Security News > 2023 > April

Lazarus Group Adds Linux Malware to Arsenal in Operation Dream Job
2023-04-20 11:56

The notorious North Korea-aligned state-sponsored actor known as the Lazarus Group has been attributed to a new campaign aimed at Linux users. The attacks are part of a persistent and long-running activity tracked under the name Operation Dream Job, ESET said in a new report published today.

Beyond Traditional Security: NDR's Pivotal Role in Safeguarding OT Networks
2023-04-20 11:56

The underlying trend is clear: OT and IoT networks are progressively integrated with traditional IT networks for management and access purposes, leading to increased communication between these devices both internally and externally. Controlling and overseeing supplier access to OT and IoT networks is challenging, as connections between external and internal networks can occur through various means like VPNs, direct mobile connections, and jump hosts.

Fortra Sheds Light on GoAnywhere MFT Zero-Day Exploit Used in Ransomware Attacks
2023-04-20 11:22

Fortra, the company behind Cobalt Strike, shed light on a zero-day remote code execution vulnerability in its GoAnywhere MFT tool that has come under active exploitation by ransomware actors to steal sensitive data. "The unauthorized party used CVE-2023-0669 to create unauthorized user accounts in some MFTaaS customer environments," the company said.

ChatGPT's Data Protection Blind Spots and How Security Teams Can Solve Them
2023-04-20 11:18

This vulnerability introduces a demanding challenge for security stakeholders, since none of the existing data protection tools can ensure no sensitive data is exposed to ChatGPT. In this article we'll explore this security challenge in detail and show how browser security solutions can provide a solution. The ChatGPT data protection blind spot: How can you govern text insertion in the browser?#.

New Zero-Click Exploits Against iOS
2023-04-20 10:47

CitizenLab has identified three zero-click exploits against iOS 15 and 16. These were used by NSO Group's Pegasus spyware in 2022, and deployed by Mexico against human rights defenders.

Daggerfly Cyberattack Campaign Hits African Telecom Services Providers
2023-04-20 10:26

Telecommunication services providers in Africa are the target of a new campaign orchestrated by a China-linked threat actor at least since November 2022. The campaign makes use of "Previously unseen plugins from the MgBot malware framework," the cybersecurity company said in a report shared with The Hacker News.

NSO Group Used 3 Zero-Click iPhone Exploits Against Human Rights Defenders
2023-04-20 10:11

Israeli spyware maker NSO Group deployed at least three novel "Zero-click" exploits against iPhones in 2022 to infiltrate defenses erected by Apple and deploy Pegasus, according to the latest findings from Citizen Lab. "NSO Group customers widely deployed at least three iOS 15 and iOS 16 zero-click exploit chains against civil society targets around the world," the interdisciplinary laboratory based at the University of Toronto said.

AI defenders ready to foil AI-armed attackers
2023-04-20 08:34

Sponsored Feature For some time now, alerts concerning the utilisation of AI by cybercriminals have been sounded in specialist and mainstream media alike - with the set-to between AI-armed attackers and AI-protected defenders envisaged in vivid gladiatorial terms. While its success rate gathers pace, AI in cybersecurity must transition beyond outdated perceptions that might prevent it from gaining the mainstream adoption critical for organisations to protect themselves against weaponised AI offensives when they kick-off at scale.

Protect the Industrial Control Systems (ICS)
2023-04-20 08:08

Sponsored Post Some of the most famous cyber attacks in history have been directed against Industrial Control Systems. They include the 2009 Stuxnet incident, which saw hackers gain access to an Iranian nuclear plant when its SCADA system was compromised, and Triton, which distributed malware that enabled intruders to remotely take over the Triconex controllers and software associated with the safety systems of a Saudi petrochemical plant in 2017.

The biggest data security blind spot: Authorization
2023-04-20 05:00

While it's important to give employees access to the data they require to do their job, granting too much access increases the risk of data breaches. To mitigate these risks, companies need to make sure authorization is a core element of their data security strategies.