Security News

Black Basta Ransomware Struck More Than 500 Organizations Worldwide
2024-05-17 13:00

A joint cybersecurity advisory from the Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, Department of Health and Human services and Multi-State Information Sharing and Analysis Center was recently released to provide more information about the Black Basta ransomware. According to cybersecurity company SentinelOne, Black Basta is highly likely tied to FIN7, a threat actor also known as "Carbanak," active since 2012 and affiliated with several ransomware operations.

First LockBit, now BreachForums: Are cops winning the war or just a few battles?
2024-05-17 11:37

Interview On Wednesday the FBI and international cops celebrated yet another cybercrime takedown - of ransomware brokerage site BreachForums - just a week after doxing and imposing sanctions on the LockBit ransomware crew's kingpin, and two months after compromising the gang's website. While the BreachForums shutdown didn't have quite the swagger of the LockBit seizure in February, it did brag the stolen data marketplace "Is under control of the FBI" and include profile pics of website admins Baphomet and ShinyHunters.

US exposes scheme enabling North Korean IT workers to bypass sanctions
2024-05-17 11:34

The US Justice Department had unsealed charges against a US woman and an Ukranian man who, along with three unidentified foreign nationals, have allegedly helped North Korean IT workers work remotely for US companies under assumed US identities and thus evade sanctions. According to the court documents, the conspirators defrauded over 300 US companies by using US payment platforms and online job site accounts, proxy computers located in the United States, and witting and unwitting US persons and entities.

New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs
2024-05-17 11:29

A new report from XM Cyber has found – among other insights - a dramatic gap between where most organizations focus their security efforts, and where the most serious threats actually reside. The...

China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT
2024-05-17 11:20

Interestingly, the RAT module is fetched twice from the attacker-controlled infrastructure, the first of which is just used to load the Waterbear plugin that subsequently launches a different version of the Waterbear downloader to retrieve the RAT module from another C&C server. Put differently, the first Waterbear RAT serves as a downloader while the second Waterbear RAT functions as a backdoor, harvesting sensitive information from the compromised host through a set of 60 commands.

FBI Seizes BreachForums Website
2024-05-17 11:09

The FBI has seized the BreachForums website, used by ransomware criminals to leak stolen corporate data. The FBI is requesting victims and individuals contact them with information about the hacking forum and its members to aid in their investigation.

Get on Cybersecurity Certification Track With $145 Off These Courses
2024-05-17 11:00

TL;DR: Dive into the world of cybersecurity with The Complete 2024 Cyber Security Expert Certification Training Bundle, now just $49.99. As the world gets more and more online, cybersecurity threats become more and more complex and challenging to navigate.

The importance of access controls in incident response
2024-05-17 09:30

The worst time to find out your company doesn't have adequate access controls is when everything is on fire. That's why having adequate identity access management policies in place - which include both authorization and authentication - is especially critical when it comes to your incident management tooling.

Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks
2024-05-17 08:46

The Kimsuky (aka Springtail) advanced persistent threat (APT) group, which is linked to North Korea's Reconnaissance General Bureau (RGB), has been observed deploying a Linux version of its GoBear...

Restore Damaged Files & Save Your Business for Only $50
2024-05-17 08:08

Regardless of how badly your files, or their formats, are damaged, EaseUS Fixo can restore your office files, videos and photos, even in batches. TL;DR: Restore corrupted files quickly and easily with EaseUS Fixo - a lifetime subscription is currently only $49.99 at TechRepublic Academy.