Technology

Hackers Using Fake Foundations to Target Uyghur Minority in China

The Uyghur community located in China and Pakistan has been the subject of an ongoing espionage campaign aiming to trick the targets into downloading a Windows backdoor to amass sensitive information from their systems. “Considerable effort was put into disguising the payloads, whether by creating delivery documents that appear to be originating from the United […]

Hackers Using Fake Foundations to Target Uyghur Minority in China Read More »

Data Wiper Malware Disguised As Ransomware Targets Israeli Entities

Researchers on Tuesday disclosed a new espionage campaign that resorts to destructive data-wiping attacks targeting Israeli entities at least since December 2020 that camouflage the malicious activity as ransomware extortions. Cybersecurity firm SentinelOne attributed the attacks to a nation-state actor affiliated with Iran it tracks under the moniker “Agrius.” “An analysis of what at first

Data Wiper Malware Disguised As Ransomware Targets Israeli Entities Read More »

Google Researchers Discover A New Variant of Rowhammer Attack

A team of security researchers from Google has demonstrated yet another variant of the Rowhammer attack that bypasses all current defenses to tamper with data stored in memory. Dubbed “Half-Double,” the new hammering technique hinges on the weak coupling between two memory rows that are not immediately adjacent to each other but one row removed. 

Google Researchers Discover A New Variant of Rowhammer Attack Read More »

WhatsApp Sues Indian Government Over New Internet Regulations

WhatsApp on Wednesday fired a legal salvo against the Indian government to block new regulations that would require messaging apps to trace the “first originator” of messages shared on the platform, thus effectively breaking encryption protections. “Requiring messaging apps to ‘trace’ chats is the equivalent of asking us to keep a fingerprint of every single

WhatsApp Sues Indian Government Over New Internet Regulations Read More »

Russian Hydra DarkNet Market Made Over $1.3 Billion in 2020

Russian-language dark web marketplace Hydra has emerged as a hotspot for illicit activities, pulling in a whopping $1.37 billion worth of cryptocurrencies in 2020, up from $9.4 million in 2016. The “blistering growth” in annual transaction volumes marks a staggering 624% year-over-year jump over a three-year period from 2018 to 2020. “Further buoying Hydra’s growth

Russian Hydra DarkNet Market Made Over $1.3 Billion in 2020 Read More »

Critical RCE Vulnerability Found in VMware vCenter Server — Patch Now!

VMware has rolled out patches to address a critical security vulnerability in vCenter Server that could be leveraged by an adversary to execute arbitrary code on the server. Tracked as CVE-2021-21985 (CVSS score 9.8), the issue stems from a lack of input validation in the Virtual SAN (vSAN) Health Check plug-in, which is enabled by

Critical RCE Vulnerability Found in VMware vCenter Server — Patch Now! Read More »

Download Ultimate ‘Security for Management’ Presentation Template

There is a person in every organization that is the direct owner of breach protection. His or her task is to oversee and govern the process of design, build, maintain, and continuously enhance the security level of the organization. Title-wise, this person is most often either the CIO, CISO, or Directory of IT. For convenience,

Download Ultimate ‘Security for Management’ Presentation Template Read More »

New High-Severity Vulnerability Reported in Pulse Connect Secure VPN

Ivanti, the company behind Pulse Secure VPN appliances, has published a security advisory for a high severity vulnerability that may allow an authenticated remote attacker to execute arbitrary code with elevated privileges. “Buffer Overflow in Windows File Resource Profiles in 9.X allows a remote authenticated user with privileges to browse SMB shares to execute arbitrary

New High-Severity Vulnerability Reported in Pulse Connect Secure VPN Read More »

Apple‌ Issues Patches to Combat Ongoing 0-Day Attacks on macOS, tvOS

Apple on Monday rolled out security updates for iOS, macOS, tvOS, watchOS, and Safari web browser to fix multiple vulnerabilities, including an actively exploited zero-day flaw in macOS Big Sur and expand patches for two previously disclosed zero-day flaws.  Tracked as CVE-2021-30713, the zero-day concerns a permissions issue in Apple’s Transparency, Consent, and Control (TCC) framework in macOS

Apple‌ Issues Patches to Combat Ongoing 0-Day Attacks on macOS, tvOS Read More »

New Bluetooth Flaws Let Attackers Impersonate Legitimate Devices

Adversaries could exploit newly discovered security weaknesses in Bluetooth Core and Mesh Profile Specifications to masquerade as legitimate devices and carry out man-in-the-middle (MitM) attacks. “Devices supporting the Bluetooth Core and Mesh Specifications are vulnerable to impersonation attacks and AuthValue disclosure that could allow an attacker to impersonate a legitimate device during

New Bluetooth Flaws Let Attackers Impersonate Legitimate Devices Read More »