Tuesday, August 20, 2024

Czech Mobile Users Targeted in New Banking Credential Theft Scheme

Mobile users in the Czech Republic are the target of a novel phishing campaign that leverages a Progressive Web Application (PWA) in an attempt to steal their banking account credentials.
The attacks have targeted the Czech-based Československá obchodní banka (CSOB), as well as the Hungarian OTP Bank and the Georgian TBC Bank, according to Slovak cybersecurity company ESET.
"The phishing


https://thehackernews.com/2024/08/czech-mobile-users-targeted-in-new.html?utm_source=dlvr.it&utm_medium=blogger

Edge Computing and 5G: Emerging Technology Shaping the Future of IT

Learn how and why enterprise businesses are using edge computing and 5G to deliver better digital experiences for their customers. This article has been indexed from Blog Read the original article: Edge Computing and 5G: Emerging Technology Shaping the Future…

Read more →


https://www.itsecuritynews.info/edge-computing-and-5g-emerging-technology-shaping-the-future-of-it/?utm_source=dlvr.it&utm_medium=blogger

National Public Data Breach: Only 134 Million Unique Emails Leaked and Company Acknowledges Incident

In August, 2.7 billion records from National Public Data, including Social Security numbers, were leaked on a dark web forum. This article has been indexed from Security | TechRepublic Read the original article: National Public Data Breach: Only 134 Million…

Read more →


https://www.itsecuritynews.info/national-public-data-breach-only-134-million-unique-emails-leaked-and-company-acknowledges-incident/?utm_source=dlvr.it&utm_medium=blogger

INE Security Alert: The Steep Cost of Neglecting Cybersecurity Training

In modern business, cybersecurity is not merely a technical concern but a crucial financial safeguard. With cyber threats growing in sophistication and frequency, the financial implications of neglecting cybersecurity training are severe and multifaceted. INE Security, a global leader in cybersecurity training and certifications, is exploring how overlooking this critical aspect of organizational strategy can […]


The post INE Security Alert: The Steep Cost of Neglecting Cybersecurity Training appeared first on Cyber Security News.


https://cybersecuritynews.com/cost-of-neglecting-cybersecurity-training/?utm_source=dlvr.it&utm_medium=blogger

CISA Warns of Critical Jenkins Vulnerability Exploited in Ransomware Attacks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw impacting Jenkins to its Known Exploited Vulnerabilities (KEV) catalog, following its exploitation in ransomware attacks.
The vulnerability, tracked as CVE-2024-23897 (CVSS score: 9.8), is a path traversal flaw that could lead to code execution.
"Jenkins Command Line Interface (CLI) contains a


https://thehackernews.com/2024/08/cisa-warns-of-critical-jenkins.html?utm_source=dlvr.it&utm_medium=blogger

Monday, August 19, 2024

Social Security number data breach: What you need to know

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Security Resources and Information from TechTarget Read the original article: Social Security number data breach: What you…

Read more →


https://www.itsecuritynews.info/social-security-number-data-breach-what-you-need-to-know/?utm_source=dlvr.it&utm_medium=blogger

AI SPERA and Hackers Central Partner to Expand Mexico’s Security Market with ‘Criminal IP ASM’

AI SPERA, a leading Cyber Threat Intelligence (CTI) company, has announced a strategic partnership with Hackers Central, a major cybersecurity management service provider in Mexico. The announcement marks a significant step in AI SPERA’s strategy to broaden its international footprint. Hackers Central, a prominent cybersecurity management firm in Mexico, offers comprehensive security services including vulnerability […]


The post AI SPERA and Hackers Central Partner to Expand Mexico’s Security Market with ‘Criminal IP ASM’ appeared first on Cyber Security News.


https://cybersecuritynews.com/mexicos-security-market-with-criminal-ip-asm/?utm_source=dlvr.it&utm_medium=blogger

