Security News

Malicious Google Ads Pushing Fake IP Scanner Software with Hidden Backdoor
2024-04-18 04:48

A new Google malvertising campaign is leveraging a cluster of domains mimicking a legitimate IP scanner software to deliver a previously unknown backdoor dubbed MadMxShell. "The threat actor...

Who owns customer identity?
2024-04-18 04:30

While every team touches customer identity at some point, the teams that own it differ from organization to organization. Have you ever wondered why workforce identity and access management feels straightforward while customer identity and access management feels like the Wild West?

92% of enterprises unprepared for AI security challenges
2024-04-18 04:00

Most industries continue to run almost two or more months behind in patching software vulnerabilities, endpoints remain vulnerable to threats, and most enterprise PCs must be replaced to support AI-based technologies, according to the Absolute Security Cyber Resilience Risk Index 2024. All factors create numerous compliance and security challenges.

Enterprises face significant losses from mobile fraud
2024-04-18 03:30

A recent Enea survey highlights a worrying trend in enterprise security: Following ChatGPT's launch, 76% of businesses are inadequately protected against rising AI-driven vishing and smishing threats. In this Help Net Security video, John Hughes, SVP, Head of Network Security Business Group at Enea, discusses how, despite advancements, most enterprises continue to incur losses due to mobile fraud, mainly through smishing and vishing.

Taiwanese film studio snaps up Chinese surveillance camera specialist Dahua
2024-04-18 03:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Bots dominate internet activity, account for nearly half of all traffic
2024-04-18 03:00

49.6% of all internet traffic came from bots in 2023, a 2% increase over the previous year, and the highest level Imperva has reported since it began monitoring automated traffic in 2013. For the fifth consecutive year, the proportion of web traffic associated with bad bots grew to 32% in 2023, up from 30.2% in 2022, while traffic from human users decreased to 50.4%. Automated traffic is costing organizations billions annually due to attacks on websites, APIs, and applications.

Hugely expanded Section 702 surveillance powers set for US Senate vote
2024-04-17 23:44

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

SoumniBot malware exploits Android bugs to evade detection
2024-04-17 21:38

A new Android banking malware named 'SoumniBot' is using a less common obfuscation approach by exploiting weaknesses in the Android manifest extraction and parsing procedure. The method enables SoumniBot to evade standard security measures found in Android phones and perform info-stealing operations.

Hackers hijack OpenMetadata apps in Kubernetes cryptomining attacks
2024-04-17 21:01

In an ongoing Kubernetes cryptomining campaign, attackers target OpenMetadata workloads using critical remote code execution and authentication vulnerabilities. The security vulnerabilities exploited in these attacks were patched one month ago, on March 15, in OpenMedata versions 1.2.4 and 1.3.1.

FIN7 targets American automaker’s IT staff in phishing attacks
2024-04-17 20:40

The financially motivated threat actor FIN7 targeted a large U.S. car maker with spear-phishing emails for employees in the IT department to infect systems with the Anunak backdoor. BlackBerry attributed the attacks to FIN7 with a high level of confidence based on the use of unique PowerShell scripts using the adversary's signature 'PowerTrash' obfuscated shellcode invoker, first seen in a 2022 campaign.