Security News > 2023 > April

Google patches another actively exploited Chrome zero-day
2023-04-19 11:03

Google has released a security update for the Chrome web browser to fix the second zero-day vulnerability found to be exploited in attacks this year. The stable release is available only for Windows and Mac users, with the Linux version to roll out "Soon," Google says.

EFF on the UN Cybercrime Treaty
2023-04-19 10:07

EFF has a good explainer on the problems with the new UN Cybercrime Treaty, currently being negotiated in Vienna. The draft treaty has the potential to rewrite criminal laws around the world, possibly adding over 30 criminal offenses and new expansive police powers for both domestic and international criminal investigations.

Play ransomware gang uses custom Shadow Volume Copy data-theft tool
2023-04-19 10:00

The Play ransomware group has developed two custom tools in. The two tools enable attackers to enumerate users and computers in compromised networks, gather information about security, backup, and remote administration software, and easily copy files from Volume Shadow Copy Service to bypass locked files.

Prioritize what matters most
2023-04-19 09:34

Webinar There's nothing complicated about the statistics released in Sysdig's latest report. They're alarming and should keep many an IT team up at night.

U.S. and U.K. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage
2023-04-19 09:30

U.K. and U.S. cybersecurity and intelligence agencies have warned of Russian nation-state actors exploiting now-patched flaws in networking equipment from Cisco to conduct reconnaissance and deploy malware against targets. The activity has been attributed to a threat actor tracked as APT28, which is also known as Fancy Bear, Forest Blizzard, FROZENLAKE, and Sofacy, and is affiliated with the Russian General Staff Main Intelligence Directorate.

Researchers discover sensitive corporate data on decommissioned routers
2023-04-19 08:05

"We would expect medium-sized to enterprise companies to have a strict set of security initiatives to decommission devices, but we found the opposite. Organizations need to be much more aware of what remains on the devices they put out to pasture, since a majority of the devices we obtained from the secondary market contained a digital blueprint of the company involved, including, but not limited to, core networking information, application data, corporate credentials, and information about partners, vendors, and customers," Camp continued. Organizations often recycle aging tech through third-party companies that are charged with verifying the secure destruction or recycling of digital equipment and the disposal of the data contained therein.

March 2023 broke ransomware attack records with 459 incidents
2023-04-19 07:00

March 2023 was the most prolific month recorded by cybersecurity analysts in recent years, measuring 459 attacks, an increase of 91% from the previous month and 62% compared to March 2022. According to NCC Group, which compiled a report based on statistics derived from its observations, the reason last month broke all ransomware attack records was CVE-2023-0669.

Iranian Government-Backed Hackers Targeting U.S. Energy and Transit Systems
2023-04-19 06:42

An Iranian government-backed actor known as Mint Sandstorm has been linked to attacks aimed at critical infrastructure in the U.S. between late 2021 to mid-2022. Targeted entities consist of seaports, energy companies, transit systems, and a major U.S. utility and gas company.

5 free online cybersecurity resources for small businesses
2023-04-19 05:00

As cyberattacks increase in frequency and sophistication, small and medium-sized businesses become more vulnerable to cyber threats. With limited budgets and IT staff, many small companies are forced to make difficult decisions about where to allocate their resources.

Critical Flaws in vm2 JavaScript Library Can Lead to Remote Code Execution
2023-04-19 04:53

A fresh round of patches has been made available for the vm2 JavaScript library to address two critical flaws that could be exploited to break out of the sandbox protections. Both the flaws - CVE-2023-29199 and CVE-2023-30547 - are rated 9.8 out of 10 on the CVSS scoring system and have been addressed in versions 3.9.16 and 3.9.17, respectively.