As reported by security research firms Emsisoft and Resecurity, as many as 1,000 organizations and 60 million individuals have been affected by the recent ransomware campaign targeting a SQL injection vulnerability (CVE-2023-34362) in the MOVEit Transfer web application. An attacker can exploit the vulnerability to access file transfers without authentication.
[Read more…] about Ransomware Campaign Targeting MOVEit Impacts 60 Million PeopleNews
Google Workspace Introduces Notable Security Enhancements
Google has announced several new security enhancements for its Workspace productivity suite geared towards improving account security and giving organizations more control over how they manage their data. The updates include multi-party approval for administrative actions, AI-based document classification, context-aware DLP, and digital sovereignty controls, such as ownership of client-side encryption keys.
[Read more…] about Google Workspace Introduces Notable Security EnhancementsCybersecurity Daily: August 24, 2023
Your daily dose of relevant cybersecurity advisories, industry news, and product updates for August 24, 2023.
For the latest news on malware and ransomware, check out our weekly Malware Roundup.
Advisories
- More than 3,000 Openfire servers exposed to attacks using a new exploit
- Hackers use public ManageEngine exploit to breach internet org
- New stealthy techniques let hackers gain Windows SYSTEM privileges
- New Variant of XLoader macOS Malware Disguised as ‘OfficeNote’ Productivity App
- Ivanti Issues Fix for Critical Vuln in Its Sentry Gateway Technology
- Adobe Patches Critical Deserialization Vulnerability, but Exploits Persist
- New Juniper Junos OS Flaws Expose Devices to Remote Attacks – Patch Now
- Akira ransomware gang spotted targeting Cisco VPN products to hack organizations
- FBI: Patches for Recent Barracuda ESG Zero-Day Ineffective
- Traders Targeted by Cybercriminals in Attack Exploiting WinRAR Zero-Day
- Rockwell ThinManager Vulnerabilities Could Expose Industrial HMIs to Attacks
- New Telegram Bot “Telekopye” Powering Large-scale Phishing Scams from Russia
- TP-Link Tapo L530E smart bulb flaws allow hackers to steal user passwords
- Apache XML Graphics Batik Flaw Exposes Sensitive Information
- FBI Warns of Cryptocurrency Heists by North Korea’s Lazarus Group
- Attackers Dangle AI-Based Facebook Ad Lures to Hijack Business Accounts
Email Phishing Remains Most Common Attack Vector
According to a recent report by web performance and security company Cloudflare, email phishing is still the primary way attackers gain access to organizations. Of the 250 million emails analyzed by Cloudflare between May 2022 – May 2023, specially crafted malicious links accounted for 35.6% of all threats.
Not only is the content of phishing emails becoming more convincing, but cybercriminals are adopting techniques that allow them to bypass standard email security controls, such as Sender Policy Framework (SPF), DomainKeys Identified Email (DKIM), and Domain-based Authentication, Reporting & Conformance (DMARC).
[Read more…] about Email Phishing Remains Most Common Attack VectorWeekly Malware Roundup – August 21, 2023
This is the GreyKeep Security Malware Roundup for August 21, 2023. Here’s a summary of what’s in this week’s edition:
Organizations
CyberPower Dataprobe Microsoft Apple Citrix | Adobe U.S. Military Taiwan South Korea Latin Americans |
Targets
CyberPower DCIM Dataprobe iBoot PDU Windows Microsoft OWA Powershell Gallery MacOS Linux | Android Citrix NetScaler Adobe Commerce/Magento 2 Ivacy VPN GitLab IoT Zulip |