Latest Cybersecurity News and Articles


Siemens Working on Fix for Device Affected by Palo Alto Firewall Bug

24 April 2024
Siemens is urging organizations using its Ruggedcom APE1808 devices configured with Palo Alto Networks (PAN) Virtual NGFW to implement workarounds for a maximum severity zero-day bug that PAN recently disclosed in its next-gen firewall product.

Major Security Flaws Expose Keystrokes of Over 1 Billion Chinese Keyboard App Users

24 April 2024
Security vulnerabilities uncovered in cloud-based pinyin keyboard apps could be exploited to reveal users' keystrokes to nefarious actors. The findings come from the Citizen Lab, which discovered weaknesses in eight of nine apps from vendors like Baidu, Honor, iFlytek, OPPO, Samsung, Tencent, Vivo, and Xiaomi. The only vendor whose keyboard app did not have any security

People Doubt Their Own Ability to Spot AI-Generated Deepfakes

24 April 2024
The actual number of people exposed to political and other deepfakes is expected to be much higher given many Americans are not able to decipher what is real versus fake, thanks to the sophistication of AI technologies.

Swedish Signals Intelligence Agency to Take Over National Cybersecurity Center

24 April 2024
After failing to achieve “expected results,” Sweden’s National Cyber Security Center (NCSC) is facing a range of reforms, including being brought under the control of the country’s cyber and signals intelligence agency.

Pentagon Launches DIB Vulnerability Disclosure Program

24 April 2024
The DIB Vulnerability Disclosure Program (DIB-VDP), a joint venture between the DoD Cyber Crime Center (DC3), the Defense Counterintelligence and Security Agency (DCSA), and HackerOne, will bring better vulnerability disclosure practices to the DIB.

CoralRaider Malware Campaign Exploits CDN Cache to Spread Info-Stealers

24 April 2024
A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024.

eScan Antivirus Update Mechanism Exploited to Spread Backdoors and Miners

24 April 2024
A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed 

Study: GPT-4 Agent can Exploit Unpatched Vulnerabilities

24 April 2024
Academics at a U.S. university found that if you feed a GPT-4 artificial intelligence agent public security advisories, it can exploit unpatched "real-world" vulnerabilities without precise technical information.

CoralRaider Malware Campaign Exploits CDN Cache to Spread Info-Stealers

24 April 2024
A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024. Cisco Talos has attributed the activity with moderate confidence to a threat actor tracked as CoralRaider, a suspected Vietnamese-origin

This Website is Selling Billions of Private Messages of Discord Users

23 April 2024
The website Spy.pet has been involved in a major privacy breach, selling billions of private messages from Discord users. This breach exposes personal information, private photos, financial details, and potentially company secrets.

Vulnerability Exploitation on the Rise as Attackers Ditch Phishing

23 April 2024
In a move away from traditional phishing scams, attackers are increasingly exploiting vulnerabilities in computer systems to gain initial network access, according to Mandiant’s M-Trends 2024 Report.

Russian APT28 Group in New “GooseEgg” Hacking Campaign

23 April 2024
A notorious Russian APT group has been stealing credentials for years by exploiting a Windows Print Spooler bug and using a novel post-compromise tool known as “GooseEgg,” Microsoft has revealed.

CISA to Issue List of Software Products Critical to Agency Security by End of September

23 April 2024
The Cybersecurity and Infrastructure Security Agency is targeting a September 30 deadline to give federal agencies a list of example software products deemed critical for the federal government’s cyber posture.

GuptiMiner: Hijacking Antivirus Updates for Distributing Backdoors and Casual Mining

23 April 2024
The GuptiMiner malware campaign, discovered by Avast, involved hijacking an eScan antivirus update mechanism to distribute backdoors and coinminers. The campaign was orchestrated by a threat actor with possible ties to Kimsuky.

New research discovers vulnerability in an archived Apache project

23 April 2024
Research has discovered a vulnerability in an Apache project that could lead to remote code execution inside of the production environment. 

Apache Cordova App Harness Targeted in Dependency Confusion Attack

23 April 2024
Researchers have identified a dependency confusion vulnerability impacting an archived Apache project called Cordova App Harness. Dependency confusion attacks take place owing to the fact that package managers check the public repositories before private registries, thus allowing a threat actor to publish a malicious package with the same name to a public package repository. This&

Fraudsters Exploit Telegram’s Popularity for Toncoin Scam

23 April 2024
The perpetrators attract unsuspecting Telegram users through a referral system, enticing them with promises of an “exclusive earning program” shared via contacts in their network.

Nespresso Domain Serves Up Steamy Cup of Phish, No Cream or Sugar

23 April 2024
A phishing campaign exploiting a bug in Nespresso's website has been able to evade detection by taking advantage of security tools that fail to look for malicious nested or hidden links.

73% of security professionals failed to act during security alert

23 April 2024
Security leaders in small and medium-sized enterprises are overwhelmed by the volume and complexity of security demands.

88% of respondents will focus security investments on cloud security

23 April 2024
According to a recent cybersecurity priorities report, security analysts maintain that up to 57% of their daily tasks could be automated.