco Talos, which described it as a use-after-free bug impacting versions 1.10.0 and 1.11.1, the latter of Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

China-Linked Hackers Suspected in ArcaneDoor Cyberattacks Targeting Network Devices

6 Květen, 2024 - 15:47
The recently uncovered cyber espionage campaign targeting perimeter network devices from several vendors, including Cisco, may have been the work of China-linked actors, according to new findings from attack surface management firm Censys. Dubbed ArcaneDoor, the activity is said to have commenced around July 2023, with the first confirmed attack against an unnamed victim Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

It Costs How Much?!? The Financial Pitfalls of Cyberattacks on SMBs

6 Květen, 2024 - 13:00
Cybercriminals are vipers. They’re like snakes in the grass, hiding behind their keyboards, waiting to strike. And if you're a small- and medium-sized business (SMB), your organization is the ideal lair for these serpents to slither into.  With cybercriminals becoming more sophisticated, SMBs like you must do more to protect themselves. But at what price? That’s the daunting question The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Xiaomi Android Devices Hit by Multiple Flaws Across Apps and System Components

6 Květen, 2024 - 12:03
Multiple security vulnerabilities have been disclosed in various applications and system components within Xiaomi devices running Android. "The vulnerabilities in Xiaomi led to access to arbitrary activities, receivers and services with system privileges, theft of arbitrary files with system privileges, [and] disclosure of phone, settings and Xiaomi account data," mobile security firm Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

New 'Cuckoo' Persistent macOS Spyware Targeting Intel and Arm Macs

6 Květen, 2024 - 09:48
Cybersecurity researchers have discovered a new information stealer targeting Apple macOS systems that's designed to set up persistence on the infected hosts and act as a spyware. Dubbed Cuckoo by Kandji, the malware is a universal Mach-O binary that's capable of running on both Intel- and Arm-based Macs. The exact distribution vector is currently unclear, although there are Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Microsoft Outlook Flaw Exploited by Russia's APT28 to Hack Czech, German Entities

4 Květen, 2024 - 10:38
Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic's Ministry of Foreign Affairs (MFA), in a statement, said some unnamed
Kategorie: Hacking & Security

Microsoft Outlook Flaw Exploited by Russia's APT28 to Hack Czech, German Entities

4 Květen, 2024 - 10:38
Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic's Ministry of Foreign Affairs (MFA), in a statement, said some unnamed Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back

3 Květen, 2024 - 14:53
In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary
Kategorie: Hacking & Security

Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back

3 Květen, 2024 - 14:53
In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

3 Květen, 2024 - 14:35
Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.
Kategorie: Hacking & Security

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

3 Květen, 2024 - 14:35
Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News. Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data

3 Květen, 2024 - 12:42
SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage.
Kategorie: Hacking & Security

New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data

3 Květen, 2024 - 12:42
SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage. The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

NSA, FBI Alert on N. Korean Hackers Spoofing Emails from Trusted Sources

3 Květen, 2024 - 11:37
The U.S. government on Thursday published a new cybersecurity advisory warning of North Korean threat actors' attempts to send emails in a manner that makes them appear like they are from legitimate and trusted parties. The joint bulletin was published by the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Department of State. "The
Kategorie: Hacking & Security