Infosec News

InfoSec News 20230720

  • Publicado: Qui, 20/07/2023 - 15:08

Top News


  •  Microsoft Expands Cloud Logging to Counter Rising Nation-State Cyber Threats

"Microsoft on Wednesday announced that it's expanding cloud logging capabilities to help organizations investigate cybersecurity incidents and gain more visibility after facing criticism in the wake of a recent espionage attack campaign aimed at its email infrastructure."

Link

InfoSec News 20230719

  • Publicado: Qua, 19/07/2023 - 15:08

Top News


  • Cybersecurity firm Sophos impersonated by new SophosEncrypt ransomware

"Cybersecurity vendor Sophos is being impersonated by a new ransomware-as-a-service called SophosEncrypt, with the threat actors using the company name for their operation."

Link

TLP1 : Green

InfoSec News 20230718

  • Publicado: Ter, 18/07/2023 - 13:40

Top News


  • VirusTotal Data Leak Exposes Some Registered Customers' Details

"Data associated with a subset of registered customers of VirusTotal, including their names and email addresses, have leaked on the internet."

Link

TLP1 : Green

InfoSec News 20230717

  • Publicado: Seg, 17/07/2023 - 15:14

Top News


  • CERT-UA Uncovers Gamaredon's Rapid Data Exfiltration Tactics Following Initial Compromise

"The Russia-linked threat actor known as Gamaredon has been observed conducting data exfiltration activities within an hour of the initial compromise."

Link

TLP1 : Green

InfoSec News 20230714

  • Publicado: Sex, 14/07/2023 - 10:57

Top News


  • AVrecon malware infects 70,000 Linux routers to build botnet

"Since at least May 2021, stealthy Linux malware called AVrecon was used to infect over 70,000 Linux-based small office/home office (SOHO) routers to a botnet designed to steal bandwidth and provide a hidden residential proxy service.
This allows its operators to hide a wide spectrum of malicious activities, from digital advertising fraud to password spraying.

InfoSec News 20230713

  • Publicado: Qui, 13/07/2023 - 15:35

Top News


  • Microsoft: Chinese hackers breached US govt Exchange email accounts

"A Chinese hacking group has breached the email accounts of more than two dozen organizations worldwide, including U.S. and Western European government agencies, according to Microsoft.
The attacks have been pinned on a threat group tracked as Storm-0558, believed to be a cyber-espionage outfit focused on collecting sensitive information by breaching email systems.

InfoSec News 202307012

  • Publicado: Qua, 12/07/2023 - 11:59

Top News


  • Microsoft: Unpatched Office zero-day exploited in NATO summit attacks

"Microsoft disclosed today an unpatched zero-day security bug in multiple Windows and Office products exploited in the wild to gain remote code execution via malicious Office documents.
Unauthenticated attackers can exploit the vulnerability (tracked as CVE-2023-36884) in high-complexity attacks without requiring user interaction.

InfoSec News 202307011

  • Publicado: Ter, 11/07/2023 - 11:24

Top News


  • Microsoft finally fixes broken Surface Pro X laptop cameras

"Microsoft is finally rolling out a driver update to address a known issue causing built-in cameras on ARM-based Windows devices (including Surface Pro X laptops) to stop working.
Since May 23, numerous customers have encountered issues with cameras suddenly ceasing to function, as reported by many affected users.

InfoSec News 202307010

  • Publicado: Seg, 10/07/2023 - 11:37

Top News


  • Hackers Steal $20 Million by Exploiting Flaw in Revolut's Payment Systems

"Malicious actors exploited an unknown flaw in Revolut's payment systems to steal more than $20 million of the company's funds in early 2022.
The development was reported by the Financial Times, citing multiple unnamed sources with knowledge of the incident. The breach has not been disclosed publicly.

InfoSec News 20230707

  • Publicado: Sex, 07/07/2023 - 12:56

Top News


  • Apps with 1.5M installs on Google Play send your data to China

"Security researchers discovered two malicious file management applications on Google Play with a collective installation count of over 1.5 million that collected excessive user data that goes well beyond what's needed to offer the promised functionality.
The apps, both from the same publisher, can launch without any interaction from the user to steal sensitive data and send it to servers in China.

Páginas