Latest Cybersecurity News and Articles


Critical Vulnerability in Delinea Secret Server Allows Auth Bypass, Admin Access

15 April 2024
Organizations with on-prem installations of Delinea Secret Server are urged to update them immediately, to plug a critical vulnerability that may allow attackers to bypass authentication, gain admin access and extract secrets.

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

15 April 2024
Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now. How this will change – in a positive or negative direction – as artificial intelligence (AI) takes on

Muddled Libra Shifts Focus to SaaS and Cloud for Extortion and Data Theft Attacks

15 April 2024
The threat actor known as Muddled Libra has been observed actively targeting software-as-a-service (SaaS) applications and cloud service provider (CSP) environments in a bid to exfiltrate sensitive data. "Organizations often store a variety of data in SaaS applications and use services from CSPs," Palo Alto Networks Unit 42 said in a report published last week. "The threat

Timing is Everything: The Role of Just-in-Time Privileged Access in Security Evolution

15 April 2024
To minimize the risk of privilege misuse, a trend in the privileged access management (PAM) solution market involves implementing just-in-time (JIT) privileged access. This approach to privileged identity management aims to mitigate the risks associated with prolonged high-level access by granting privileges temporarily and only when necessary, rather than providing users with

FatalRAT Targets Cryptocurrency Users With DLL Side-loading Techniques

15 April 2024
This campaign’s strategic inclusion of a clipper module alongside FatalRAT hints at a targeted approach towards cryptocurrency users, amplifying data interception capabilities with the addition of a keylogger module.

Ex-Security Engineer Jailed Three Years for $12.3 Million Crypto Exchange Thefts

15 April 2024
A former security engineer has been sentenced to three years in prison in the U.S. for charges relating to hacking two decentralized cryptocurrency exchanges in July 2022 and stealing over $12.3 million.

Chinese-Linked LightSpy iOS Spyware Targets South Asian iPhone Users

15 April 2024
Cybersecurity researchers have discovered a "renewed" cyber espionage campaign targeting users in South Asia with the aim of delivering an Apple iOS spyware implant called LightSpy. "The latest iteration of LightSpy, dubbed 'F_Warehouse,' boasts a modular framework with extensive spying features," the BlackBerry Threat Research and Intelligence Team said in a report published last

Cybercriminal Campaign Spreads Infostealers, Highlighting Risks to Web3 Gaming

15 April 2024
The campaign targets Web3 gamers, exploiting their potential lack of cyber hygiene in the pursuit of profits. It represents a significant cross-platform threat, utilizing a variety of malware to compromise users' systems.

Cyberattacks Cost Financial Firms $12 Billion, Says IMF

15 April 2024
Financial services firms have been hit with $12bn in losses over the last two decades as a result of cyber attacks, according to a recently published report from the International Monetary Fund (IMF).

Palo Alto Networks Releases Urgent Fixes for Exploited PAN-OS Vulnerability

15 April 2024
Palo Alto Networks has released hotfixes to address a maximum-severity security flaw impacting PAN-OS software that has come under active exploitation in the wild. Tracked as CVE-2024-3400 (CVSS score: 10.0), the critical vulnerability is a case of command injection in the GlobalProtect feature that an unauthenticated attacker could weaponize to execute arbitrary code with root

NIST Seeks Input on Cyber Risk Management Draft

15 April 2024
The public draft – titled Incident Response Recommendations and Considerations for Cybersecurity Risk Management: A CSF 2.0 Community Profile, was published by NIST on April 3. The agency is seeking public comments on the draft through May 20.

Update: Hackers Deploy Python Backdoor in Palo Alto Zero-Day Attack

15 April 2024
Threat actors have been exploiting the newly disclosed zero-day flaw in Palo Alto Networks PAN-OS software dating back to March 26, 2024, nearly three weeks before it came to light yesterday.

US Data Breach Reports Surge 90% Annually in Q1

15 April 2024
The first three months of 2024 saw 841 publicly reported “data compromises” – up 90% on the same period last year, according to the Identity Theft Resource Center (ITRC).

Popular Rust Crate liblzma-sys Compromised with XZ Utils Backdoor Files

15 April 2024
liblzma-sys, which has been downloaded over 21,000 times, provides Rust developers with bindings to the liblzma implementation, an underlying library that is part of the XZ Utils data compression software. The impacted version in question is 0.3.2.

CISA Makes its "Malware Next-Gen" Analysis System Publicly Available

15 April 2024
Malware Next-Gen was originally designed to allow U.S. federal, state, local, tribal, and territorial government agencies to submit suspicious files and receive automated malware analysis through static and dynamic analysis tools.

Russia Tops Global Cybercrime Index, New Study Reveals

15 April 2024
Russia is the most significant source of global cybercrime and serves as the top hub for digital threat actors worldwide, according to the newly released World Cybercrime Index.

CISA Adds Multiple D-Link NAS Device Bugs to its Known Exploited Vulnerabilities Catalog

15 April 2024
According to BOD 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

GSMA Releases Mobile Threat Intelligence Framework

15 April 2024
GSM Association’s Fraud and Security Group (FASG) has published the first version of a framework for describing, in a structured way, how adversaries attack and use mobile networks, based on the tactics, techniques, and procedures (TTPs) used.

US Claims to Have Recovered $1.4bn in COVID Fraud

15 April 2024
The COVID-19 Fraud Enforcement Task Force (CFETF) was set up in 2021 to tackle what is believed to be fraud on a vast scale, taking advantage of generous government loans and relief payments during the pandemic.

'eXotic Visit' Spyware Campaign Targets Android Users in India and Pakistan

15 April 2024
The campaign is said to be highly targeted in nature, with the apps available on Google Play having a negligible number of installs ranging from zero to 45. The apps have since been taken down.