As reported by BBC News, women’s intimate pictures are being shared to harass, shame and blackmail them on a massive scale, on the social media app Telegram. A BBC investigation into Telegram found large groups and channels sharing thousands of secretly filmed, stolen or leaked images of women in at least 20 countries. And there’s little evidence the platform is tackling this problem.
Author: ISBuzz Team
Researchers have discovered a new malware that is designed to be used with two existing exploits in order to transfer fraudulent money. According to an article published Tuesday, this malware combines ProxyLogon and ProxyShell in order to initiate these fraudulent transfers. An attempted attack that was flagged by the target’s bank just before the transaction fully completed pointed to an ongoing risk of unpatched Microsoft Exchange Servers and the use of business email compromise to trick potential targets. When recipients open a malicious file and enable macros, Cobalt Strike Beacon is executed, which gives attackers control over compromised computers, according…
Popular online hacker platform raidforums.com has been down for weeks, prompting rumours that the site was a legal target of a breach by government authorities. The site is especially popular with lower level or beginner-level cyber criminals and provides tools and techniques for hackers to use. Users attempting to access the site were met with the message: “MyBB has experienced an internal SQL error and cannot continue”. This is not the first time the site has gone offline; raidforums was previously suspended in October 2021 due to “government interference”, but fears from users suggest that this time personal data may have been…
In response to reports that the FBI has announced that BlackByte ransomware has breached the networks of at least three organizations from US critical infrastructure sectors in the last three months, IT experts offer the following comments.
Apple has released emergency security updates to combat a new zero-day bug in its WebKit browser engine that is allowing threat actors to execute arbitrary code on vulnerable versions of iPads, iPhones, and MacOS devices. Apple said that it was aware of reports that this bug may have been actively exploited by cyber criminals. This zero-day patched by Apple is indexed as CVE-2022-22620. It’s a use-after-free vulnerability in WebKit resulting in the execution of arbitrary code after processing maliciously crafted web content on devices with iPadOS and on iOS that are vulnerable versions.
The year’s Valentine’s Day and recent buzz around Tinder Swindler reminds us of the painful persistence of romance scams, which is set to reach an ‘industrial scale’. However, the onslaught of social media comments bashing victims – the majority of which were women – for being “stupid women” and “naive” is unacceptable. In light of this, Industry Leader comments on how AI and technology can wipe out fraud from dating platforms and help app creators to focus even better ways for daters to find real love.
It has been reported that the private data of thousands of NHS patients across Dorset was breached during a five-year-period – among the highest in the country. A new study has shown Dorset Healthcare University NHS Foundation Trust (DHC) experienced the fourth highest number of data breaches in the UK, however the trust says this does not tell the whole story. Security website VPNoverview.com sent out Freedom of Information requests to 229 NHS foundations across the UK regarding data breaches. Of those, 152 responded.
As reported by the Financial Times, the cost of cyber insurance has risen steeply over the past year. According to Marsh, the price of cover in the US grew by 130 per cent in the fourth quarter of 2021 alone, while in the UK it grew by 92 per cent. That has increased pressure on companies who are facing cost inflation in other parts of their business.
Following the news that thousands of Wordpress sites have been threatened by PHP Everywhere RCE flaws – PHP Everywhere RCE flaws threaten thousands of WordPress sites (bleepingcomputer.com) – Jamie Akhtar, co-founder and CEO of CyberSmart explains the importance of regular patches and the danger of zero-day vulnerabilities.
The cyber security experts from the UK, US, and Australia have issued a joint alert about the “growing wave of increasingly sophisticated ransomware attacks” which could have “devastating consequences”.