Cybercriminals Exploit Popular Software Searches to Spread FakeBat Malware

Cybersecurity researchers have uncovered a surge in malware infections stemming from malvertising campaigns distributing a loader called FakeBat.
"These attacks are opportunistic in nature, targeting users seeking popular business software," the Mandiant Managed Defense team said in a technical report. "The infection utilizes a trojanized MSIX installer, which executes a PowerShell script to


https://thehackernews.com/2024/08/cybercriminals-exploit-popular-software.html?utm_source=dlvr.it&utm_medium=blogger

How to Automate the Hardest Parts of Employee Offboarding

According to recent research on employee offboarding, 70% of IT professionals say they’ve experienced the negative effects of incomplete IT offboarding, whether in the form of a security incident tied to an account that wasn't deprovisioned, a surprise bill for resources that aren’t in use anymore, or a missed handoff of a critical resource or account. This is despite an average of five


https://thehackernews.com/2023/11/how-to-automate-hardest-parts-of.html?utm_source=dlvr.it&utm_medium=blogger

What is QR Code Phishing? (Quishing) – Attack & Prevention Guide in 2024

QR code Phishing, or “Quishing,” is a cyber threat that exploits the widespread use of QR (Quick Response) codes in phishing attacks.  Quishing takes advantage of the recent high-use volume and increasing popularity of QR codes. These codes, which can be easily scanned using smartphones, are commonly seen as innocent and have become a widely […]


The post What is QR Code Phishing? (Quishing) – Attack & Prevention Guide in 2024 appeared first on Cyber Security News.


https://cybersecuritynews.com/qr-code-phishing/?utm_source=dlvr.it&utm_medium=blogger

Sunday, August 18, 2024

The Rise of Malvertising: How Scammers Target Google Products with Malicious Search Ads

Cybersecurity keeps evolving, and so do threats. One such threat is malvertising, it exploits the tools made for enhancing our digital threats. A recent campaign has surfaced, targeting Google products through malicious search ads, displaying the persistence and sophistication of…

Read more →


https://www.itsecuritynews.info/the-rise-of-malvertising-how-scammers-target-google-products-with-malicious-search-ads/?utm_source=dlvr.it&utm_medium=blogger

National Public Data Breach Exposes Millions: Threat of Identity Theft Looms

  Data breaches continue to be a persistent issue without a simple solution, as evidenced by the recent breach of the background-check service National Public Data. This incident highlights the escalating dangers and complexity of such breaches. After months of…

Read more →


https://www.itsecuritynews.info/national-public-data-breach-exposes-millions-threat-of-identity-theft-looms/?utm_source=dlvr.it&utm_medium=blogger

CVE-2024-7646: Ingress-NGINX Annotation Validation Bypass – A Deep Dive

Introduction Attention: a new Kubernetes vulnerability was uncovered by André Storfjord Kristiansen (@dev-bio on GitHub) and it demands The post CVE-2024-7646: Ingress-NGINX Annotation Validation Bypass – A Deep Dive appeared first on ARMO. The post CVE-2024-7646: Ingress-NGINX Annotation Validation Bypass…

Read more →


https://www.itsecuritynews.info/cve-2024-7646-ingress-nginx-annotation-validation-bypass-a-deep-dive/?utm_source=dlvr.it&utm_medium=blogger

Getting Wins for Security Leaders: Strategies and Considerations for Success

Navigating the Cybersecurity Landscape: Achieving Impactful Wins Through Data, Collaboration, and Continuous Improvement Do not think of advocating for critical security investments as a single battle, but a drawn-out campaign… The post Getting Wins for Security Leaders: Strategies and Considerations…

Read more →


https://www.itsecuritynews.info/getting-wins-for-security-leaders-strategies-and-considerations-for-success/?utm_source=dlvr.it&utm_medium=blogger

Cyber Security News Letter – Data Breaches, Vulnerability, Cyber Attack & Other Stories

The “Weekly Cyber Security News Letter – Data Breaches, Vulnerability, Cyber Attack & More” provides a comprehensive overview of the latest developments in the cybersecurity landscape. Each edition highlights significant data breaches, emerging vulnerabilities, and notable cyber attacks, offering insights into the evolving threats that organizations face. By staying informed through this newsletter, readers can […]


