Updates

Ransomware Landscape Undergoes Fragmentation

Experienced cybercriminals are moving away from large ransomware-as-a-service (RaaS) platforms due to increased law enforcement actions and internal scams like the AlphV/BlackCat gang’s exit scam. These criminals are now creating their own ransomware using leaked tools. Despite the change, experts warn that ransomware and extortion incidents are unlikely to decrease. …

Read More

HHS Cloud Systems at Risk

The Department of Health and Human Services (HHS) faces significant cloud security vulnerabilities, as highlighted in a recent audit by the Office of Inspector General (OIG). The report reveals weaknesses in a dozen security controls and inadequacies in HHS’ cloud inventory processes. Critical issues include a lack of multifactor authentication …

Read More

Daolpu Malware Hits Windows Systems

CrowdStrike warns of a new malware campaign that exploits the recent Falcon update bug, leading to widespread IT outages. Cybercriminals are distributing the Daolpu information-stealing malware through phishing emails disguised as recovery instructions. Once active, Daolpu harvests account credentials, browser history, and cookies from popular web browsers, posing a significant …

Read More

SMTP Flaws Risk Email Security

Security researchers at PayPal have uncovered three new SMTP smuggling attack techniques that exploit misconfigurations and design flaws in at least 50 email-hosting providers. These techniques allow attackers to spoof emails from over 20 million trusted domains, bypassing essential security protocols like SPF, DKIM, and DMARC. As a result, malicious …

Read More

LA Courts Halted by Ransomware

Los Angeles County Superior Court, the largest trial court in America, shut down all 36 courthouses following a severe ransomware attack. The attack, which occurred on Friday, rendered every electronic platform containing court data and all internet-connected devices inoperable. Since the attack, court employees and cybersecurity experts have been tirelessly …

Read More

Indiana County Declares Cyber Disaster

Clay County, Indiana, has declared a local disaster following a ransomware attack that disrupted critical services at the county courthouse, Community Corrections, and Probation offices. The attack, discovered around midnight on July 9, prevented officials from accessing data or connecting with state partners, leading to the closure of the courthouse …

Read More

CISA Adds Microsoft and Rejetto Flaws to KEV Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added three significant vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. These include a critical template injection flaw in the Rejetto HTTP File Server (CVE-2024-23692), a privilege escalation issue in Windows Hyper-V (CVE-2024-38080), and a spoofing vulnerability in the Windows MSHTML …

Read More

RADIUS Vulnerability Exposes Network Risks

Cybersecurity experts from leading universities and tech companies have identified a critical vulnerability in the RADIUS networking protocol. Dubbed “Blast RADIUS,” the flaw allows attackers to bypass user authentication via man-in-the-middle (MITM) attacks and hash cracking. With a CVSS severity score of 7.5 out of 10, the vulnerability (CVE-2024-3596) poses …

Read More

Rising Threats to Cloud Data

As cloud usage becomes vital for organizations, it has also become a target for cyberattacks. A recent report by Thales highlights that 47% of corporate data stored in the cloud is sensitive, making cloud security a top priority. SaaS applications, cloud storage, and cloud management infrastructure are the leading attack …

Read More