Japanese police create fake support scam payment cards to warn victims

Japanese police placed fake payment cards in convenience stores to protect the elderly targeted by tech support scams or unpaid money fraud. [...] | Continue reading


@bleepingcomputer.com | 6 hours ago

Okta warns of "unprecedented" credential stuffing attacks on customers

Okta warns of an "unprecedented" spike in credential stuffing attacks targeting its identity and access management solutions, with some customer accounts breached in the attacks. [...] | Continue reading


@bleepingcomputer.com | 8 hours ago

Telegram is down with "Connecting" error

Telegram users are currently experiencing issues worldwide, with users unable to use the website and mobile apps. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

Fake job interviews target developers with new Python backdoor

A new campaign tracked as "Dev Popper" is targeting software developers with fake job interviews in an attempt to trick them into installing a Python remote access trojan (RAT). [...] | Continue reading


@bleepingcomputer.com | 1 day ago

Kaiser Permanente: Data breach may impact 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [...] | Continue reading


@bleepingcomputer.com | 1 day ago

FBI warns against using unlicensed crypto transfer services

The FBI has warned today that using unlicensed cryptocurrency transfer services can result in financial loss if these platforms are taken down by law enforcement. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Reddit down in major outage blocking access to web, mobile apps

Reddit is investigating a major outage blocking users worldwide from accessing the social network's websites and mobile apps. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

Over 1,400 CrushFTP servers vulnerable to actively exploited bug

​Over 1,400 CrushFTP servers exposed online were found vulnerable to attacks currently targeting a critical severity server-side template injection (SSTI) vulnerability previously exploited as a zero-day. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

WP Automatic WordPress plugin hit by millions of SQL injection attacks

Hackers have started to target a critical severity vulnerability in the WP Automatic plugin for WordPress to create user accounts with administrative privileges and to plant backdoors for long-term access. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

New Brokewell malware takes over Android devices, steals data

Security researchers have discovered a new Android banking trojan they named Brokewell that can capture every event on the device, from touches and information displayed to text input and the applications the user launches. [...] | Continue reading


@bleepingcomputer.com | 2 days ago

US charges Samourai cryptomixer founders for laundering $100 million

Keonne Rodriguez and William Lonergan Hill have been charged by the U.S. Department of Justice for laundering more than $100 million from various criminal enterprises through Samourai, a cryptocurrency mixer service they ran for nearly a decade. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

Google Meet opens client-side encrypted calls to non Google users

Google is updating the client-side encryption mechanism for Google Meet to allow external participants, including those without Google accounts, to join encrypted calls. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

Ring customers get $5.6 million in privacy breach settlement

The Federal Trade Commission is sending $5.6 million in refunds to Ring users whose private video feeds were accessed without consent by Amazon employees and contractors, or had their accounts and devices hacked because of insufficient security protections. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

CoralRaider attacks use CDN cache to push info-stealer malware

A threat actor has been using a content delivery network cache to store information-stealing malware in an ongoing campaign targeting systems U.S., the U.K., Germany, and Japan. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

Microsoft releases Exchange hotfixes for security update issues

​Microsoft has released hotfix updates to address multiple known issues impacting Exchange servers after installing the March 2024 security updates. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

US govt sanctions Iranians linked to government cyberattacks

The Treasury Department's Office of Foreign Assets Control (OFAC) has sanctioned four Iranian nationals for their involvement in cyberattacks against the U.S. government, defense contractors, and private companies. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

DPRK hacking groups breach South Korean defense contractors

The National Police Agency in South Korea issued an urgent warning today about North Korean hacking groups targeting defense industry entities to steal valuable technology information. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

US imposes visa bans on 13 spyware makers and their families

​The Department of State has started imposing visa restrictions on mercenary spyware makers and peddlers, prohibiting their entry into the United States, as announced earlier in February. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

UnitedHealth confirms it paid ransomware gang to stop data leak

The UnitedHealth Group has confirmed that it paid a ransom to cybercriminals to protect sensitive data stolen during the Optum ransomware attack in late February. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

GitLab affected by GitHub-style CDN flaw allowing malware hosting

BleepingComputer recently reported how a GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with Microsoft repositories, making the files appear trustworthy. It turns out, GitLab is also affected by this issue … | Continue reading


@bleepingcomputer.com | 5 days ago

Ransomware payments drop to record low of 28% in Q1 2024

Ransomware actors have had a rough start this year, as stats from cybersecurity firm Coveware show that the trend of victims declining to pay the cybercriminals continues and has now reached a new record low of 28%. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

Critical Forminator plugin flaw impacts over 300k WordPress sites

The Forminator WordPress plugin used in over 500,000 sites is vulnerable to a flaw that allows malicious actors to perform unrestricted file uploads to the server. [...] | Continue reading


@bleepingcomputer.com | 7 days ago

GitHub comments abused to push malware via Microsoft repo URLs

A GitHub flaw, or possibly a design decision, is being abused by threat actors to distribute malware using URLs associated with a Microsoft repository, making the files appear trustworthy. [...] | Continue reading


@bleepingcomputer.com | 7 days ago

The Week in Ransomware - April 19th 2024 - Attacks Ramp Up

While ransomware attacks decreased after the LockBit and BlackCat disruptions, they have once again started to ramp up with other operations filling the void. [...] | Continue reading


@bleepingcomputer.com | 7 days ago

HelloKitty ransomware rebrands, releases CD Projekt and Cisco data

An operator of the HelloKitty ransomware operation announced they changed the name to 'HelloGookie,' releasing passwords for previously leaked CD Projekt source code, Cisco network information, and decryption keys from old attacks.. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

