Author: Olivia William

In a bid to protect its users, Apple has rolled out an important update, iOS 16.5.1, along with macOS 13.4.1, which patches two critical security flaws that have been actively exploited. The company has taken immediate action to remediate these vulnerabilities, demonstrating once again its commitment to user safety. The two patches address significant security issues affecting almost all of Appleā€™s devices, including iPhone 6s and later, modern iPads, Macs, and even Apple Watches. Besides these security-focused enhancements, the update also includes a user-facing fix for a bug related to the Lightning to USB Camera Adapter. Highlight on the Two…

Read More

A hacking forum has exposed a database containing the personal data of over 8.8 million users of Zacks Investment Research, surpassing the company’s initial data breach reported in January 2023. The database, as confirmed by data breach notification service Have I Been Pwned, includes names, addresses, phone numbers, email addresses, usernames, and unsalted SHA-256 hash passwords. Troy Hunt, maintainer of Have I Been Pwned, contacted Zacks regarding the larger breach, to which the company claimed the attackers only accessed encrypted passwords. The database appeared on the hacking forum on June 10, 2023, revealing records dating back to May 2020. This…

Read More

Summary: Both British Airways and Boots have recently fallen victim to data breaches, resulting in millions of customers’ personal information being compromised. Hackers accessed the personal information of 380,000 British Airways customers and 90,000 Boots customers, including sensitive data such as names, addresses, and credit card numbers. Both companies are collaborating with law enforcement to examine the breaches and have implemented measures to bolster their system security. These incidents emphasize the crucial importance of data security and protections for customer information. Details: British Airways announced on June 5, 2023, that they had suffered a data breach which had taken place…

Read More

The perpetrators behind the budding Buhti ransomware have abandoned their own payload in favor of exploiting vulnerabilities in Windows and Linux using the exposed LockBit and Babuk ransomware families. The cybersecurity firm knows them as Blacktail and is following them. In February 2023, Palo Alto Networks Unit 42 first brought attention to Buhti, claiming it as a Golang ransomware that specifically targets Linux. Bitdefender then disclosed later that month that a Windows variant was used to attack Zoho ManageEngine products that have serious remote code execution weaknesses (CVE-2022-47966). In subsequent observations, the actors have been seen rapidly abusing more critical…

Read More

Barracuda, a provider of email and network security solutions, issued a warning to its customers today that a zero-day vulnerability had been exploited to compromise some of their Email Security Gateway (ESG) equipment last week. The email attachment scanning module had a flaw that was uncovered on Friday, May 19th. On May 20 and 21, two security fixes were implemented to fix the problem. Even though the vulnerability was fixed over the weekend, Barracuda informed on Tuesday that some of its customers ESG equipment had been breached. According to the company’s findings, the flaws lead to unauthorized access to a…

Read More

GoldenJackal is a new advanced persistent threat actor that targets government and diplomatic organizations in the Middle East and South Asia. Kaspersky Labs, a Russian cybersecurity company, has been monitoring the group’s actions since the middle of 2020 and has described them as both powerful and covert. The campaign is focused on infecting users in Afghanistan, Azerbaijan, Iran, Iraq, Pakistan, and Turkey with custom software that steals information, spreads it to other computers through USB drives, and monitors their activity. Little is known about GoldenJackal, but they have likely been around for at least four years. Kaspersky claims it has…

Read More

The Chinese government has ordered infrastructure operators to stop buying Micron Technology chips. The action follows a US prohibition on using the social video app TikTok on government phones and US limitations on exporting some advanced computer components to China. While using its platform, the Cyberspace Administration of China warned that its products pose “serious network security risks” to China’s information infrastructure and national security. On Sunday, the Chinese ministry advised key information infrastructure operators to stop buying Micron goods. A US Department of Commerce official called the move “no basis in fact.” Micron generates 15% of revenues from China…

Read More

Threat hunting is the means of exploring and searching for malicious software or unauthorized users on your network. Since a security information and event management (SIEM) system gives insight into network, endpoint, and application behavior that may indicate an attack, it is commonly acknowledged as the method to utilize while doing threat hunting. Log information from several systems, such as servers, firewalls, security solutions, antivirus (AV), and more, is gathered and stored centrally by SIEM solutions. Security companies can adapt to the growing number of threats by adopting a culture of acceptance and preparation for compromise. As hackers adapt and…

Read More

According to today’s DOJ announcement, a Wisconsin man named Joseph Garrison, 18, has been accused of breaking into the accounts of about 60,000 customers of the DraftKings accounts for the sports betting website in November 2022. The complaint states that the suspect hacked into the accounts by using stolen credentials from multiple earlier breaches. He eventually sold the compromised accounts to criminals who stole $600,000 from 1,600 of them. By adding a new payment method to the compromised accounts, depositing a small amount (in this case, $5) to verify its validity, and then withdrawing all existing funds, Garrison and his…

Read More

CISA & FBI has released a joint Cybersecurity Advisory from government agencies in the United States and Australia to warn businesses about the most recent tactics, methods, and procedures (TTPs) utilized by the BianLian ransomware group. Since June 2022, BianLian, a ransomware and data extortion outfit, has been aiming its attacks towards organizations within the United States and Australia’s critical infrastructure. The #StopRansomware alert is based on findings from the FBI and the Australian Cyber Security Centre as of March 2023 and is part of a larger effort to combat ransomware. The goal is to arm defenders with the knowledge…

Read More