Security News > 2023 > April

All Dutch govt networks to use RPKI to prevent BGP hijacking
2023-04-09 15:21

Standardization Forum in the Netherlands, a research and advising organization that serves the public sector on the use open standards, announced that all communication devices managed by the Dutch government must use the RPKI standard by 2024. RPKI certificates are stored centrally and kept public, allowing network providers from anywhere in the world to validate internet traffic routes.

Week in review: Western Digital network security incident, QNAP vulns, Patch Tuesday forecast
2023-04-09 08:00

Passbolt: Open-source password manager for security-conscious organizationsIn this Help Net Security interview, Kevin Muller, CEO at Passbolt, delves into the critical concerns linked to password usage, outlines how the Passbolt password manager guarantees the utmost level of security for businesses, highlights its features in the competitive landscape, sheds light on how Passbolt meets the distinct requirements of teams and organizations, and more. Rorschach ransomware deployed by misusing a security toolAn unbranded ransomware strain that recently hit a US-based company is being deployed by attackers who are misusing a tool included in a commercial security product, Check Point researchers have found.

Popular server-side JavaScript security sandbox “vm2” patches remote execution hole
2023-04-09 00:28

Back in 2022, about a code execution hole in the widely-used JavaScript sandbox system vm2. Your web browser is a good example of a sandbox, which is how it keeps control over JavaScript programs that it downloads and runs from remote websites.

Breached shutdown sparks migration to ARES data leak forums
2023-04-08 16:17

The actor emerged on Telegram in late 2021 and has been associated with the RansomHouse ransomware operation and the data leak platform, KelvinSecurity, and the network access group Adrastea. ARES Group manages its own site with database leaks and a forum, which may fill the void left by the now defunct Breached forum.

Western Digital struggles to fix massive My Cloud outage, offers workaround
2023-04-08 15:08

On Friday, five days into a massive outage impacting its cloud services, Western Digital finally provided customers with a workaround to access their files. The complete list of services that were down throughout this week includes My Cloud, My Cloud Home, My Cloud Home Duo, My Cloud OS 5, SanDisk ibi, and SanDisk Ixpand Wireless Charger, together with linked mobile, desktop, and web apps.

Taiwanese PC Company MSI Falls Victim to Ransomware Attack
2023-04-08 14:37

Taiwanese PC company MSI officially confirmed it was the victim of a cyber attack on its systems. The company said it "Promptly" initiated incident response and recovery measures after detecting "Network anomalies." It also said it alerted law enforcement agencies of the matter.

Microsoft delays Exchange Online CARs deprecation until 2024
2023-04-08 14:05

Microsoft announced today that Client Access Rules deprecation in Exchange Online will be delayed by one year until September 2024. Microsoft 365 administrators can utilize CARs comprising priority values, exceptions, actions, and conditions to filter client access to Exchange Online using various factors.

Iran-Based Hackers Caught Carrying Out Destructive Attacks Under Ransomware Guise
2023-04-08 07:19

The Iranian nation-state group known as MuddyWater has been observed carrying out destructive attacks on hybrid environments under the guise of a ransomware operation. That's according to new findings from the Microsoft Threat Intelligence team, which discovered the threat actor targeting both on-premises and cloud infrastructures in partnership with another emerging activity cluster dubbed DEV-1084.

Apple Releases Updates to Address Zero-Day Flaws in iOS, iPadOS, macOS, and Safari
2023-04-08 05:15

Apple on Friday released security updates for iOS, iPadOS, macOS, and Safari web browser to address a pair of zero-day flaws that are being exploited in the wild. Apple said it addressed CVE-2023-28205 with improved memory management and the second with better input validation, adding it's aware the bugs "May have been actively exploited."

Expert-Led Webinar: Learn Proven Strategies to Secure Your Identity Perimeter
2023-04-08 05:05

Instead, they target users directly through social engineering, spearphishing and business email compromise. In this landscape of highly targeted cyberattacks, the identity perimeter has emerged as a crucial battlefield.