News & Updates

ABB Confirms Ransomware Attack

Zurich-based technology giant ABB has issued a public statement to acknowledge
that hackers broke into its systems to deploy ransomware.

The Swedish-Swiss multinational is a major player in electrification and
automation, serving both the private and public sector, as well as government
agencies, including the US Department of Defense.

Earlier this month, news broke out that Black Basta hackers had infiltrated ABB
to deploy ransomware. The attack reportedly
[https://www.bleepingcomputer.com/ne

News & Updates

Gizmodo Monday Puzzle: Can You Outsmart a Mouse?

I adore Rube Goldberg machines as much as the next puzzle-fanatic, but I never had the pleasure of playing the Goldberg-inspired board game Mouse Trap. As I understand it, the gameplay didn’t matter much. The joy was in building a contraption that, with the crank of a gear, set off a chain reaction in which a marble…

Read more…

News & Updates

Insider risk management: Where your program resides shapes its focus

There’s no getting around it, I am long in the tooth and have been dealing with individuals who break trust within their work environment for more than 30 years, both in government (where we called it counterespionage or counterintelligence) and in the private sector.

Today we call programs that help prevent or identify breaches of trust insider risk management (IRM). Over the years I have hypothesized that where such IRM programs reside within an organization will have a material impact on its focus and possibly its overall effectiveness.

In 2019, a CSO article raised the question “Insider risk management — who’s the boss?” and examined where the buck should stop in terms of taking responsibility for threats from within. Here we are four years later and the predicted growth of the role of an individual with a unique focus on the “insider threat” or “insider risk management” program hasn’t yet settled — it continues to evolve.

To read this article in full, please click here

Threats

CVE-2023-2825 Exploit Detection: GitLab Urges Users to Promptly Patch a Maximum Severity Flaw

GitLab has recently issued its latest critical security update v. 16.0.1, addressing a path traverse vulnerability tracked as CVE-2023-2825 with a CVSS score reaching the maximum limit of 10.0. The update affects installations running version 16.0.0., with earlier software versions being not impacted. The successful exploitation of a highly critical security bug enables unauthenticated adversaries […]

The post CVE-2023-2825 Exploit Detection: GitLab Urges Users to Promptly Patch a Maximum Severity Flaw appeared first on SOC Prime.

News & Updates

New phishing technique poses as a browser-based file archiver

A new phishing technique can leverage the “file archiver in browser” exploit to emulate an archiving software in the web browser when a victim visits a .zip domain, according to a security researcher identifying as mr.d0x.

The attacker essentially simulates a file archiving software like WinRAR in the browser and masks it under the .zip domain to stage the phishing attack.

“Performing this attack first requires you to emulate a file archive software using HTML/CSS,” said mr.d0x in a blog post. “I’ve uploaded two samples to my GitHub for anyone to use. While the first one emulates the WinRAR file archive utility, the other one emulates the Windows 11 File Explorer window.”

To read this article in full, please click here

Cybersecurity Tools

Best VPN For 2023: Top Picks Reviewed by Our VPN Experts

In this post, I will show you the best VPN for 2023. Read on! VPN provides much-needed online protection against cyber threats. These virtual networks employ encryption, IP masking, and dependable protocols to maintain online privacy, security, and anonymity. If you’re not using a VPN, you’re exposing your device and yourself to several internet dangers. […]

The post Best VPN For 2023: Top Picks Reviewed by Our VPN Experts appeared first on SecureBlitz Cybersecurity.

News & Updates

New GobRAT Remote Access Trojan Targeting Linux Routers in Japan

Linux routers in Japan are the target of a new Golang remote access trojan (RAT) called GobRAT.
“Initially, the attacker targets a router whose WEBUI is open to the public, executes scripts possibly by using vulnerabilities, and finally infects the GobRAT,” the JPCERT Coordination Center (JPCERT/CC) said in a report published today.
The compromise of an internet-exposed router is followed by the
News & Updates

‘Hot Pixel’: New Attack Exploits Modern GPUs and SoCs to Steal Browsing History

A landmark collaboration between the University of Michigan, Ruhr University
Bochum and Georgia Tech has discovered a pioneering cyberattack method dubbed
“Hot Pixel,” which targets the intricate relationship between graphic processing
units (GPUs), modern system-on-a-chip (SoCs) and browser data.

The “Hot Pixel” attack marks a shift from traditional security vulnerabilities,
as it exploits data-dependent computation times in GPUs and SoCs to exfiltrate
information from Chrome and Safari browse

News & Updates

Attackers use encrypted RPMSG messages in Microsoft 365 targeted phishing attacks

Experts warn of phishing attacks that are combining the use of compromised Microsoft 365 accounts and .rpmsg encrypted emails. Trustwave researchers have observed threat actors using encrypted RPMSG attachments sent via compromised Microsoft 365 accounts in a phishing campaign aimed at stealing Microsoft credentials. RPMSG files are used to deliver e-mails with Rights-Managed Email Object Protocol enabled. […]

The post Attackers use encrypted RPMSG messages in Microsoft 365 targeted phishing attacks appeared first on Security Affairs.

Scroll to Top