Security News

Windows SmartScreen bug exploited to deliver powerful info-stealer (CVE-2023-36025)
2024-01-15 13:21

Grabbing Discord authentication tokens and files related to Steam and Telegram authentication-related files. Exploiting CVE-2023-36025 allows attackers to bypass Windows Defender SmartScreen checks and associated prompts, which means that when the victim is tricked into dowloading and opening a malicious file, Windows won't warn them against it if the service finds the file suspicious and potentially malicious.

Voice Cloning with Very Short Samples
2024-01-15 12:09

About Bruce Schneier I am a public-interest technologist, working at the intersection of security, technology, and people. I've been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998.

Juniper fixes critical RCE in its SRX firewalls and EX switches (CVE-2024-21591)
2024-01-15 09:03

Juniper Networks has fixed a critical pre-authentication remote code execution vulnerability in Junos OS on SRX firewalls and EX switches.CVE-2024-21591 is an out-of-bounds write vulnerability that could allow an unauthenticated, network-based threat actor to carry out a denial-of service attack, an RCE attack, or gain root privileges on exposed devices.

Ransomware protection deconstructed
2024-01-15 08:42

You can choose to see how Rubrik Security Cloud can help your organization reduce complexity, break down silos and deliver consistent data protection across your entire infrastructure for example. Other demos provide a friendly introduction to the company's Ransomware Response Team and show you how Rubrik helps to foil the dastardly cyber criminals which have make the data gold mine that is Microsoft 365 their number one target for ransomware attacks.

High-Severity Flaws Uncovered in Bosch Thermostats and Smart Nutrunners
2024-01-15 08:16

Multiple security vulnerabilities have been disclosed in Bosch BCC100 thermostats and Rexroth NXA015S-36V-B smart nutrunners that, if successfully exploited, could allow attackers to execute...

Balada Injector Infects Over 7,100 WordPress Sites Using Plugin Vulnerability
2024-01-15 07:45

Thousands of WordPress sites using a vulnerable version of the Popup Builder plugin have been compromised with a malware called Balada Injector. First documented by Doctor Web in January 2023, the...

Flipping the BEC funnel: Phishing in the age of GenAI
2024-01-15 06:00

This shift in phishing philosophies has also led to a precipitous decline in the use of malicious payloads in phishing emails - presumably to avoid detection from the more capable email security solutions of today. It appears this inherent constraint on scale is now a thing of the past, with the emergence of generative AI effectively flipping the funnel on phishing speed and scale.

DDoS Attacks on the Environmental Services Industry Surge by 61,839% in 2023
2024-01-15 05:55

The environmental services industry witnessed an “unprecedented surge” in HTTP-based distributed denial-of-service (DDoS) attacks, accounting for half of all its HTTP traffic. This marks a 61,839%...

Preventing insider access from leaking to malicious actors
2024-01-15 05:30

In this Help Net Security video, John Morello, CTO of Gutsy, discusses the often-overlooked aspect of cybersecurity - the offboarding process. He outlines the real-world implications and potential impact on an organization's security posture if off-boarding isn't handled thoroughly.

Adalanche: Open-source Active Directory ACL visualizer, explorer
2024-01-15 05:00

Adalanche provides immediate insights into the permissions of users and groups within an Active Directory. "The visual attack graph representation of your Active Directory pops up in your browser, and you can explore things from there. The more data you add, the more insights you get: if you run the open-source Windows collector, you get local accounts, groups, services, file/registry permissions, etc., from both workstations and servers in the graph."