Saturday, August 10, 2024

McLaren Health hit by criminal cyber attack - WCMU Public Radio

McLaren Health hit by criminal cyber attack  WCMU Public Radio


http://dlvr.it/TBmSgh

Microsoft Entra ID (Azure AD) Vulnerability Let Attackers Gain Global Admin Access - CybersecurityNews

Microsoft Entra ID (Azure AD) Vulnerability Let Attackers Gain Global Admin Access  CybersecurityNews


http://dlvr.it/TBmJW0

Researchers Uncover 10 Flaws in Google's File Transfer Tool Quick Share

As many as 10 security flaws have been uncovered in Google's Quick Share data transfer utility for Android and Windows that could be assembled to trigger remote code execution (RCE) chain on systems that have the software installed.
"The Quick Share application implements its own specific application-layer communication protocol to support file transfers between nearby, compatible devices,"


http://dlvr.it/TBlygm

McLaren Health Care Confirms Cyber Attack, Raising Concerns of Possible Data Breach - JD Supra

McLaren Health Care Confirms Cyber Attack, Raising Concerns of Possible Data Breach  JD Supra


http://dlvr.it/TBlSPC

Cisco to lay off thousands of employees in second job cut this year, shifts focus to cybersecurity and AI: Report | Mint - Mint

Cisco to lay off thousands of employees in second job cut this year, shifts focus to cybersecurity and AI: Report | Mint  Mint


http://dlvr.it/TBkwdJ

Friday, August 9, 2024

Experts Uncover Severe AWS Flaws Leading to RCE, Data Theft, and Full-Service Takeovers - The Hacker News

Experts Uncover Severe AWS Flaws Leading to RCE, Data Theft, and Full-Service Takeovers  The Hacker News


http://dlvr.it/TBkk0B

Experts Uncover Severe AWS Flaws Leading to RCE, Data Theft, and Full-Service Takeovers

Cybersecurity researchers have discovered multiple critical flaws in Amazon Web Services (AWS) offerings that, if successfully exploited, could result in serious consequences.
"The impact of these vulnerabilities range between remote code execution (RCE), full-service user takeover (which might provide powerful administrative access), manipulation of AI modules, exposing sensitive data, data


http://dlvr.it/TBkXzK

Microsoft Reveals Four OpenVPN Flaws Leading to Potential RCE and LPE

Microsoft on Thursday disclosed four medium-severity security flaws in the open-source OpenVPN software that could be chained to achieve remote code execution (RCE) and local privilege escalation (LPE).
"This attack chain could enable attackers to gain full control over targeted endpoints, potentially resulting in data breaches, system compromise, and unauthorized access to sensitive information


http://dlvr.it/TBk7Vn

New Flaws in Sonos Smart Speakers Allow Hackers to Eavesdrop on Users

Cybersecurity researchers have uncovered weaknesses in Sonos smart speakers that could be exploited by malicious actors to clandestinely eavesdrop on users.
The vulnerabilities "led to an entire break in the security of Sonos's secure boot process across a wide range of devices and remotely being able to compromise several devices over the air," NCC Group security researchers Alex Plaskett and


http://dlvr.it/TBjRz4

CISA Warns of Hackers Exploiting Legacy Cisco Smart Install Feature

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has disclosed that threat actors are abusing the legacy Cisco Smart Install (SMI) feature with the aim of accessing sensitive data.
The agency said it has seen adversaries "acquire system configuration files by leveraging available protocols or software on devices, such as abusing the legacy Cisco Smart Install feature."
It also


http://dlvr.it/TBhjLc

Thursday, August 8, 2024

Crowdstrike caused a global computer meltdown — people at the Black Hat cybersecurity conference can’t get enough of its swag - Yahoo Finance

