Security News

Intruder alert: WH Smith hit by another cyber attack
2023-03-02 13:27

Less than a year after its online greetings card subsidiary Funky Pigeon was attacked, WH Smith has admitted someone broke into its systems. WH Smith said the attack had "Resulted" in illegal access to some company data, including on current and former employees.

Critical Flaw in Cisco IP Phone Series Exposes Users to Command Injection Attack
2023-03-02 04:17

Cisco on Wednesday rolled out security updates to address a critical flaw impacting its IP Phone 6800, 7800, 7900, and 8800 Series products. The vulnerability, tracked as CVE-2023-20078, is rated 9.8 out of 10 on the CVSS scoring system and is described as a command injection bug in the web-based management interface arising due to insufficient validation of user-supplied input.

How to Prevent Callback Phishing Attacks on Your Organization
2023-03-01 15:05

According to the cyber intelligence report from Agari, hybrid phishing attacks have increased by 625%. One of the most damaging is callback phishing - also often known as a TOAD. First appearing in the wild in March 2021 as BazarCall, the attacks were mounted to install ransomware on corporate networks. Low levels of cybersecurity awareness can be the root cause of successful cyberattacks, especially attacks such as Callback phishing.

Dish Network confirms ransomware attack behind multi-day outage
2023-02-28 17:24

Satellite broadcast provider and TV giant Dish Network has finally confirmed that a ransomware attack was the cause of a multi-day network and service outage that started on Friday.As BleepingComputer reported, this widespread outage hit Dish.com, the Dish Anywhere app, Boost Mobile, and other websites and networks owned and operated by Dish Network.

New EX-22 Tool Empowers Hackers with Stealthy Ransomware Attacks on Enterprises
2023-02-28 13:59

Some of the notable features include establishing a reverse shell with elevated privileges, uploading and downloading files, logging keystrokes, launching ransomware to encrypt files, and starting a live VNC session for real-time access. The cybersecurity firm assessed with moderate confidence that threat actors responsible for creating the malware are operating from North, East, or Southeast Asia and are likely former affiliates of the LockBit ransomware.

Side-Channel Attack against CRYSTALS-Kyber
2023-02-28 12:19

CRYSTALS-Kyber is one of the public-key algorithms currently recommended by NIST as part of its post-quantum cryptography standardization process. Researchers have just published a side-channel attack-using power consumption-against an implementation of the algorithm that was supposed to be resistant against that sort of attack.

LastPass Reveals Second Attack Resulting in Breach of Encrypted Password Vaults
2023-02-28 06:16

LastPass, which in December 2022 disclosed a severe data breach that allowed threat actors to access encrypted password vaults, said it happened as a result of the same adversary launching a second attack on its systems. "The threat actor leveraged information stolen during the first incident, information available from a third-party data breach, and a vulnerability in a third-party media software package to launch a coordinated second attack," the password management service said.

Expert strategies for defending against multilingual email-based attacks
2023-02-28 05:00

BEC attacks have become increasingly prevalent in recent years, with cybercriminals using a variety of tactics to gain access to sensitive information and steal money from businesses. While many people may assume that these attacks are primarily an English language phenomenon, the truth is that they can occur in multiple languages.

U.S. Marshals Service investigating ransomware attack, data theft
2023-02-28 00:48

The U.S. Marshals Service is investigating the theft of sensitive law enforcement information following a ransomware attack that has impacted what it describes as "a stand-alone USMS system." Spokesperson Drew Wade said the USMS discovered the "Ransomware and data exfiltration event affecting a stand-alone USMS system" on February 17.

PlugX Trojan Disguised as Legitimate Windows Debugger Tool in Latest Attacks
2023-02-27 10:04

The PlugX remote access trojan has been observed masquerading as an open source Windows debugger tool called x64dbg in an attempt to circumvent security protections and gain control of a target system. "This file is a legitimate open-source debugger tool for Windows that is generally used to examine kernel-mode and user-mode code, crash dumps, or CPU registers," Trend Micro researchers Buddy Tancio, Jed Valderama, and Catherine Loveria said in a report published last week.