Latest Cybersecurity News and Articles


SideWinder APT Strikes Middle East and Africa With Stealthy Multi-Stage Attack

17 October 2024
An advanced persistent threat (APT) actor with suspected ties to India has sprung forth with a flurry of attacks against high-profile entities and strategic infrastructures in the Middle East and Africa. The activity has been attributed to a group tracked as SideWinder, which is also known as APT-C-17, Baby Elephant, Hardcore Nationalist, Leafperforator, Rattlesnake, Razor Tiger, and T-APT-04. "

U.S. Charges Two Sudanese Brothers for Record 35,000 DDoS Attacks

17 October 2024
Federal prosecutors in the U.S. have charged two Sudanese brothers with running a distributed denial-of-service (DDoS) botnet for hire that conducted a record 35,000 DDoS attacks in a single year, including those that targeted Microsoft's services in June 2023. The attacks, which were facilitated by Anonymous Sudan's "powerful DDoS tool," singled out critical infrastructure, corporate networks,

Critical Kubernetes Image Builder Vulnerability Exposes Nodes to Root Access Risk

17 October 2024
A critical security flaw has been disclosed in the Kubernetes Image Builder that, if successfully exploited, could be abused to gain root access under certain circumstances. The vulnerability, tracked as CVE-2024-9486 (CVSS score: 9.8), has been addressed in version 0.1.38. The project maintainers acknowledged Nicolai Rybnikar for discovering and reporting the vulnerability. "A security issue

Hackers Abuse EDRSilencer Tool to Bypass Security and Hide Malicious Activity

16 October 2024
Threat actors are attempting to abuse the open-source EDRSilencer tool as part of efforts to tamper endpoint detection and response (EDR) solutions and hide malicious activity. Trend Micro said it detected "threat actors attempting to integrate EDRSilencer in their attacks, repurposing it as a means of evading detection." EDRSilencer, inspired by the NightHawk FireBlock tool from MDSec, is

FIDO Alliance Drafts New Protocol to Simplify Passkey Transfers Across Different Platforms

16 October 2024
The FIDO Alliance said it's working to make passkeys and other credentials more easier to export across different providers and improve credential provider interoperability, as more than 12 billion online accounts become accessible with the passwordless sign-in method. To that end, the alliance said it has published a draft for a new set of specifications for secure credential exchange,

Over half of tech leaders cite phishing as a top security concern

16 October 2024
A report found that 33.9% of tech professionals report a shortage of AI security skills, particularly around emerging vulnerabilities like prompt injection.

New iPhone feature could expose employees’ personal information

16 October 2024
Cybersecurity researchers have discovered that Apple’s new “Mirroring” feature could expose an employee’s personal applications.

From Misuse to Abuse: AI Risks and Attacks

16 October 2024
AI from the attacker’s perspective: See how cybercriminals are leveraging AI and exploiting its vulnerabilities to compromise systems, users, and even other AI applications Cybercriminals and AI: The Reality vs. Hype “AI will not replace humans in the near future. But humans who know how to use AI are going to replace those humans who don't know how to use AI,” says Etay Maor, Chief Security

NCSC warns of widening gap between cyber threats and defence capabilities

16 October 2024
Dr Richard Horne, CEO NCSC calls for greater global resilience against online security threats at Singapore International Cyber Week.

North Korean ScarCruft Exploits Windows Zero-Day to Spread RokRAT Malware

16 October 2024
The North Korean threat actor known as ScarCruft has been linked to the zero-day exploitation of a now-patched security flaw in Windows to infect devices with malware known as RokRAT. The vulnerability in question is CVE-2024-38178 (CVSS score: 7.5), a memory corruption bug in the Scripting Engine that could result in remote code execution when using the Edge browser in Internet Explorer Mode.

5 Techniques for Collecting Cyber Threat Intelligence

16 October 2024
To defend your organization against cyber threats, you need a clear picture of the current threat landscape. This means constantly expanding your knowledge about new and ongoing threats. There are many techniques analysts can use to collect crucial cyber threat intelligence. Let’s consider five that can greatly improve your threat investigations. Pivoting on С2 IP addresses to pinpoint malware

Astaroth Banking Malware Resurfaces in Brazil via Spear-Phishing Attack

16 October 2024
A new spear-phishing campaign targeting Brazil has been found delivering a banking malware called Astaroth (aka Guildma) by making use of obfuscated JavaScript to slip past security guardrails. "The spear-phishing campaign's impact has targeted various industries, with manufacturing companies, retail firms, and government agencies being the most affected," Trend Micro said in a new analysis. "

GitHub Patches Critical Flaw in Enterprise Server Allowing Unauthorized Instance Access

16 October 2024
GitHub has released security updates for Enterprise Server (GHES) to address multiple issues, including a critical bug that could allow unauthorized access to an instance. The vulnerability, tracked as CVE-2024-9487, carries a CVS score of 9.5 out of a maximum of 10.0 "An attacker could bypass SAML single sign-on (SSO) authentication with the optional encrypted assertions feature, allowing

CISA Warns of Active Exploitation in SolarWinds Help Desk Software Vulnerability

16 October 2024
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a critical security flaw impacting SolarWinds Web Help Desk (WHD) software to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2024-28987 (CVSS score: 9.1), the vulnerability relates to a case of hard-coded credentials that could be abused to gain

TrickMo Banking Trojan Can Now Capture Android PINs and Unlock Patterns

15 October 2024
New variants of an Android banking trojan called TrickMo have been found to harbor previously undocumented features to steal a device's unlock pattern or PIN. "This new addition enables the threat actor to operate on the device even while it is locked," Zimperium security researcher Aazim Yaswant said in an analysis published last week. First spotted in the wild in 2019, TrickMo is so named for

New Malware Campaign Uses PureCrypter Loader to Deliver DarkVision RAT

15 October 2024
Cybersecurity researchers have disclosed a new malware campaign that leverages a malware loader named PureCrypter to deliver a commodity remote access trojan (RAT) called DarkVision RAT. The activity, observed by Zscaler ThreatLabz in July 2024, involves a multi-stage process to deliver the RAT payload. "DarkVision RAT communicates with its command-and-control (C2) server using a custom network

New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists

15 October 2024
North Korean threat actors have been observed using a Linux variant of a known malware family called FASTCash to steal funds as part of a financially-motivated campaign. The malware is "installed on payment switches within compromised networks that handle card transactions for the means of facilitating the unauthorized withdrawal of cash from ATMs," a security researcher who goes by HaxRob said.

53% of survey respondents admit to paying over $500,000 ransom

15 October 2024
A report found that 53% of organizations met ransom demands of more than $500,000 USD to recover access to encrypted systems and files.

38% of organizations are at risk of critical exposures

15 October 2024
38% of organizations are at risk of critical exposures due to a combination of security shortfalls.

The Rise of Zero-Day Vulnerabilities: Why Traditional Security Solutions Fall Short

15 October 2024
In recent years, the number and sophistication of zero-day vulnerabilities have surged, posing a critical threat to organizations of all sizes. A zero-day vulnerability is a security flaw in software that is unknown to the vendor and remains unpatched at the time of discovery. Attackers exploit these flaws before any defensive measures can be implemented, making zero-days a potent weapon for