Crowdstrike caused a global computer meltdown — people at the Black Hat cybersecurity conference can’t get enough of its swag  Yahoo Finance


http://dlvr.it/TBhRdK

Home security company ADT says cyber attackers stole customer info - MSN

Home security company ADT says cyber attackers stole customer info  MSN


http://dlvr.it/TBhFGb

Misconceptions and misinterpretations of CMMC: Uncovering the truth and streamlining compliance - Federal News Network

Misconceptions and misinterpretations of CMMC: Uncovering the truth and streamlining compliance  Federal News Network


http://dlvr.it/TBgn35

Datadog raises annual forecasts on strong cybersecurity demand - Reuters

Datadog raises annual forecasts on strong cybersecurity demand  Reuters


http://dlvr.it/TBg48b

Windows Zero-day Flaw Let Hackers Downgrade Fully Updated Systems to Old Vulnerabilities - CybersecurityNews

Windows Zero-day Flaw Let Hackers Downgrade Fully Updated Systems to Old Vulnerabilities  CybersecurityNews


http://dlvr.it/TBfGsc

Wednesday, August 7, 2024

Soldiers can now get academic credit at DSU for military cybersecurity training - Argus Leader

Soldiers can now get academic credit at DSU for military cybersecurity training  Argus Leader


http://dlvr.it/TBf108

A new type of cyber attack: Iran's attack on Israel's consciousness - opinion - The Jerusalem Post

A new type of cyber attack: Iran's attack on Israel's consciousness - opinion  The Jerusalem Post


http://dlvr.it/TBdpDc

Roundcube Webmail Flaws Allow Hackers to Steal Emails and Passwords

Cybersecurity researchers have disclosed details of security flaws in the Roundcube webmail software that could be exploited to execute malicious JavaScript in a victim's web browser and steal sensitive information from their account under specific circumstances.
"When a victim views a malicious email in Roundcube sent by an attacker, the attacker can execute arbitrary JavaScript in the victim's


http://dlvr.it/TBdLWW

1Password Vulnerability Let Attackers Exfiltrate Vault Items - CybersecurityNews

1Password Vulnerability Let Attackers Exfiltrate Vault Items  CybersecurityNews


http://dlvr.it/TBccXP

Tuesday, August 6, 2024

CrowdStrike Publishes Technical Root Cause Analysis of Faulty Falcon Update - CybersecurityNews

CrowdStrike Publishes Technical Root Cause Analysis of Faulty Falcon Update  CybersecurityNews


http://dlvr.it/TBbYjG

Why it takes more than phishing tests to build a cyber aware culture - iTWire

Why it takes more than phishing tests to build a cyber aware culture  iTWire


http://dlvr.it/TBbYPl

The biggest challenge businesses face is the integration of cyber resilience into their overall business strategy: Rolly N. Bañez - ETCIO South East Asia

The biggest challenge businesses face is the integration of cyber resilience into their overall business strategy: Rolly N. Bañez  ETCIO South East Asia


http://dlvr.it/TBbLMB

INTERPOL Recovers $41 Million in Largest Ever BEC Scam in Singapore

INTERPOL said it devised a "global stop-payment mechanism" that helped facilitate the largest-ever recovery of funds defrauded in a business email compromise (BEC) scam. 
The development comes after an unnamed commodity firm based in Singapore fell victim to a BEC scam in mid-July 2024. It refers to a type of cybercrime where a malicious actor poses as a trusted figure and uses email to


http://dlvr.it/TBZsHJ

Google Patches New Android Kernel Vulnerability Exploited in the Wild

Google has addressed a high-severity security flaw impacting the Android kernel that it has been actively exploited in the wild.
The vulnerability, tracked as CVE-2024-36971, has been described as a case of remote code execution impacting the kernel.
"There are indications that CVE-2024-36971 may be under limited, targeted exploitation," the tech giant noted in its monthly Android security


http://dlvr.it/TBZ7WZ

Monday, August 5, 2024

Generational Group Advises BAI Security, Inc. in its sale to Cyber Advisors, a portfolio company of Goldner Hawn - Business Wire

