Latest Cybersecurity News and Articles


Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

17 April 2024
Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL injection flaw that could permit an unauthenticated attacker to execute unauthorized code or

Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread

17 April 2024
Recently, FortiGuard Labs observed multiple attacks focusing on this year-old vulnerability, spotlighting botnets like Moobot, Miori, the Golang-based agent “AGoent,” and the Gafgyt Variant.

Update: Researchers Released Exploit Code for Actively Exploited Palo Alto Networks PAN-OS Bug

17 April 2024
Researchers at watchTowr Labs have released a technical analysis of the vulnerability CVE-2024-3400 in Palo Alto Networks’ PAN-OS and a proof-of-concept exploit that can be used to execute shell commands on vulnerable firewalls.

BreachForums Down, But Not Out: Hackers Claim Attack, Admins Remain Unfazed

17 April 2024
The domain of the notorious BreachForums data leak and hacking forum has been taken down by rival threat actors. The threat actor group, R00TK1T, along with the Cyber Army of Russia, announced a breach of user data following the takedown.

Misinformation and Hacktivist Campaigns Targeting the Philippines Skyrocket

17 April 2024
Amidst rising tensions with China in the South China Sea, Resecurity has observed a significant spike in malicious cyber activity targeting the Philippines in Q1 2024, increasing nearly 325% compared to the same period last year.

Cisco Warns of Global Surge in Brute-Force Attacks Targeting VPN and SSH Services

17 April 2024
Cisco is warning about a global surge in brute-force attacks targeting various devices, including Virtual Private Network (VPN) services, web application authentication interfaces, and SSH services, since at least March 18, 2024. "These attacks all appear to be originating from TOR exit nodes and a range of other anonymizing tunnels and proxies," Cisco Talos said. Successful attacks could

From Social Engineering to DMARC Abuse: TA427’s Art of Information Gathering

17 April 2024
To craftily pose as its chosen personas, TA427 uses a few tactics including DMARC abuse in concert with free email addresses, typosquatting, and private email account spoofing.

Top Officials Again Push Back on Ransom Payment Ban

16 April 2024
Due to multiple reasons, the Institute for Security and Technology’s Ransomware Task Force threw cold water on the need for a ransomware payment ban in a report released Wednesday.

Hive RAT Creators and $3.5M Cryptojacking Mastermind Arrested in Global Crackdown

16 April 2024
Two individuals have been arrested in Australia and the U.S. in connection with an alleged scheme to develop and distribute a remote access trojan called Hive RAT (previously Firebird).

Report: Bad Bots Drive 10% Annual Surge in Account Takeover Attacks

16 April 2024
Internet traffic associated with malicious bots now accounts for a third (32%) of the total, driving a 10% year-on-year (YoY) increase in account takeover (ATO) attacks last year, according to Imperva.

FTC Bans Online Mental Health Firm From Sharing Certain Data

16 April 2024
The FTC in its complaint against Cerebral Inc. and the company's former CEO Kyle Robertson, alleges unfair or deceptive practice violations of the FTC Act and the Opioid Act, which pertains to substance use disorder treatment services.

Microsoft will Limit Exchange Online Bulk Emails to Fight Spam

16 April 2024
"Exchange Online enforces a Recipient Rate limit of 10,000 recipients. The 2,000 ERR limit will become a sub-limit within this 10,000 Recipient Rate limit," the Exchange Team said on Monday.

AWS, Google, and Azure CLI Tools Could Leak Credentials in Build Logs

16 April 2024
New cybersecurity research has found that command-line interface (CLI) tools from Amazon Web Services (AWS) and Google Cloud can expose sensitive credentials in build logs, posing significant risks to organizations.

Report: Microsoft Most Impersonated Brand in Phishing Scams

16 April 2024
Microsoft was impersonated in 38% of all brand phishing attacks in Q1 2024, according to new data from Check Point. Google was the second most impersonated brand in Q1 2024, making up 11% of attempts.

OpenJS Foundation Targeted in Potential JavaScript Project Takeover Attempt

16 April 2024
Security researchers have uncovered a "credible" takeover attempt targeting the OpenJS Foundation in a manner that evokes similarities to the recently uncovered incident aimed at the open-source XZ Utils project. "The OpenJS Foundation Cross Project Council received a suspicious series of emails with similar messages, bearing different names and overlapping GitHub-associated emails," OpenJS

Blackjack Group Used ICS Malware Fuxnet Against Russian Targets

16 April 2024
The attack chain sees hackers targeting a list of sensor gateways IPs. Threat actors distributed their malware to each target, likely either through remote-access protocols such as SSH or the sensor protocol (SBK) over port 4321.

Law Firm to Pay $8M to Settle Health Data Hack Lawsuit

16 April 2024
Orrick Herrington & Sutcliffe's proposed agreement with plaintiffs, filed last week in a northern California federal court, settles four proposed consolidated class action lawsuits filed against it in the wake of the March 2023 hacking incident.

New SteganoAmor Attacks Use Steganography to Target 320 Organizations Globally

16 April 2024
The attacks begin with malicious emails containing seemingly innocuous document attachments (Excel and Word files) that exploit the CVE-2017-11882 flaw, a commonly targeted Microsoft Office Equation Editor vulnerability fixed in 2017.

Nevada loses the most money to cybercrime

16 April 2024
The widespread financial burden of cybercrime in the U.S. was recently analyzed by NoDepositRewards using data from the 2023 FBI crime report.

Widely-Used PuTTY SSH Client Found Vulnerable to Key Recovery Attack

16 April 2024
The maintainers of the PuTTY SSH and Telnet client are alerting users of a critical vulnerability impacting versions from 0.68 through 0.80 that could be exploited to achieve full recovery of NIST P-521 (ecdsa-sha2-nistp521) private keys.