Cybersecurity Compliance

Creative QakBot Attack Tactics Challenge Security Defenses

[ad_1] QukBot was one of the most active malware families in Q2 of 2023, according to the latest HP Wolf Threat Insights Report. An analysis by the company noted that the cyber-criminals are diversifying attack methods to bypass security policies and detection tools, one example of this is using “building blog style attacks” to carry …

Creative QakBot Attack Tactics Challenge Security Defenses Read More »

Lazarus Targets Internet Infrastructure and Healthcare with QuiteRAT

[ad_1] The North Korean state-sponsored actor Lazarus Group recently started a new campaign targeting internet backbone infrastructure and healthcare entities in Europe and the US, security researchers from Cisco Talos have found. The researchers said that the attackers began exploiting a ManageEngine ServiceDesk vulnerability (CVE-2022-47966) in January 2023, only five days after it was disclosed. …

Lazarus Targets Internet Infrastructure and Healthcare with QuiteRAT Read More »

FBI: Barracuda Appliances Still Being Exploited By China

[ad_1] The FBI has urged users of affected Barracuda appliances to replace them immediately, after warning that they’re still being targeted by a Chinese APT group. A Flash update issued by the agency this week revealed that zero-day vulnerability CVE-2023-2868 continues to be exploited by the group, dubbed UNC4841 by Mandiant, in cyber-espionage attacks. “Barracuda …

FBI: Barracuda Appliances Still Being Exploited By China Read More »

Researchers Discover Reply URL Takeover in Azure

[ad_1] Security researchers are urging Azure Active Directory (AD) users to monitor for abandoned reply URLs after revealing a critical vulnerability in the Microsoft Power Platform. Secureworks said it discovered the reply URL takeover bug earlier in April and it was fixed by Microsoft within 24 hours. More specifically, the researchers had found an abandoned …

Researchers Discover Reply URL Takeover in Azure Read More »

Privacy Regulator Warns of Surging Number of “Text Pest” Cases

[ad_1] The UK’s data protection watchdog is urging victims of so-called “text pests” to come forward after revealing that nearly a third (29%) of 18–34-year-olds have had their personal information misused. Text pest cases occur when an individual gives their personal details, including phone number or email, to a business for legitimate reasons. However, someone …

Privacy Regulator Warns of Surging Number of “Text Pest” Cases Read More »

Scroll to Top