Security News

DEF CON is canceled! No, really this time – but the show will go on
2024-02-07 00:59

It's an annual meme that DEF CON infosec conference has been canceled, but this time it actually happened. According to conference founder Jeff Moss, AKA Dark Tangent, the hotel and casino operator unexpectedly canceled the Con's booking with no warning or explanation.

Mozilla adds paid-for data-deletion tier to Monitor, its privacy-breach radar
2024-02-06 21:54

Mozilla on Tuesday expanded its free privacy-monitoring service with a paid-for tier called Mozilla Monitor Plus that will try to get data brokers to delete their copies of subscribers' personal information. Necessarily alert to revenue diversification opportunities in light of its dependence on Google paying to be the default search service on its beleaguered Firefox browser, Mozilla has taken Monitor beyond HIBP alerts, added data removal, and branded that expanded service Monitor Plus with a subscription fee of $8.99 per month.

Spear Phishing vs Phishing: What Are The Main Differences?
2024-02-06 19:36

Highly targeted phishing campaigns against specific individuals or types of individuals are known as spear phishing. While phishing is generalized in that one phishing email may be sent to millions of people, spear phishing is highly targeted.

Verizon says 63K employees' info fell into the wrong hands – an insider this time
2024-02-06 19:00

Verizon is notifying more than 63,000 people, mostly current employees, that an insider, accidentally or otherwise, had inappropriate access to their personal data. At the heart of the drama: A Verizon employee apparently obtained a file that they shouldn't have had access to, containing personal information including: names, addresses, Social Security numbers or other national identifiers, gender, union affiliation, dates of birth, and compensation information.

Chinese hackers infect Dutch military network with malware
2024-02-06 18:49

A Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service of the Netherlands. During the follow-up investigation, a previously unknown malware strain named Coathanger, a remote access trojan designed to infect Fortigate network security appliances, was also discovered on the breached network.

Data breach at French healthcare services firm puts millions at risk
2024-02-06 18:36

French healthcare services firm Viamedis suffered a cyberattack that exposed the data of policyholders and healthcare professionals in the country. Though the company's website remains offline at the time of writing, an announcement was posted on LinkedIn warning of the data breach.

Top 7 Cyber Threat Hunting Tools for 2024
2024-02-06 17:51

Cyber threat hunting is a proactive security measure taken to detect and neutralize potential threats on a network before they cause significant damage. Why we chose Cynet 360 AutoXDR. Cynet 360 made it to our list following its innovative approach to threat hunting executed through its deception feature that sets up decoy tokens for threat detection.

JetBrains warns of new TeamCity auth bypass vulnerability
2024-02-06 17:30

JetBrains urged customers today to patch their TeamCity On-Premises servers against a critical authentication bypass vulnerability that can let attackers take over vulnerable instances with admin privileges. Tracked as CVE-2024-23917, this critical severity flaw impacts all versions of TeamCity On-Premises from 2017.1 through 2023.11.2 and can be exploited in remote code execution attacks that don't require user interaction.

Google says spyware vendors behind most zero-days it discovers
2024-02-06 17:27

Commercial spyware vendors were behind 80% of the zero-day vulnerabilities Google's Threat Analysis Group discovered in 2023 and used to spy on devices worldwide. Google's TAG has been following the activities of 40 commercial spyware vendors to detect exploitation attempts, protect users of its products, and help safeguard the broader community by reporting key findings to the appropriate parties.

Chinese Coathanger malware hung out to dry by Dutch defense department
2024-02-06 17:15

Dutch authorities are lifting the curtain on an attempted cyberattack last year at its Ministry of Defense, blaming Chinese state-sponsored attackers for the espionage-focused intrusion. Specialists from the Netherlands' Military Intelligence and Security Service and the General Intelligence and Security Service were called in to investigate an intrusion at an MOD network last year, uncovering a previously unseen malware they're calling Coathanger.