United Nations agency investigates ransomware attack, data theft

​The United Nations Development Programme (UNDP) is investigating a cyberattack after threat actors breached its IT systems to steal human resources data. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

22,500 Palo Alto firewalls "possibly vulnerable" to ongoing attacks

Approximately 22,500 exposed Palo Alto GlobalProtect firewall devices are likely vulnerable to the CVE-2024-3400 flaw, a critical command injection vulnerability that has been actively exploited in attacks since at least March 26, 2024. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

Fake cheat lures gamers into spreading infostealer malware

A new info-stealing malware linked to Redline poses as a game cheat called 'Cheat Lab,' promising downloaders a free copy if they convince their friends to install it too. [...] | Continue reading


@bleepingcomputer.com | 8 days ago

840-bed hospital in France postpones procedures after cyberattack

The Hospital Simone Veil in Cannes (CHC-SV) has announced that it was targeted by a cyberattack on Tuesday morning, severely impacting its operations and forcing staff to go back to pen and paper. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

Google ad impersonates Whales Market to push wallet drainer malware

A legitimate-looking Google Search advertisement for the crypto trading platform 'Whales Market' redirects visitors to a wallet-draining phishing site that steals all of your assets. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

Microsoft Office LTSC 2024 preview available for Windows, Mac

A preview of Microsoft Office LTSC 2024, a volume-licensed and perpetual version of Office for commercial customers, is now available for Windows and macOS users. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

Cybercriminals pose as LastPass staff to hack password vaults

LastPass is warning of a malicious campaign targeting its users with the CryptoChameleon phishing kit that is associated with cryptocurrency theft. [...] | Continue reading


@bleepingcomputer.com | 9 days ago

FIN7 targets American automaker’s IT staff in phishing attacks

The financially motivated threat actor FIN7 targeted a large U.S. car maker with spear-phishing emails for employees in the IT department to infect systems with the Anunak backdoor. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Moldovan charged for operating botnet used to push ransomware

The U.S. Justice Department charged Moldovan national Alexander Lefterov, the owner and operator of a large-scale botnet that infected thousands of computers across the United States. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Cisco discloses root escalation flaw with public exploit code

Cisco has released patches for a high-severity Integrated Management Controller (IMC) vulnerability with public exploit code that can let local attackers escalate privileges to root. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Russian Sandworm hackers pose as hacktivists in water utility breaches

The Sandworm hacking group associated with Russian military intelligence has been hiding attacks and operations behind multiple online personas posing as hacktivist groups. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Dark Web Monitoring: What's the Value?

Cybersecurity firms commonly sell "dark web monitoring" packages, with firms having slighly different features. Learn from Flare about the different dark web monitoring packages and the value they bring to your organization. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

Multiple botnets exploiting one-year-old TP-Link flaw to hack routers

At least six distinct botnet malware operations are hunting for TP-Link Archer AX21 (AX1800) routers vulnerable to a command injection security issue reported and addressed last year. [...] | Continue reading


@bleepingcomputer.com | 10 days ago

UK e-visa rollout begins today: no more immigration cards for millions

Starting today, millions living in the UK will receive email invitations to sign up for an e-visa account that will replace their physical immigration documents like Biometric Residence Permits (BRPs). The move is, according to the Home Office, "a key step in creating a modernise … | Continue reading


@bleepingcomputer.com | 10 days ago

Cerebral to pay $7 million settlement in Facebook pixel data leak case

The U.S. Federal Trade Commission has reached a settlement with telehealth firm Cerebral in which the company will pay $7,000,000 over allegations of mishandling people's sensitive health data. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

Ivanti warns of critical flaws in its Avalanche MDM solution

Ivanti has released security updates to fix 27 vulnerabilities in its Avalanche mobile device management (MDM) solution, two of them critical heap overflows that can be exploited for remote command execution. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

Exploit released for Palo Alto PAN-OS bug used in attacks, patch now

Exploit code is now available for a maximum severity and actively exploited vulnerability in Palo Alto Networks' PAN-OS firewall software. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

Google to crack down on third-party YouTube apps that block ads

YouTube announced yesterday that third-party applications that block ads while watching YouTube videos violates its Terms of Service (ToS), and it will soon start taking action against the apps. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

Cisco warns of large-scale brute-force attacks against VPN services

Cisco warns about a large-scale credential brute-forcing campaign targeting VPN and SSH services on Cisco, CheckPoint, Fortinet, SonicWall, and Ubiquiti devices worldwide. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

PuTTY SSH client flaw allows recovery of cryptographic private keys

A vulnerability tracked as CVE-2024-31497 in PuTTY 0.68 through 0.80 could potentially allow attackers with access to 60 cryptographic signatures to recover the private key used for their generation. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

UnitedHealth: Change Healthcare cyberattack caused $872 million loss

UnitedHealth Group reported an $872 million impact on its Q1 earnings due to the ransomware attack disrupting the U.S. healthcare system since February. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

How to make your web apps resistant to social engineering

There are things that you can do to make your web apps more resistant to social engineering. Learn more from Outpost24 on securing your web applications. [...] | Continue reading


@bleepingcomputer.com | 11 days ago

New SteganoAmor attacks use steganography to target 320 orgs globally

A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various malware tools onto targeted systems. [...] | Continue reading


@bleepingcomputer.com | 12 days ago