Security News > 2022 > July

SMBs are behind in adopting multi-factor authentication
2022-07-08 15:43

A report released Tuesday by the Cyber Readiness Institute looks at the slow state of MFA adoption among SMBs. CRI surveyed 1,403 small business owners across the U.S., the U.K., New Zealand, Japan, India, Germany, Canada and Australia from May 2 to May 15. Among the respondents, 55% admitted that they're not very aware of MFA and its security benefits, while 54% said they haven't adopted MFA for their business.

Massive Rogers outage disrupts mobile service, payments in Canada
2022-07-08 15:33

A massive Rogers outage is causing widespread disruption in Canada due to lack of mobile service, inability to process payment card transactions, and impacting 911 emergency services. According to DownDetector, the outage started at around 5 AM EST, with customers suddenly unable to make phone calls or connect to the Internet.

Sneaky Orbit Malware Backdoors Linux Devices
2022-07-08 14:45

A sneaky malware for Linux is backdooring devices to steal data and can affect all the processes running on a particular machine, researchers have found. Orbit can either achieve persistence on a machine or be installed as volatile implant, Intezer's Nicole Fishbein explained in a blog post on Orbit published this week.

Apple’s Lockdown Mode
2022-07-08 14:18

Apple has introduced lockdown mode for high-risk users who are concerned about nation-state attacks. It trades reduced functionality for increased security in a very interesting way.

How to survive a SYN flood attack
2022-07-08 14:02

Hackers can stop all eCommerce activity in its tracks when they target web servers and services, freezing revenue and causing huge disruption to the organization and its customers. A SYN flood is a type of volumetric DDoS attack designed to make any online network or system inaccessible by flooding servers with TCP traffic which results in users being blocked from entering or using the network.

Researchers Warn of Raspberry Robin's Worm Targeting Windows Users
2022-07-08 11:53

Cybersecurity researchers are drawing attention to an ongoing wave of attacks linked to a threat cluster tracked as Raspberry Robin that's behind a Windows malware with worm-like capabilities. The infections involve a worm that propagates over removable USB devices containing malicious a.LNK file and leverages compromised QNAP network-attached storage devices for command-and-control.

Experts Uncover 350 Browser Extension Variants Used in ABCsoup Adware Campaign
2022-07-08 11:30

A malicious browser extension with 350 variants is masquerading as a Google Translate add-on as part of an adware campaign targeting Russian users of Google Chrome, Opera, and Mozilla Firefox browsers. Mobile security firm Zimperium dubbed the malware family ABCsoup, stating the "Extensions are installed onto a victim's machine via a Windows-based executable, bypassing most endpoint security solutions, along with the security controls found in the official extension stores."

U.S. Healthcare Orgs Targeted with Maui Ransomware
2022-07-08 10:46

Several federal agencies are warning healthcare organizations that they are under threat of attacks from North Korean state-sponsored actors employing a unique ransomware that targets files with surgical precision, according to U.S. federal authorities. Another characteristic of Maui that diverges from other ransomware is that it appears to be designed for manual execution by a threat actor, allowing its operators to "Specify which files to encrypt when executing it and then exfiltrate the resulting runtime artifacts," Cutler wrote.

Free decryptor released for AstraLocker, Yashma ransomware victims
2022-07-08 09:47

New Zealand-based cybersecurity firm Emsisoft has released a free decryption tool to help AstraLocker and Yashma ransomware victims recover their files without paying a ransom. "The AstraLocker decryptor is for the Babuk-based one using.Astra or.babyk extension, and they released a total of 8 keys," Emsisoft added.

Checkmate ransomware hits QNAP NAS devices
2022-07-08 09:36

QNAP Systems is warning about Checkmate, a new piece of ransomware targeting users of its network-attached storage appliances. "Preliminary investigation indicates that Checkmate attacks via SMB services exposed to the internet, and employs a dictionary attack to break accounts with weak passwords," the company says.