Generational Group Advises BAI Security, Inc. in its sale to Cyber Advisors, a portfolio company of Goldner Hawn  Business Wire


http://dlvr.it/TBY3hN

New Zero-Day Flaw in Apache OFBiz ERP Allows Remote Code Execution

A new zero-day pre-authentication remote code execution vulnerability has been disclosed in the Apache OFBiz open-source enterprise resource planning (ERP) system that could allow threat actors to achieve remote code execution on affected instances.
Tracked as CVE-2024-38856, the flaw has a CVSS score of 9.8 out of a maximum of 10.0. It affects Apache OFBiz versions prior to 18.12.15.
"The


http://dlvr.it/TBY3Pn

Black Hat Preview: 15 Can’t-Miss Sessions, From Cloud to AI Security - The Cyber Express

Black Hat Preview: 15 Can’t-Miss Sessions, From Cloud to AI Security  The Cyber Express


http://dlvr.it/TBXrqh

Tenable debuts vulnerability intelligence data and response capabilities to expose and close priority threats - IndustrialCyber

Tenable debuts vulnerability intelligence data and response capabilities to expose and close priority threats  IndustrialCyber


http://dlvr.it/TBXNNp

Arctic Wolf Expands Cyber JumpStart Portal Program to Help - GlobeNewswire

Arctic Wolf Expands Cyber JumpStart Portal Program to Help  GlobeNewswire


http://dlvr.it/TBWfqM

Sunday, August 4, 2024

Balancing SecOps & IT Cybersecurity Strategies - Trend Micro

Balancing SecOps & IT Cybersecurity Strategies  Trend Micro


http://dlvr.it/TBVckt

Viettel Cyber Security Unmasked Philippine Cyber Risks: Over 315,000 Compromised Credentials in the First Six Months of 2024 - The Malaysian Reserve

Viettel Cyber Security Unmasked Philippine Cyber Risks: Over 315,000 Compromised Credentials in the First Six Months of 2024  The Malaysian Reserve


http://dlvr.it/TBVcXm

Urgent Warning from Multiple Cybersecurity Organizations on Current Threat to OT Systems - National Security Agency

Urgent Warning from Multiple Cybersecurity Organizations on Current Threat to OT Systems  National Security Agency


http://dlvr.it/TBVR5r

Top 10 Cybersecurity Jobs in 2024: Career and Salary Information - Simplilearn

Top 10 Cybersecurity Jobs in 2024: Career and Salary Information  Simplilearn


http://dlvr.it/TBV4LN

Enhancing national infrastructure security by harmonization of cybersecurity standards in OT/ICS environments - IndustrialCyber

Enhancing national infrastructure security by harmonization of cybersecurity standards in OT/ICS environments  IndustrialCyber


http://dlvr.it/TBTZ4y

Saturday, August 3, 2024

Supreme Court ruling on Chevron doctrine may upend future cybersecurity regulation - Cybersecurity Dive

Supreme Court ruling on Chevron doctrine may upend future cybersecurity regulation  Cybersecurity Dive


http://dlvr.it/TBSsDW

Forbes ranks UTSA’s online B.B.A. in Cyber Security No. 5 in the nation - The University of Texas at San Antonio

Forbes ranks UTSA’s online B.B.A. in Cyber Security No. 5 in the nation  The University of Texas at San Antonio


http://dlvr.it/TBSs7t

SaaS Cybersecurity: Threats And Mitigation Strategies - Forbes

SaaS Cybersecurity: Threats And Mitigation Strategies  Forbes


http://dlvr.it/TBShqt

Senate panel advances cyber regulatory harmonization bill - Nextgov/FCW

Senate panel advances cyber regulatory harmonization bill  Nextgov/FCW


http://dlvr.it/TBSL9b

Hackers Exploit Misconfigured Jupyter Notebooks with Repurposed Minecraft DDoS Tool

