Thursday, June 16, 2022

A Microsoft Office 365 Feature Could Help Ransomware Hackers Hold Cloud Files Hostage

The cloud ransomware attack makes it possible to launch file-encrypting malware to "encrypt files stored on SharePoint and OneDrive in a way that makes them unrecoverable without dedicated backups or a decryption key from the attacker," Proofpoint said in a report published today.

Publisher: The Hacker News
Author: https www facebook com thehackernews
Twitter: @TheHackersNews
Reference: (Read more) Visit Source



Microsoft finally fixes Windows zero-day flaw exploited by state-backed hackers – TechCrunch

Microsoft has finally released a fix for "Follina," a zero-day vulnerability in Windows that's being actively exploited by state-backed hackers.

A fix for the high-severity vulnerability — tracked as CVE-2022-30190 — has been released as part of Microsoft's monthly release of security patches, known as Patch Tuesday.

logo
Publisher: TechCrunch
Date: 2022-06-15 06:47:35
Author: Carly Page
Twitter: @techcrunch
Reference: (Read more) Visit Source



How hackers use AI and machine learning to target enterprises

Cybersecurity has benefited from advancements in machine learning and AI. Security teams today are inundated with data about potential suspicious activities but often left looking for needles in haystacks.

Unfortunately, attackers have found their own ways to use these beneficial advancements in AI and machine learning against us. Easy access to cloud environments makes it simple to get started with AI and build powerful, capable learning models.

Publisher: SearchSecurity
Twitter: @SearchSecurity
Reference: (Read more) Visit Source



Hackers just launched the largest HTTPS DDoS attack in history | Digital Trends

The largest ​​ HTTPS distributed denial-of-service (DDoS) attack in history materialized last week, Cloudflare has confirmed.

Cloudflare, which specializes in DDoS mitigation, announced that it successfully prevented the record-breaking onslaught before it could inflict any real damage.

logo
Publisher: Digital Trends
Date: 2022-06-15T12:36:07 00:00
Reference: (Read more) Visit Source



Another top developer directory has been hit by hackers | TechRadar

The Travis CI API is leaking thousands of user tokens, allowing threat actors easy access to sensitive data in GitHub, AWS, and Docker Hub, a new report from Aqua Security’s cybersecurity arm, Team Nautilus has found.

Travis CI is a hosted continuous integration service, that developers can use to build and test software projects hosted on GitHub and Bitbucket.

logo
Publisher: TechRadar
Date: 2022-06-15T13:58:05Z
Author: Sead Fadilpa i
Twitter: @TechRadar
Reference: (Read more) Visit Source



Got hit by a cyberattack? Hackers will probably come after you again - within a year | ZDNet

"It's not like you get hit once and people learned lessons – it really was a situation that your likelihood of being hit again was larger," he added. 

The second most common attack method is exploiting vulnerabilities in digital supply chains and third-party software connected to the network . In this case, a vulnerable supplier could be what allows hackers into the network. 

logo
Publisher: ZDNet
Twitter: @ZDNet
Reference: (Read more) Visit Source



A New Vulnerability In Intel and AMD CPUs Lets Hackers Steal Encryption Keys | Computer Science | ...

Ars Technica -- Riccardo Paccagnella, a University of Illinois Urbana-Champaign researcher and a co-author of the paper, said that Hertzbleed demonstrates the obsolescence of guidance jointly hammered out by hardware and software engineers for writing software that isn't susceptible to timing ...

Author: Grainger Engineering Office of Marketing and Communications
Reference: (Read more) Visit Source



Malaysian Hacktivist group DragonForce issues a clarion call to other hackers to target India

Greetings The Government of India. We Are DragonForce Malaysia.This is a special operation on the insult of our P… t.co/by5IXTitb4

MHSRB Recruitment 2022: Apply for 1326 Civil Assistant Surgeon and other posts on mhsrb.telangana.gov.in

Publisher: TimesNow
Date: 2022-06-15T15:53:34 05:30
Author: Siddharth Shankar
Twitter: @TIMESNOW
Reference: (Read more) Visit Source



This bug in Cisco Secure Email lets hackers waltz past security protections | TechRadar

An advisory published by Cisco revealed the company stumbled upon the flaw while addressing a support case via Cisco TAC. While it claims there is no evidence of the flaw being exploited in the wild, it is now being tracked as CVE-2022-20798. 

It revolves around authentication checks on endpoints using Lightweight Directory Access Protocol (LDAP) for external authentication, the company said. Allegedly, it only affects appliances configured to use external authentication, and LDAP. These things are turned off by default, though.

logo
Publisher: TechRadar
Date: 2022-06-16T11:45:52Z
Author: Sead Fadilpa i
Twitter: @TechRadar
Reference: (Read more) Visit Source



Hackers exploit three-year-old Telerik flaws to deploy Cobalt Strike

A threat actor known as ‘Blue Mockingbird’ targets Telerik UI vulnerabilities to compromise servers, install Cobalt Strike beacons, and mine Monero by hijacking system resources.

The flaw leveraged by the attacker is  CVE-2019-18935 , a critical severity (CVSS v3.1: 9.8) deserialization that  leads to remote code execution  in the Telerik UI library for ASP.NET AJAX.

Publisher: BleepingComputer
Twitter: @BleepinComputer
Reference: (Read more) Visit Source







We love trees 🥰🍀💕❤️💋😘

#NFT #ETH #nftgiveaways #nftcommunity #Giveaways #NFTPromotion #ART

https://opensea.io/collection/aotam

Hot NFT tree art collection available. This is BIG!
See the amazing artwork. Click here.



Earth is nice. We want it.





No comments:

Post a Comment