The post Cyber Security News Letter – Data Breaches, Vulnerability, Cyber Attack & Other Stories appeared first on Cyber Security News.


https://cybersecuritynews.com/cyber-security-news-letter-august/?utm_source=dlvr.it&utm_medium=blogger

Saturday, August 17, 2024

Cyber Attack Disrupts Housing Services Across Greater Manchester

A scathing cyber attack has disrupted housing services in three Greater Manchester boroughs, leaving thousands of residents at risk of a phishing scam. The breach, which affected the software company Locata, has caused the temporary closure of housing websites for…

Read more →


https://www.itsecuritynews.info/cyber-attack-disrupts-housing-services-across-greater-manchester/?utm_source=dlvr.it&utm_medium=blogger

10 Best Code Security Tools in 2024

As the world becomes more reliant on technology, viruses and security weaknesses may eventually develop in our operating systems. However, developers are ready for this because they have Javascript code security tools that help them find and fix internal computer bugs by giving them more information, such as a snapshot of the application’s state. Recently, […]


The post 10 Best Code Security Tools in 2024 appeared first on Cyber Security News.


https://cybersecuritynews.com/code-security-tools/?utm_source=dlvr.it&utm_medium=blogger

50 World’s Best Cyber Security Companies – 2024

Cybersecurity companies specialize in protecting organizations from digital threats by offering services such as threat detection, incident response, and risk management, ensuring the security of sensitive data and systems against cyber attacks. They deploy a range of technologies and strategies, including firewalls, encryption, and intrusion detection systems, to safeguard networks and applications from unauthorized access, […]


The post 50 World’s Best Cyber Security Companies – 2024 appeared first on Cyber Security News.


https://cybersecuritynews.com/best-cyber-security-companies/?utm_source=dlvr.it&utm_medium=blogger

Top 30 Best Penetration Testing Tools – 2024

A penetration testing tool helps identify vulnerabilities within a system by simulating real-world attacks. This allows organizations to detect and address security weaknesses before malicious actors exploit them. These tools provide comprehensive assessments of network, application, and system security by performing in-depth scans and tests and delivering detailed reports on potential threats and their impact […]


The post Top 30 Best Penetration Testing Tools – 2024 appeared first on Cyber Security News.


https://cybersecuritynews.com/penetration-testing-tools/?utm_source=dlvr.it&utm_medium=blogger

OpenAI Blocks Iranian Influence Operation Using ChatGPT for U.S. Election Propaganda

OpenAI on Friday said it banned a set of accounts linked to what it said was an Iranian covert influence operation that leveraged ChatGPT to generate content that, among other things, focused on the upcoming U.S. presidential election.
"This week we identified and took down a cluster of ChatGPT accounts that were generating content for a covert Iranian influence operation identified as


https://thehackernews.com/2024/08/openai-blocks-iranian-influence.html?utm_source=dlvr.it&utm_medium=blogger

Friday, August 16, 2024

Attackers Exploit Public .env Files to Breach Cloud and Social Media Accounts

A large-scale extortion campaign has compromised various organizations by taking advantage of publicly accessible environment variable files (.env) that contain credentials associated with cloud and social media applications.
"Multiple security missteps were present in the course of this campaign, including the following: Exposing environment variables, using long-lived credentials, and absence


https://thehackernews.com/2024/08/attackers-exploit-public-env-files-to.html?utm_source=dlvr.it&utm_medium=blogger

Russian Hacker Jailed 3+ Years for Selling Stolen Credentials on Dark Web

A 27-year-old Russian national has been sentenced to over three years in prison for peddling financial information, login credentials, and other personally identifying information (PII) on a now-defunct dark web marketplace called Slilpp.
Georgy Kavzharadze, 27, of Moscow, Russia, pleaded guilty to one count of conspiracy to commit bank fraud and wire fraud earlier this February. In addition to


https://thehackernews.com/2024/08/russian-hacker-jailed-3-years-for.html?utm_source=dlvr.it&utm_medium=blogger