Cybersecurity researchers have disclosed details of a new distributed denial-of-service (DDoS) attack campaign targeting misconfigured Jupyter Notebooks.
The activity, codenamed Panamorfi by cloud security firm Aqua, utilizes a Java-based tool called mineping to launch a TCP flood DDoS attack. Mineping is a DDoS package designed for Minecraft game servers.
Attack chains entail the exploitation


http://dlvr.it/TBRr9w

Friday, August 2, 2024

Cybersecurity Compass: An Integrated Cyber Defense Strategy - Trend Micro

Cybersecurity Compass: An Integrated Cyber Defense Strategy  Trend Micro


http://dlvr.it/TBR4yB

Blinken and envoys from Japan, Australia and India work to improve maritime safety in Asia-Pacific - ABC News

Blinken and envoys from Japan, Australia and India work to improve maritime safety in Asia-Pacific  ABC News


http://dlvr.it/TBR4vL

APT28 Targets Diplomats with HeadLace Malware via Car Sale Phishing Lure - The Hacker News

APT28 Targets Diplomats with HeadLace Malware via Car Sale Phishing Lure  The Hacker News


http://dlvr.it/TBQvdH

APT28 Targets Diplomats with HeadLace Malware via Car Sale Phishing Lure

A Russia-linked threat actor has been linked to a new campaign that employed a car for sale as a phishing lure to deliver a modular Windows backdoor called HeadLace.

"The campaign likely targeted diplomats and began as early as March 2024," Palo Alto Networks Unit 42 said in a report published today, attributing it with medium to high level of confidence to APT28, which is also referred to as


http://dlvr.it/TBQSfx

Cybercriminals Abusing Cloudflare Tunnels to Evade Detection and Spread Malware

Cybersecurity companies are warning about an uptick in the abuse of Clouflare's TryCloudflare free service for malware delivery.
The activity, documented by both eSentire and Proofpoint, entails the use of TryCloudflare to create a one-time tunnel that acts as a conduit to relay traffic from an attacker-controlled server to a local machine through Cloudflare's infrastructure.
Attack chains


http://dlvr.it/TBPlql

Thursday, August 1, 2024

Cyber experts offer safety tips following OneBlood ‘ransomware attack’ - WFTV Orlando

Cyber experts offer safety tips following OneBlood ‘ransomware attack’  WFTV Orlando


http://dlvr.it/TBNgzy

Cybersecurity - Johnson Controls

Cybersecurity  Johnson Controls


http://dlvr.it/TBNgqn

EPA ‘urgently’ needs to step up cybersecurity assistance for the water sector, GAO says - CyberScoop

EPA ‘urgently’ needs to step up cybersecurity assistance for the water sector, GAO says  CyberScoop


http://dlvr.it/TBNT9g

Over 1 Million Domains at Risk of 'Sitting Ducks' Domain Hijacking Technique

Over a million domains are susceptible to takeover by malicious actors by means of what has been called a Sitting Ducks attack.
The powerful attack vector, which exploits weaknesses in the domain name system (DNS), is being exploited by over a dozen Russian-nexus cybercriminal actors to stealthily hijack domains, a joint analysis published by Infoblox and Eclypsium has revealed.
"In a Sitting


http://dlvr.it/TBN0tf

Facebook Ads Lead to Fake Websites Stealing Credit Card Information

Facebook users are the target of a scam e-commerce network that uses hundreds of fake websites to steal personal and financial data using brand impersonation and malvertising tricks.
Recorded Future's Payment Fraud Intelligence team, which detected the campaign on April 17, 2024, has given it the name ERIAKOS owing to the use of the same content delivery network (CDN) oss.eriakos[.]com.
"These


http://dlvr.it/TBMHS8

Master Your PCI DSS v4 Compliance with Innovative Smart Approvals

The PCI DSS landscape is evolving rapidly. With the Q1 2025 deadline looming ever larger, businesses are scrambling to meet the stringent ne...