Security News > 2022 > June

New Android Banking Trojan 'Revive' Targeting Users of Spanish Financial Services
2022-06-28 20:13

A previously unknown Android banking trojan has been discovered in the wild, targeting users of the Spanish financial services company BBVA. Said to be in its early stages of development, the malware - dubbed Revive by Italian cybersecurity firm Cleafy - was first observed on June 15, 2022 and distributed by means of phishing campaigns. "The name Revive has been chosen since one of the functionality of the malware is restarting in case the malware stops working, Cleafy researchers Federico Valentini and Francesco Iubatti said in a Monday write-up."

Microsoft 365 now prevents data leaks with new session timeouts
2022-06-28 20:10

Microsoft announced today the general availability of tenant-wide idle session timeout for Microsoft 365 web apps to protect confidential data on shared or non-company devices left unattended. After an IT admin such as a Microsoft 365 or Office 365 global admin enables this new feature, users who have reached the configured period of inactivity will be notified that they're going to be automatically signed out.

How to transfer data from LastPass to 1Password
2022-06-28 17:41

How to transfer data from LastPass to 1Password We may be compensated by vendors who appear on this page through methods such as affiliate links or sponsored partnerships. On this note, we bring you how to successfully transfer LastPass to 1Password without compromising your data.

AMD investigates RansomHouse hack claims, theft of 450GB data
2022-06-28 17:18

Semiconductor giant AMD says they are investigating a cyberattack after the RansomHouse gang claimed to have stolen 450 GB of data from the company last year. RansomHouse is a data extortion group that breaches corporate networks, steals data, and then demands a ransom payment to not publicly leak the data or sell it to other threat actors.

Best ways to incorporate security into the software development life cycle
2022-06-28 16:55

Software engineers should take a proactive approach to security during each phase of the SDLC. Understanding secure software development life cycle. The software development life cycle is not a one-off process that software developers can implement in a linear form.

MITRE shares this year's list of most dangerous software bugs
2022-06-28 16:29

MITRE shared this year's list of the top 25 most common and dangerous weaknesses impacting software throughout the previous two calendar years. Software weaknesses are flaws, bugs, vulnerabilities, or various other errors found in software solutions' code, architecture, implementation, or design.

New ZuoRAT malware targets SOHO routers in North America, Europe
2022-06-28 15:33

A newly discovered multistage remote access trojan dubbed ZuoRAT has been used to target remote workers via small office/home office routers across North America and Europe undetected since 2020. The start of this campaign roughly lines up with a quick shift to remote work after the start of the COVID-19 pandemic which drastically increased the number of SOHO routers used by employees to access corporate assets from home.

Cisco partnering with GDIT to provide private 5G to government agencies
2022-06-28 14:58

Cisco partnering with GDIT to provide private 5G to government agencies. Cisco has announced today that it has expanded its partnership with General Dynamics Information Technology to bring Cisco private 5G capabilities to a spectrum of government agencies.

Researchers uncover ZuoRAT malware targeting home-office routers
2022-06-28 14:51

Black Lotus Labs discovered a new remote access trojan called ZuoRAT, which targets remote workers via their small office/home office devices, including models from ASUS, Cisco, DrayTek and NETGEAR. Overview of campaign elements. The campaign included ZuoRAT - a multi-stage RAT developed for SOHO routers leveraging known vulnerabilities - which allowed the threat actor to enumerate the adjacent home network, collect data in transit, and hijack home users' DNS/HTTP internet traffic.

FBI: Stolen PII and deepfakes used to apply for remote tech jobs
2022-06-28 14:41

The Federal Bureau of Investigation warns of increasing complaints that cybercriminals are using Americans' stolen Personally Identifiable Information and deepfakes to apply for remote work positions. The public service announcement, published on the FBI's Internet Crime Complaint Center today, adds that the deepfakes used to apply for positions in online interviews include convincingly altered videos or images.