Multi-Stage ValleyRAT Targets Chinese Users with Advanced Tactics

Chinese-speaking users are the target of an ongoing campaign that distributes malware known as ValleyRAT.
"ValleyRAT is a multi-stage malware that utilizes diverse techniques to monitor and control its victims and deploy arbitrary plugins to cause further damage," Fortinet FortiGuard Labs researchers Eduardo Altares and Joie Salvio said.
"Another noteworthy characteristic of this malware is its


https://thehackernews.com/2024/08/multi-stage-valleyrat-targets-chinese.html?utm_source=dlvr.it&utm_medium=blogger

The Hidden Security Gaps in Your SaaS Apps: Are You Doing Due Diligence?

SaaS applications have become indispensable for organizations aiming to enhance productivity and streamline operations. However, the convenience and efficiency these applications offer come with inherent security risks, often leaving hidden gaps that can be exploited. Conducting thorough due diligence on SaaS apps is essential to identify and mitigate these risks, ensuring the protection of your


https://thehackernews.com/2024/08/the-hidden-security-gaps-in-your-saas.html?utm_source=dlvr.it&utm_medium=blogger

Google Pixel Devices Shipped with Vulnerable App, Leaving Millions at Risk

A large percentage of Google's own Pixel devices shipped globally since September 2017 included dormant software that could be used to stage nefarious attacks and deliver various kinds of malware.
The issue manifests in the form of a pre-installed Android app called "Showcase.apk" that comes with excessive system privileges, including the ability to remotely execute code and install arbitrary


https://thehackernews.com/2024/08/google-pixel-devices-shipped-with.html?utm_source=dlvr.it&utm_medium=blogger

Thursday, August 15, 2024

SolarWinds Releases Patch for Critical Flaw in Web Help Desk Software

SolarWinds has released patches to address a critical security vulnerability in its Web Help Desk software that could be exploited to execute arbitrary code on susceptible instances.
The flaw, tracked as CVE-2024-28986 (CVSS score: 9.8), has been described as a deserialization bug.
"SolarWinds Web Help Desk was found to be susceptible to a Java deserialization remote code execution vulnerability


https://thehackernews.com/2024/08/solarwinds-releases-patch-for-critical.html?utm_source=dlvr.it&utm_medium=blogger

Russian-Linked Hackers Target Eastern European NGOs and Media

Russian and Belarusian non-profit organizations, Russian independent media, and international non-governmental organizations active in Eastern Europe have become the target of two separate spear-phishing campaigns orchestrated by threat actors whose interests align with that of the Russian government.
While one of the campaigns – dubbed River of Phish – has been attributed to COLDRIVER, an


https://thehackernews.com/2024/08/russian-linked-hackers-target-eastern.html?utm_source=dlvr.it&utm_medium=blogger

Identity Threat Detection and Response Solution Guide

The Emergence of Identity Threat Detection and Response
Identity Threat Detection and Response (ITDR) has emerged as a critical component to effectively detect and respond to identity-based attacks. Threat actors have shown their ability to compromise the identity infrastructure and move laterally into IaaS, Saas, PaaS and CI/CD environments. Identity Threat Detection and Response solutions help


https://thehackernews.com/2024/08/identity-threat-detection-and-response.html?utm_source=dlvr.it&utm_medium=blogger

RansomHub Group Deploys New EDR-Killing Tool in Latest Cyber Attacks

A cybercrime group with links to the RansomHub ransomware has been observed using a new tool designed to terminate endpoint detection and response (EDR) software on compromised hosts, joining the likes of other similar programs like AuKill (aka AvNeutralizer) and Terminator.
The EDR-killing utility has been dubbed EDRKillShifter by cybersecurity company Sophos, which discovered the tool in


https://thehackernews.com/2024/08/ransomhub-group-deploys-new-edr-killing.html?utm_source=dlvr.it&utm_medium=blogger

