Security News

Fraudsters abused Apple Stores' third-party pickup policy to phish for profits
2024-04-18 16:00

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Cybercriminals pose as LastPass staff to hack password vaults
2024-04-18 14:56

LastPass is warning of a malicious campaign targeting its users with the CryptoChameleon phishing kit that is associated with cryptocurrency theft. According to researchers at mobile security company Lookout, campaigns using this phishing kit also targeted cryptocurrency platforms Binance, Coinbase, Kraken, and Gemini, using pages that impersonated Okta, Gmail, iCloud, Outlook, Twitter, Yahoo, and AOL. During its investigations, LastPass discovered that its service was recently added to the CryptoChameleon kit, and a phishing site was hosted at at the "Help-lastpass[.]com" domain.

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade
2024-04-18 14:25

Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents...

185K people's sensitive data in the pits after ransomware raid on Cherry Health
2024-04-18 14:00

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor
2024-04-18 13:58

The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7...

EU tells Meta it can't paywall privacy
2024-04-18 12:19

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Ivanti patches critical Avalanche flaw exploitable via a simple message (CVE-2024-29204)
2024-04-18 11:59

The newest version of Ivanti Avalanche - the company's enterprise mobile device management solution - carries fixes for 27 vulnerabilities, two of which are critical and may allow a remote unauthenticated attacker to execute arbitrary commands on the underlying Windows system. Both critical vulnerabilities are heap overflow bugs: CVE-2024-29204 is in the WLAvalancheService, and CVE-2024-24996 in the WLInfoRailService component of Ivanti Avalanche before v6.4.3, and may allow unauthenticated remote attackers to execute arbitrary commands on vulnerable systems.

TechRepublic’s Review Methodology for Password Managers
2024-04-18 11:46

Below is a breakdown of how we review password managers. Pricing accounts for 25% of our total score for password managers.

Recover from Ransomware in 5 Minutes—We will Teach You How!
2024-04-18 11:17

Super Low RPO with Continuous Data Protection:Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near...

Other Attempts to Take Over Open Source Projects
2024-04-18 11:06

Winter April 18, 2024 7:59 AM. OpenJS could to be the wrong target as there seem to be several developers with visibility involved. I am more concerned about 1/2 overworked developer projects that are mainly in maintenance mode.