• Menu
  • Skip to main content
  • Skip to primary sidebar

The Cyber Security News

Latest Cyber Security News

Header Right

  • Latest News
  • Vulnerabilities
  • Cloud Services

Latest Cyber Security Vulnerabilities

You are here: Home / Archives for Latest Cyber Security Vulnerabilities
log4shell vulnerability targeted in vmware servers to exfiltrate data

Log4Shell Vulnerability Targeted in VMware Servers to Exfiltrate Data

CISA warns that risk actors are ramping up attacks towards unpatched Log4Shell vulnerability in VMware servers. The Cybersecurity and Infrastructure Security Company (CISA) and Coastline Guard Cyber …

Log4Shell Vulnerability Targeted in VMware Servers to Exfiltrate DataRead More

fancy bear uses nuke threat lure to exploit 1 click bug

Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click Bug

The APT is pairing a identified Microsoft flaw with a malicious document to load malware that nabs qualifications from Chrome, Firefox and Edge browsers. Advanced persistent risk team Fancy Bear is …

Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click BugRead More

discovery of 56 ot device flaws blamed on lackluster security

Discovery of 56 OT Device Flaws Blamed on Lackluster Security Culture

Lifestyle of ‘insecure-by-design’ security is cited in discovery of bug-riddled operational technology equipment. Scientists discovered 56 vulnerabilities impacting units from 10 operational …

Discovery of 56 OT Device Flaws Blamed on Lackluster Security CultureRead More

elusive toddycat apt targets microsoft exchange servers

Elusive ToddyCat APT Targets Microsoft Exchange Servers

The threat actor targets establishments and organizations in Europe and Asia. An state-of-the-art persistent danger (APT) team, dubbed ToddyCat, is considered guiding a collection of attacks …

Elusive ToddyCat APT Targets Microsoft Exchange ServersRead More

kazakh govt. used spyware against protesters

Kazakh Govt. Used Spyware Against Protesters

Scientists have uncovered that a Kazakhstan federal government entity deployed subtle Italian adware inside of its borders. An agent of the Kazakhstan federal government has been using …

Kazakh Govt. Used Spyware Against ProtestersRead More

china linked apt flew under radar for decade

China-linked APT Flew Under Radar for Decade

Proof suggests that a just-found APT has been energetic considering that 2013. Researchers have determined a tiny nonetheless strong China-connected APT that has flown below the radar for virtually …

China-linked APT Flew Under Radar for DecadeRead More

linux malware deemed ‘nearly impossible’ to detect

Linux Malware Deemed ‘Nearly Impossible’ to Detect

Symbiote, uncovered in November, parasitically infects functioning procedures so it can steal qualifications, obtain rootlkit functionality and install a backdoor for distant obtain. A new Linux …

Linux Malware Deemed ‘Nearly Impossible’ to DetectRead More

potent emotet variant spreads via stolen email credentials

Potent Emotet Variant Spreads Via Stolen Email Credentials

The hazardous malware seems to be well and certainly back again in motion, sporting new variants and security-dodging behaviors in a wave of new phishing strategies. Emotet’s resurgence in April …

Potent Emotet Variant Spreads Via Stolen Email CredentialsRead More

paying ransomware paints bigger bullseye on target’s back

Paying Ransomware Paints Bigger Bullseye on Target’s Back

Ransomware attackers generally strike targets two times, no matter of whether the ransom was paid. Shelling out ransomware attackers does not spend off and often paints a even bigger concentrate on …

Paying Ransomware Paints Bigger Bullseye on Target’s BackRead More

black basta ransomware teams up with malware stalwart qbot

Black Basta Ransomware Teams Up with Malware Stalwart Qbot

The novel cybercriminal team tapped the at any time-evolving data-thieving trojan to go laterally on a network in a recent attack, researchers have observed. A newcomer on the ransomware scene has …

Black Basta Ransomware Teams Up with Malware Stalwart QbotRead More

follina exploited by state sponsored hackers

Follina Exploited by State-Sponsored Hackers

A federal government-aligned attacker tried using working with a Microsoft vulnerability to attack U.S. and E.U. authorities targets. Scientists have added condition-sponsored hackers to the listing …