New Gafgyt Botnet Variant Targets Weak SSH Passwords for GPU Crypto Mining

Cybersecurity researchers have discovered a new variant of the Gafgyt botnet that's targeting machines with weak SSH passwords to ultimately mine cryptocurrency on compromised instances using their GPU computational power.
This indicates that the "IoT botnet is targeting more robust servers running on cloud native environments," Aqua Security researcher Assaf Morag said in a Wednesday analysis.


https://thehackernews.com/2024/08/new-gafgyt-botnet-variant-targets-weak.html?utm_source=dlvr.it&utm_medium=blogger

Wednesday, August 14, 2024

One Click on a Malicious Site Could Exploit Chrome V8 Engine RCE Vulnerability

A critical security vulnerability identified as CVE-2024-5830 has been discovered in Chrome’s V8 JavaScript engine. The flaw, initially reported in May 2024 as bug 342456991. The vulnerability is a type confusion bug that allows an attacker to execute arbitrary code within the Chrome renderer sandbox by simply getting a victim to visit a malicious website.  […]


The post One Click on a Malicious Site Could Exploit Chrome V8 Engine RCE Vulnerability appeared first on Cyber Security News.


https://cybersecuritynews.com/chrome-v8-engine-rce-vulnerability/?utm_source=dlvr.it&utm_medium=blogger

AI risks are everywhere – and now MIT is adding them all to one database

Researchers created the AI Risk Repository to consolidate data. One of their findings? Misinformation is the least-addressed AI threat. This article has been indexed from Latest stories for ZDNET in Security Read the original article: AI risks are everywhere –…

Read more →


https://www.itsecuritynews.info/ai-risks-are-everywhere-and-now-mit-is-adding-them-all-to-one-database/?utm_source=dlvr.it&utm_medium=blogger

‘SinkClose’ AMD CPU vulnerability explained: How dangerous is it really?

The flaw endangers essentially all – yes, all – AMD processors made since 2006, but it threatens servers, data centers, and clouds more than the PC in front of you. Here’s what you need to know and what you can…

Read more →


https://www.itsecuritynews.info/sinkclose-amd-cpu-vulnerability-explained-how-dangerous-is-it-really/?utm_source=dlvr.it&utm_medium=blogger

How to Augment Your Password Security with EASM

Simply relying on traditional password security measures is no longer sufficient. When it comes to protecting your organization from credential-based attacks, it is essential to lock down the basics first. Securing your Active Directory should be a priority – it is like making sure a house has a locked front door before investing in a high-end alarm system. Once the fundamentals are covered,


https://thehackernews.com/2024/08/how-to-augment-your-password-security.html?utm_source=dlvr.it&utm_medium=blogger

China-Backed Earth Baku Expands Cyber Attacks to Europe, Middle East, and Africa

The China-backed threat actor known as Earth Baku has diversified its targeting footprint beyond the Indo-Pacific region to include Europe, the Middle East, and Africa starting in late 2022.
Newly targeted countries as part of the activity include Italy, Germany, the U.A.E., and Qatar, with suspected attacks also detected in Georgia and Romania. Governments, media and communications, telecoms,


https://thehackernews.com/2024/08/china-backed-earth-baku-expands-cyber.html?utm_source=dlvr.it&utm_medium=blogger

Tuesday, August 13, 2024

Researchers Uncover Vulnerabilities in AI-Powered Azure Health Bot Service

Cybersecurity researchers have discovered two security flaws in Microsoft's Azure Health Bot Service that, if exploited, could permit a malicious actor to achieve lateral movement within customer environments and access sensitive patient data.
The critical issues, now patched by Microsoft, could have allowed access to cross-tenant resources within the service, Tenable said in a new report shared


https://thehackernews.com/2024/08/researchers-uncover-vulnerabilities-in_0471960302.html?utm_source=dlvr.it&utm_medium=blogger

