Logo Cyber News

Logo Dorin M Wolf

 

- CISA Updates Advisory on Threat Actors Exploiting Multiple CVEs Against Zimbra Collaboration Suite. (to the original material)
 
- CISA Adds One Known Exploited Vulnerabilities to Catalog. (to the original material)
 
- Vulnerability Summary for the Week of August 15, 2022. (to the original material)
 
- Fake DDoS protection pages are delivering malware! (to the original material)
 
- Escanor malware delivered in weaponized Microsoft Office documents. (to the original material)
 
- Disk wiping malware knows no borders. (to the original material)
 
- How vulnerable supply chains threaten cloud security. (to the original material)
 
- Estonia's Battle Against a Deluge of DDoS Attacks. (to the original material)
 
- Over 80,000 exploitable Hikvision cameras exposed online. (to the original material)
 
- CISA is warning of high-severity PAN-OS DDoS flaw used in attacks. (to the original material)
 
- FBI warns of residential proxies used in credential stuffing attacks. (to the original material)
 
- Misconfigured Meta Pixel exposed healthcare data of 1.3M patients. (to the original material)
 
- Greek natural gas operator suffers ransomware-related data breach. (to the original material)
 
- LockBit ransomware blames Entrust for DDoS attacks on leak sites. (to the original material)
 
- HHS HC3 Warns of Vishing, Other Social Engineering Scams. (to the original material)
 
- Zero Day in Bitcoin ATMs Exploited in a Crypto Heist. (to the original material)
 
- Russia's APT29 targeting Microsoft 365 Users. (to the original material)
 
- 'Unintended Consequences': Post-GDPR Whois Access Problems. (to the original material)
 
- Evolving Ransomware Threats on Healthcare. (to the original material)
 
- Why the Pentagon remains both the best and worst customer for tech innovators. (to the original material)
 
- Healthcare is littered with failed attempts by big tech to break in. Here’s why. (to the original material)
 
- Hackers steal credentials by building phishing pages on AWS. (to the original material)
 
- European Cybersecurity in Context: A Policy-Oriented Comparative Analysis. (to the original material)
 
- 8-year-old Linux Kernel flaw DirtyCred is nasty as Dirty Pipe. (to the original material)
 
- Group-IB CEO will remain in jail – complaint denied. (to the original material)
 
- Escanor Malware delivered in Weaponized Microsoft Office Documents. (to the original material)
 
- Donot Team cyberespionage group updates its Windows malware framework. (to the original material)
 
- Victory: Government Finally Releases Secretive Court Rulings Sought By EFF. (to the original material)
 
- New Proposal Brings Us a Step Closer to Net Neutrality. (to the original material)
 
- Google’s Scans of Private Photos Led to False Accusations of Child Abuse. (to the original material)
 
- Code, Speech, and the Tornado Cash Mixer. (to the original material)
 
- Ten questions every cloud security team must ask. (to the original material)
 
- How clarity adds value more quickly by avoiding confusion and friction. (to the original material)
 
- CEO of Blacklisted Israeli Spyware Maker NSO Steps Down. (to the original material)
 
- Escanor RAT Malware Deployed Via Microsoft Office and PDF Documents. (to the original material)
 
- Threat Actor Deploys Raven Storm Tool to Perform DDoS Attacks. (to the original material)
 
- DDoS Protection Weaponized to Deliver RATs. (to the original material)
 
- Hackers Target ATM Maker for Bitcoins. (to the original material)
 
- Car Dealership Hit by Major Ransomware Attack. (to the original material)

 

Logo Dorin M Wolf

No comments