Security News > 2024 > February

Kali Linux has released version 2024.1, the first version of 2024, with four new tools, a theme refresh, and desktop changes. [...]

The BlackCat/ALPHV ransomware gang has officially claimed responsibility for a cyberattack on Optum, a subsidiary of UnitedHealth Group, which led to an ongoing outage affecting the Change Healthcare platform. Change Healthcare is the largest payment exchange platform used by more than 70,000 pharmacies across the United States.

Me is a Malaysian-based VPN that offers a Free and Premium plan. Me VPN service, which allows users to connect to the VPN in 8 different server locations using a single device at a time.

The LockBit ransomware gang is once again conducting attacks, using updated encryptors with ransom notes linking to new servers after last week's law enforcement disruption. Last week, the NCA, FBI, and Europol conducted a coordinated disruption called 'Operation Cronos' against the LockBit ransomware operation.

North Korean threat actors known as the Lazarus Group exploited a flaw in the Windows AppLocker driver as a zero-day to gain kernel-level access and turn off security tools, allowing them to bypass noisy BYOVD techniques. Avast reports that Lazarus exploited CVE-2024-21338 to create a read/write kernel primitive in an updated version of its FudModule rootkit, which ESET first documented in late 2022.

The TunnelBear VPN Free version allows users to enjoy the full TunnelBear VPN service with a monthly data limit of 2GB. In comparison, the paid version provides users with two subscription options: TunnelBear Unlimited and TunnelBear Teams. Visit TunnelBear VPN. TunnelBear VPN paid plans pros and cons.

Palo Alto Networks is facing a proposed class action lawsuit that alleges investors were deceived about the traction of its platform tactics and hurt by an unexpectedly low billings forecast that crashed the share price. The lawsuit claims PAN made "False and/ or misleading statements" and didn't reveal that "Platformization initiatives" were not driving market share rises to a "Significant degree"; or that the corp would need to offer free products to "Entice" customers to "Adopt more of their platforms."

Hotspot Shield is one of a few VPN providers that offer both free and premium plans. Hotspot Shield has split tunneling in both its Basic and Premium plans, allowing users to access a public network while still being connected to a VPN server.

Epic Games said they found zero evidence of a cyberattack or data theft after the Mogilevich extortion group claimed to have breached the company's servers. "We are investigating but there is currently zero evidence that these claims are legitimate," Epic Games told BleepingComputer in a statement.

An Iran-nexus threat actor known as UNC1549 has been attributed with medium confidence to a new set of attacks targeting aerospace, aviation, and defense industries in the Middle East, including...