New Banshee MacOS Stealer Attacking Users to Steal Keychain Data

International authorities have successfully seized the servers associated with the notorious Dispossessor ransomware group. This operation marks a critical step in combating ransomware attacks that have plagued individuals, businesses, and institutions worldwide. According to the tweet from MonThreat, the takedown comes amidst growing concerns over the increasing sophistication of cyber threats, including the recent emergence […]


The post New Banshee MacOS Stealer Attacking Users to Steal Keychain Data appeared first on Cyber Security News.


https://cybersecuritynews.com/new-banshee-macos-stealer/?utm_source=dlvr.it&utm_medium=blogger

Why Hardsec Matters: From Protecting Critical Services to Enhancing Resilience

Traditionally, the focus has been on defending against digital threats such as malware, ransomware, and phishing attacks by detecting them and responding. However, as cyber threats become more sophisticated. There is a growing recognition of the importance of measures that stop new attacks before they are recognized. With high-value assets, it’s not good enough to have the protection, it’s


https://thehackernews.com/2024/08/why-hardsec-matters-from-protecting.html?utm_source=dlvr.it&utm_medium=blogger

FBI Shuts Down Dispossessor Ransomware Group's Servers Across U.S., U.K., and Germany

The U.S. Federal Bureau of Investigation (FBI) on Monday announced the disruption of online infrastructure associated with a nascent ransomware group called Dispossessor (aka Radar).
The effort saw the dismantling of three U.S. servers, three United Kingdom servers, 18 German servers, eight U.S.-based criminal domains, and one German-based criminal domain. Dispossessor is said to be led by


https://thehackernews.com/2024/08/fbi-shuts-down-dispossessor-ransomware.html?utm_source=dlvr.it&utm_medium=blogger

Ukraine Warns of New Phishing Campaign Targeting Government Computers

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign that masquerades as the Security Service of Ukraine to distribute malware capable of remote desktop access.
The agency is tracking the activity under the name UAC-0198. More than 100 computers are estimated to have been infected since July 2024, including those related to government bodies in the


https://thehackernews.com/2024/08/ukraine-warns-of-new-phishing-campaign.html?utm_source=dlvr.it&utm_medium=blogger

Monday, August 12, 2024

Criminal IP and Maltego Collaborate to Broaden Threat Intelligence Data Search

Criminal IP, an expanding Cyber Threat Intelligence (CTI) search engine from AI SPERA, has recently completed its technology integration with Maltego, a global all-in-one investigation platform that specializes in visualized analysis of combined cyber data. This collaboration integrates Criminal IP’s comprehensive database of malicious IPs, domains, and CVEs directly into Maltego’s unified user interface and […]


The post Criminal IP and Maltego Collaborate to Broaden Threat Intelligence Data Search appeared first on Cyber Security News.


https://cybersecuritynews.com/broaden-threat-intelligence-data-search/?utm_source=dlvr.it&utm_medium=blogger

New Dark Skippy Attack Let Hackers Steal Secret Keys From Signing Device

The threat landscape is significantly evolving, and cybersecurity researchers are continuously developing new security mechanisms to mitigate such evolving and sophisticated threats. Cybersecurity researchers Lloyd Fournier, Nick Farrow, and Robin Linus recently discovered a new Dark Skippy attack that enables hackers to steal secret keys from signing devices. While it was discovered on the 8th […]


The post New Dark Skippy Attack Let Hackers Steal Secret Keys From Signing Device appeared first on Cyber Security News.


https://cybersecuritynews.com/dark-skippy-attack/?utm_source=dlvr.it&utm_medium=blogger

FreeBSD Releases Urgent Patch for High-Severity OpenSSH Vulnerability

The maintainers of the FreeBSD Project have released security updates to address a high-severity flaw in OpenSSH that attackers could potentially exploit to execute arbitrary code remotely with elevated privileges.
The vulnerability, tracked as CVE-2024-7589, carries a CVSS score of 7.4 out of a maximum of 10.0, indicating high severity.
"A signal handler in sshd(8) may call a logging function


https://thehackernews.com/2024/08/freebsd-releases-urgent-patch-for-high.html?utm_source=dlvr.it&utm_medium=blogger

