Security News

Windows 11 to require SMB signing to prevent NTLM relay attacks
2023-06-02 18:22

Microsoft says SMB signing will be required by default for all connections to defend against NTLM relay attacks, starting with today's Windows build rolling out to Insiders in the Canary Channel. "This changes legacy behavior, where Windows 10 and 11 required SMB signing by default only when connecting to shares named SYSVOL and NETLOGON and where Active Directory domain controllers required SMB signing when any client connected to them," Microsoft said.

Burton Snowboards discloses data breach after February attack
2023-06-02 16:19

Leading snowboard maker Burton Snowboards confirmed notified customers of a data breach after some of their sensitive information was "Potentially" accessed or stolen during what the company described in February as a "Cyber incident." The attack was discovered by Burton on February 11 after causing a "System outage" and forcing the company to cancel online orders.

MOVEit Transfer zero-day attacks: The latest info
2023-06-02 09:26

There's new information about the zero-day vulnerability in Progress Software's MOVEit Transfer solution exploited by attackers and - more importantly - patches and helpful instructions for customers. The MOVEit Transfer zero-day and updated mitigation and remediation advice.

North Korea's Kimsuky Group Mimics Key Figures in Targeted Cyber Attacks
2023-06-02 05:45

"Successful compromises of the targeted individuals enable Kimsuky actors to craft more credible and effective spear-phishing emails that can be leveraged against sensitive, high-value targets." Kimsuky refers to an ancillary element within North Korea's Reconnaissance General Bureau and is known to collect tactical intelligence on geopolitical events and negotiations affecting the regime's interests.

MOVEit Transfer Under Attack: Zero-Day Vulnerability Actively Being Exploited
2023-06-02 03:25

A critical flaw in Progress Software's in MOVEit Transfer managed file transfer application has come under widespread exploitation in the wild to take over vulnerable systems."An SQL injection vulnerability has been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database," the company said.

Harvard Pilgrim Health Care ransomware attack hits 2.5 million people
2023-06-01 17:02

Harvard Pilgrim Health Care has disclosed that a ransomware attack it suffered in April 2023 impacted 2,550,922 people, with the threat actors also stealing their sensitive data from compromised systems. The Massachusetts-based non-profit health services provider shared this information-which corresponds to roughly all its members-to the U.S. Department of Health and Human Services breach portal.

Russia says US hacked thousands of iPhones in iOS zero-click attacks
2023-06-01 16:11

Russian cybersecurity firm Kaspersky says some iPhones on its network were hacked using an iOS vulnerability that installed malware via iMessage zero-click exploits. Kaspersky says the campaign started in 2019 and reports the attacks are still ongoing.

Evasive QBot Malware Leverages Short-lived Residential IPs for Dynamic Attacks
2023-06-01 16:11

An analysis of the "Evasive and tenacious" malware known as QBot has revealed that 25% of its command-and-control servers are merely active for a single day. What's more, 50% of the servers don't remain active for more than a week, indicating the use of an adaptable and dynamic C2 infrastructure, Lumen Black Lotus Labs said in a report shared with The Hacker News.

New MOVEit Transfer zero-day mass-exploited in data theft attacks
2023-06-01 14:47

Hackers are actively exploiting a zero-day vulnerability in the MOVEit Transfer file transfer software to steal data from organizations. MOVEit Transfer is a managed file transfer solution developed by Ipswitch, a subsidiary of US-based Progress Software Corporation, that allows the enterprise to securely transfer files between business partners and customers using SFTP, SCP, and HTTP-based uploads.

Zyxel firewalls under attack by Mirai-like botnet
2023-06-01 08:41

CVE-2023-28771, the critical command injection vulnerability affecting many Zyxel firewalls, is being actively exploited by a Mirai-like botnet, and has been added to CISA's Known Exploited Vulnerabilities catalog. CVE-2023-28771 is a vulnerability that allows unauthenticated attackers to execute OS commands remotely by sending crafted IKE packets to an affected device.