Security News

Week in review: 15 open-source cybersecurity tools, Patch Tuesday forecast
2024-01-07 09:00

January 2024 Patch Tuesday forecast: A Focus on PrintingThis article aims to provide a quick summary of some of the latest trends, announcements, and changes associated with IT patch operations while looking at the upcoming Patch Tuesday and what software updates to expect. Emerging cybersecurity trends and expectations for 2024In this Help Net Security video, John Dwyer, Head of Research at IBM X-Force, discusses how 2024 is poised to be an incredibly impactful year for cyber attacks, driven by world events and access to advanced technologies like AI. 15 open-source cybersecurity tools you'll wish you'd known earlierIn this article, you will find a list of open-source cybersecurity tools that you should definitely check out.

Google: Malware abusing API is standard token theft, not an API issue
2024-01-06 16:40

Google is downplaying reports of malware abusing an undocumented Google Chrome API to generate new authentication cookies when previously stolen ones have expired. Last week, cybersecurity firm CloudSEK revealed that these information-stealing malware operations are abusing a Google OAuth "MultiLogin" API endpoint to generate new, working authentication cookies when a victim's original stolen Google cookies expire.

X users fed up with constant stream of malicious crypto ads
2024-01-06 15:09

Those who frequent the space are now bombarded by what appears to be an endless stream of malicious ads. "Im not lying when I say EVERY single ad I am seeing on X is a scam link targeted at crypto to drain peoples wallets," reads a post on X. While attackers have been abusing X's ad platform for some time, the sheer volume of malicious ads has increased rapidly over the past month, causing security researcher MalwareHunterTeam to track them.

Ransomware payment ban: Wrong idea at the wrong time
2024-01-06 13:24

Opinion A general ban on ransomware payments, as was floated by some this week, sounds like a good idea. Such a ban would need to be universal or else ransomware crews will simply focus on victims in other geographic regions that don't prohibit payments.

Sea Turtle Cyber Espionage Campaign Targets Dutch IT and Telecom Companies
2024-01-06 08:19

Telecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the Netherlands have been targeted as part of a new cyber...

Pro-Iranian Hacker Group Targeting Albania with No-Justice Wiper Malware
2024-01-06 06:48

The recent wave of cyber attacks targeting Albanian organizations involved the use of a wiper called No-Justice. The findings come from cybersecurity company ClearSky, which said the Windows-based...

The Week in Ransomware - January 5th 2024 - Secret decryptors
2024-01-05 22:16

With it being the first week of the New Year and some still away on vacation, it has been slow with ransomware news, attacks, and new information. Last weekend, BleepingComputer tested a new decryptor for the Black Basta ransomware to show how it could be used to decrypt victims' files for free.

Friday Squid Blogging—18th Anniversary Post: New Species of Pygmy Squid Discovered
2024-01-05 22:05

They're Ryukyuan pygmy squid and Hannan's pygmy squid. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered.

After injecting cancer hospital with ransomware, crims threaten to swat patients
2024-01-05 21:54

The idea being, it seems, that those patients and the media coverage from any swatting will put pressure on the US hospital to pay up and end the extortion. "Fred Hutchinson Cancer Center was aware of cyber criminals issuing swatting threats and immediately notified the FBI and Seattle police, who notified the local police," a spokesperson told The Register today.

US charged 19 suspects linked to xDedic cybercrime marketplace
2024-01-05 21:16

The U.S. Department of Justice announced the end of a transnational investigation into the dark web xDedic cybercrime marketplace, charging 19 suspects for their involvement in running and using the market's services. Law enforcement estimated at the time of its takedown that fraudulent activities facilitated through the xDedic cybercrime market totaled more than $68 million.