Security News

Russian State Hackers Continue to Attack Ukrainian Entities with Infostealer Malware
2022-08-16 06:36

Russian state-sponsored actors are continuing to strike Ukrainian entities with information-stealing malware as part of what's suspected to be an espionage operation. Symantec, a division of Broadcom Software, attributed the malicious campaign to a threat actor tracked Shuckworm, also known as Actinium, Armageddon, Gamaredon, Primitive Bear, and Trident Ursa.

Digital Ocean dumps Mailchimp after attack leaked customer email addresses
2022-08-16 05:31

Junior cloud Digital Ocean has revealed that some of its clients' email addresses were exposed to attackers, thanks to an attack on email marketing service Mailchimp. Digital Ocean on Monday revealed that on August 8th its engineering team noticed that Mailchimp had stopped delivering emails such as confirmations, password resets, email-based alerts for product health, and "Dozens of other transactional emails".

Argentina's Judiciary of Córdoba hit by PLAY ransomware attack
2022-08-16 00:06

Argentina's Judiciary of Córdoba has shut down its IT systems after suffering a ransomware attack, reportedly at the hands of the new 'Play' ransomware operation. The attack occurred Saturday, August 13th, causing the Judiciary to shut down IT systems and their online portal.

Malicious PyPi packages aim DDoS attacks at Counter-Strike servers
2022-08-15 22:03

A dozen malicious Python packages were uploaded to the PyPi repository this weekend in a typosquatting attack that performs DDoS attacks on a Counter-Strike 1.6 server. Python Package Index is a repository of open-source software packages that developers can easily incorporate into their Python projects to build complex apps with minimal effort.

Credential Theft Is (Still) A Top Attack Method
2022-08-15 16:27

Even after years of warnings, changing password requirements, and multiple forms of authentication, password stealing remains a top attack method used by cyber criminals. The latest report from the Ponemon Institute shares that 54% of security incidents were caused by credential theft, followed by ransomware and DDoS attacks.

Callback phishing attacks see massive 625% growth since Q1 2021
2022-08-15 14:32

Hackers are increasingly moving towards hybrid forms of phishing attacks that combine email and voice social engineering calls as a way to breach corporate networks for ransomware and data extortion attacks. According to Agari's Q2 2022 cyber-intelligence report, phishing volumes have only increased by 6% compared to Q1 2022.

Russia’s Shuckworm cyber group launching ongoing attacks on Ukraine
2022-08-15 10:00

Russia's Shuckworm cyber group launching ongoing attacks on Ukraine. The Russia-linked cyber group Shuckworm is continuing to target Ukrainian organizations with infostealing malware.

Credential phishing attacks skyrocketing, 265 brands impersonated in H1 2022
2022-08-15 03:30

Abnormal Security released a which report explores the current email threat landscape and provides insight into the latest advanced email attack trends, including increases in business email compromise, the evolution of financial supply chain compromise and the rise of brand impersonation in credential phishing attacks. The research found a 48% increase in email attacks over the previous six months, and 68.5% of those attacks included a credential phishing link.

Twilio Suffers Data Breach After Employees Fall Victim to SMS Phishing Attack
2022-08-13 05:22

Customer engagement platform Twilio on Monday disclosed that a "Sophisticated" threat actor gained "Unauthorized access" using an SMS-based phishing campaign aimed at its staff to gain information on a "Limited number" of accounts. The social-engineering attack was bent on stealing employee credentials, the company said, calling the as-yet-unidentified adversary "Well-organized" and "Methodical in their actions." The incident came to light on August 4.

Palo Alto bug used for DDoS attacks and there's no fix yet
2022-08-12 23:17

A high-severity Palo Alto Networks denial-of-service vulnerability has been exploited by miscreants looking to launch DDoS attacks, and several of the affected products won't have a patch until next week.The vulnerability, tracked as CVE-2022-0028, received an 8.6 out of 10 CVSS score, and it affects PAN OS, the operating system in Palo Alto Networks' network security products.