Watch out for APT and state-sponsored hackers using the Log4Shell vulnerability to gain unauthorized entry into unpatched VMware Horizon Systems and Unified Access Gateway servers, says a joint advisory from CISA and the U.S. Coast Guard Cyber Command.
A report from the company behind the world's most ubiquitous operating system depicts active cyber scrimmage between Russia and Ukraine and Russia and a slew of other countries. Fighting it is the work of private-public collaboration, Microsoft President Brad Smith writes.
The Canadian government is backing bills aimed at improving critical infrastructure cybersecurity and consumer privacy. "Cybersecurity is national security," says Minister of Public Safety Marco Mendicino. New privacy measures will ensure Canadians trust online services, government officials say.
A publicly traded issuer of home mortgages is notifying 1.5 million consumers of a December cyber incident on its network that leaked PII, including customers' Social Security numbers. Flagstar Bank discovered the breach on June 2 and there has been no evidence of data misuse so far.
Indian hyperlocal logistics provider Grab says it wasn't hacked by a Malaysian hacktivist group. DragonForce Malaysia posted last Saturday on Twitter and Telegram the purported details of Grab delivery personnel. The group is amid an active campaign dubbed OpsPatuk against Indian targets.
Iranian hackers may be responsible for rocket sirens sounding for almost an hour in two Israeli cities on Sunday night. This comes amid heightened tensions between Tehran and Jerusalem and discovery of a phishing campaign in Israel that cybersecurity firm Check Point has attributed to Iran.
Personal data allegedly obtained during a cyberattack using BlackCat ransomware was published on a typosquatted open internet website. This new extortion technique shows an escalation by ransomware groups in their willingness to use personal data to bludgeon victims into paying extortion money.
An operator deploying BlackCat ransomware, also known as ALPHV, appears to have claimed the University of Pisa as its latest victim. University officials reportedly face a ransom demand of $4.5 million, a "discount price" that will jump to $5 million after Thursday.
Hacktivist group DragonForce Malaysia says it hacked and defaced about 70 Indian government and private sector organizations' websites in a dayslong attack last week. The attacks were reportedly payback for anti-Muslim remarks made by a spokesperson of India's ruling political party.
The Nigerian Police Special Fraud Unit says it busted a criminal syndicate, preventing cyberattacks against at least 10 banks in the country. The alleged mastermind was caught by the police, along with two alleged gang members, and another alleged member absconded, the police say.
The Cuba ransomware group, which has previously targeted U.S. critical infrastructure firms, has updated its malware to "optimize" execution and "minimize" unintended system behavior, says Trend Micro. Researchers at Elastic Security Labs also share malware analysis, TTPs and detection techniques.
SSNDOB, a darknet marketplace selling stolen Social Security numbers and birthdates, has been shut down, says the U.S. Department of Justice. The takedown was the result of a multiagency effort involving the IRS-CI, the FBI, the DOJ, and law enforcement agencies of Cyprus and Latvia.
The broadcast of the Football World Cup 2022 qualifier game between Wales and Ukraine on Sunday was interrupted in Ukraine by a cyberattack that targeted OLL.TV, a Ukrainian online broadcaster. Traffic was rerouted to a Russian propaganda-based channel, the SSSCIP says.
The website of the Russian Ministry of Construction, Housing and Utilities was reportedly hacked and defaced on Sunday. The attacker demands a 1-million-ruble ransom be paid by Tuesday to ensure the security of stolen data. A ministry spokesperson told a state news agency that all data is protected.
Atlassian has issued a patch for its Confluence workspace collaboration tool, which is being targeted in the wild with a zero-day vulnerability that gives attackers unauthenticated remote code execution privileges. The vulnerability has a CVSS score of 10 out of 10 for criticality.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing govinfosecurity.com, you agree to our use of cookies.