Follina Exploited by State-Sponsored HackersRead More

attackers use public exploits to throttle atlassian confluence flaw

Attackers Use Public Exploits to Throttle Atlassian Confluence Flaw

The vulnerability remains unpatched on several versions of the collaboration device and has opportunity to build a SolarWinds-kind situation. Menace actors are working with community exploits to …

Attackers Use Public Exploits to Throttle Atlassian Confluence FlawRead More

old hacks die hard: ransomware, social engineering top verizon dbir

Old Hacks Die Hard: Ransomware, Social Engineering Top Verizon DBIR Threats – Again

Deja-Vu details from this year’s DBIR report feels like we are stuck in the film ‘Groundhog Day.’ Ransomware and social engineering carry on to dominate troubles going through cybersecurity …

Old Hacks Die Hard: Ransomware, Social Engineering Top Verizon DBIR Threats – AgainRead More

the ultimate saas security posture management (sspm) checklist

The Ultimate SaaS Security Posture Management (SSPM) Checklist

As one particular may well anticipate, not all SSPM answers are designed equivalent. Checking, alerts, and remediation ought to sit at the coronary heart of your SSPM alternative. They ensure that any …

The Ultimate SaaS Security Posture Management (SSPM) ChecklistRead More

kaseya attack fallout: cisa, fbi offer guidance

Evil Corp Pivots LockBit to Dodge U.S. Sanctions

The cybercriminal group is distancing by itself from its previous branding by shifting practices and resources as soon as all over again in an aim to continue to profit from its nefarious …

Evil Corp Pivots LockBit to Dodge U.S. SanctionsRead More

cybercriminals expand attack radius and ransomware pain points

Cybercriminals Expand Attack Radius and Ransomware Pain Points

Melissa Bischoping, security researcher with Tanium and Infosec Insiders columnist, urges firms to look at the upstream and downstream influence of “triple extortion” ransomware attacks. Creator: …

Cybercriminals Expand Attack Radius and Ransomware Pain PointsRead More

the challenge digital executive protection poses to enterprise security teams

The Challenge Digital Executive Protection Poses to Enterprise Security Teams

CISOs do heroic work protecting their executives when inside the organization’s four walls. But risks originating in personal digital lives present a challenge that enterprise security teams cannot …

The Challenge Digital Executive Protection Poses to Enterprise Security TeamsRead More

scammers target nft discord channel

Scammers Target NFT Discord Channel

Hackers escalate phishing and scamming attacks to exploit preferred Discord bot and persuade people to simply click on the destructive inbound links. Discord a community chat application designed …

Scammers Target NFT Discord ChannelRead More

international authorities take down flubot malware network

International Authorities Take Down Flubot Malware Network

The data-stealing trojan utilized SMS messages and lifted make contact with credentials to spread with unprecedented pace across Android devices globally due to the fact December 2020. Global …

International Authorities Take Down Flubot Malware NetworkRead More

microsoft releases workaround for ‘one click’ 0day under active attack

Microsoft Releases Workaround for ‘One-Click’ 0Day Under Active Attack

Danger actors by now are exploiting vulnerability, dubbed ‘Follina’ and originally discovered back in April, to target businesses in Russia and Tibet, scientists stated. Microsoft has launched a …

Microsoft Releases Workaround for ‘One-Click’ 0Day Under Active AttackRead More

  • « Go to Previous Page
  • Go to page 1
  • Go to page 2
  • Go to page 3
  • Go to page 4
  • Go to page 5
  • Interim pages omitted …
  • Go to page 87
  • Go to Next Page »

Primary Sidebar

Report This Article

Recent Posts

  • CISA Unveils Ransomware Notification Initiative
  • WooCommerce Patches Critical Plugin Flaw Affecting Half a Million Sites
  • GitHub Updates Security Protocol For Operations Over SSH
  • Malicious Python Package Uses Unicode Trickery to Evade Detection and Steal Data
  • Some GitHub users must take action after RSA SSH host key exposed
  • THN Webinar: Inside the High Risk of 3rd-Party SaaS Apps
  • Pension Protection Fund confirms employee data exposed in GoAnywhere breach
  • GitHub Swiftly Replaces Exposed RSA SSH Key to Protect Git Operations
  • Now UK Parliament Bans TikTok from its Network and Devices
  • IRS Phishing Emails Used to Distribute Emotet

Copyright © TheCyberSecurity.News, All Rights Reserved.