Taxonomy of Generative AI Misuse

Interesting paper: “Generative AI Misuse: A Taxonomy of Tactics and Insights from Real-World Data“: Generative, multimodal artificial intelligence (GenAI) offers transformative potential across industries, but its misuse poses significant risks. Prior research has shed light on the potential of advanced…

Read more →


https://www.itsecuritynews.info/taxonomy-of-generative-ai-misuse/?utm_source=dlvr.it&utm_medium=blogger

EastWind Attack Deploys PlugY and GrewApacha Backdoors Using Booby-Trapped LNK Files

The Russian government and IT organizations are the target of a new campaign that delivers a number of backdoors and trojans as part of a spear-phishing campaign codenamed EastWind.
The attack chains are characterized by the use of RAR archive attachments containing a Windows shortcut (LNK) file that, upon opening, activates the infection sequence, culminating in the deployment of malware such


https://thehackernews.com/2024/08/russian-government-hit-by-eastwind.html?utm_source=dlvr.it&utm_medium=blogger

Sunday, August 11, 2024

Microsoft Reveals Four OpenVPN Flaws Leading to Potential RCE and LPE

Microsoft on Thursday disclosed four medium-severity security flaws in the open-source OpenVPN software that could be chained to achieve remote code execution (RCE) and local privilege escalation (LPE).
"This attack chain could enable attackers to gain full control over targeted endpoints, potentially resulting in data breaches, system compromise, and unauthorized access to sensitive information


https://thehackernews.com/2024/08/microsoft-reveals-four-openvpn-flaws.html?utm_source=dlvr.it&utm_medium=blogger

Sonos Speaker Flaws Could Have Let Remote Hackers Eavesdrop on Users

Cybersecurity researchers have uncovered weaknesses in Sonos smart speakers that could be exploited by malicious actors to clandestinely eavesdrop on users.
The vulnerabilities "led to an entire break in the security of Sonos's secure boot process across a wide range of devices and remotely being able to compromise several devices over the air," NCC Group security researchers Alex Plaskett and


https://thehackernews.com/2024/08/new-flaws-in-sonos-smart-speakers-allow.html?utm_source=dlvr.it&utm_medium=blogger

DOJ Charges Nashville Man for Helping North Koreans Get U.S. Tech Jobs

The U.S. Department of Justice (DoJ) on Thursday charged a 38-year-old individual from Nashville, Tennessee, for allegedly running a "laptop farm" to help get North Koreans remote jobs with American and British companies.
Matthew Isaac Knoot is charged with conspiracy to cause damage to protected computers, conspiracy to launder monetary instruments, conspiracy to commit wire fraud, intentional


https://thehackernews.com/2024/08/doj-charges-nashville-man-for-helping.html?utm_source=dlvr.it&utm_medium=blogger

CISA Warns of Hackers Exploiting Legacy Cisco Smart Install Feature

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has disclosed that threat actors are abusing the legacy Cisco Smart Install (SMI) feature with the aim of accessing sensitive data.
The agency said it has seen adversaries "acquire system configuration files by leveraging available protocols or software on devices, such as abusing the legacy Cisco Smart Install feature."
It also


https://thehackernews.com/2024/08/cisa-warns-of-hackers-exploiting-legacy.html?utm_source=dlvr.it&utm_medium=blogger

University Professors Targeted by North Korean Cyber Espionage Group

The North Korea-linked threat actor known as Kimsuky has been linked to a new set of attacks targeting university staff, researchers, and professors for intelligence gathering purposes.
Cybersecurity firm Resilience said it identified the activity in late July 2024 after it observed an operation security (OPSEC) error made by the hackers.
Kimsuky, also known by the names APT43, ARCHIPELAGO,


https://thehackernews.com/2024/08/university-professors-targeted-by-north.html?utm_source=dlvr.it&utm_medium=blogger