CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List – OfficialSarkar

CISA Adds Twilio Authy and IE Flaws to Exploited Vulnerabilities List – OfficialSarkar

Jul 24, 2024NewsroomVulnerability / Software Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerabilities are listed below – CVE-2012-4792 (CVSS score: 9.3) – Microsoft Internet Explorer Use-After-Free Vulnerability CVE-2024-39891 (CVSS score: 5.3) – Twilio Authy…

Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers – OfficialSarkar

Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers – OfficialSarkar

Jul 24, 2024NewsroomMalvertising / Threat Intelligence A now-patched security flaw in the Microsoft Defender SmartScreen has been exploited as part of a new campaign designed to deliver information stealers such as ACR Stealer, Lumma, and Meduza. Fortinet FortiGuard Labs said it detected the stealer campaign targeting Spain, Thailand, and the U.S. using booby-trapped files that…

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware – OfficialSarkar

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware – OfficialSarkar

Jul 23, 2024NewsroomCyber Espionage / Malware The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign targeting a scientific research institution in the country with malware known as HATVIBE and CHERRYSPY. The agency attributed the attack to a threat actor it tracks under the name UAC-0063, which was previously observed targeting…

Meta Given Deadline to Address E.U. Concerns Over ‘Pay or Consent’ Model – OfficialSarkar

Meta Given Deadline to Address E.U. Concerns Over ‘Pay or Consent’ Model – OfficialSarkar

Meta has been given time till September 1, 2024, to respond to concerns raised by the European Commission over its “pay or consent” advertising model or risk-facing enforcement measures, including sanctions. The European Commission said the Consumer Protection Cooperation (CPC) Network has notified the social media giant that the model adopted for Facebook and Instagram…

Chinese Hackers Target Taiwan and US NGO with MgBot Malware – OfficialSarkar

Chinese Hackers Target Taiwan and US NGO with MgBot Malware – OfficialSarkar

Jul 23, 2024NewsroomCyber Espionage / Chinese Hackers Organizations in Taiwan and a U.S. non-governmental organization (NGO) based in China have been targeted by a Beijing-affiliated state-sponsored hacking group called Daggerfly using an upgraded set of malware tools. The campaign is a sign that the group “also engages in internal espionage,” Symantec’s Threat Hunter Team, part…

Magento Sites Targeted with Sneaky Credit Card Skimmer via Swap Files – OfficialSarkar

Magento Sites Targeted with Sneaky Credit Card Skimmer via Swap Files – OfficialSarkar

Jul 23, 2024NewsroomThreat Detection / Website Security Threat actors have been observed using swap files in compromised websites to conceal a persistent credit card skimmer and harvest payment information. The sneaky technique, observed by Sucuri on a Magento e-commerce site’s checkout page, allowed the malware to survive multiple cleanup attempts, the company said. The skimmer…

New ICS Malware ‘FrostyGoop’ Targeting Critical Infrastructure – OfficialSarkar

New ICS Malware ‘FrostyGoop’ Targeting Critical Infrastructure – OfficialSarkar

Jul 23, 2024NewsroomICS Malware / Critical Infrastructure Cybersecurity researchers have discovered what they say is the ninth Industrial Control Systems (ICS)-focused malware that has been used in a disruptive cyber attack targeting an energy company in the Ukrainian city of Lviv earlier this January. Industrial cybersecurity firm Dragos has dubbed the malware FrostyGoop, describing it…

How to Securely Onboard New Employees Without Sharing Temporary Passwords – OfficialSarkar

How to Securely Onboard New Employees Without Sharing Temporary Passwords – OfficialSarkar

Jul 23, 2024The Hacker NewsCorporate Security / Data Protection The initial onboarding stage is a crucial step for both employees and employers. However, this process often involves the practice of sharing temporary first-day passwords, which can expose organizations to security risks. Traditionally, IT departments have been cornered into either sharing passwords in plain text via…

Google Abandons Plan to Phase Out Third-Party Cookies in Chrome – OfficialSarkar

Google Abandons Plan to Phase Out Third-Party Cookies in Chrome – OfficialSarkar

Jul 23, 2024NewsroomOnline Privacy / Regulatory Compliance Google on Monday abandoned plans to phase out third-party tracking cookies in its Chrome web browser more than four years after it introduced the option as part of a larger set of a controversial proposal called the Privacy Sandbox. “Instead of deprecating third-party cookies, we would introduce a…

How to Increase Engagement with Your Cybersecurity Clients Through vCISO Reporting – OfficialSarkar

How to Increase Engagement with Your Cybersecurity Clients Through vCISO Reporting – OfficialSarkar

As a vCISO, you are responsible for your client’s cybersecurity strategy and risk governance. This incorporates multiple disciplines, from research to execution to reporting. Recently, we published a comprehensive playbook for vCISOs, “Your First 100 Days as a vCISO – 5 Steps to Success”, which covers all the phases entailed in launching a successful vCISO…