AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Cyber threats

The dark link between proxy apps and Proxynation malwareThe growing threat of malware and the widespread use of proxy appsThe article explores the dark link between proxy apps and malware, focusing on "Proxynation". Explains how proxy apps can be used by cybercriminals to spread malware and the associated risks. It also suggests some measures to protect yourself from Proxynation and mitigate the dangers.

Statc Stealer emergency: new malware threatens sensitive dataThe invisible threat that puts your security at riskA dangerous new malware called Statc Stealer poses a threat to the security of sensitive data. Malware can infiltrate systems, steal valuable information, and compromise user privacy. Robust security practices must be implemented to protect systems from malware.

Critical vulnerability in Visual Studio Code: malicious extensions steal tokensA security flaw has been discovered in the popular code editor that puts developers' safety at riskCritical vulnerability discovered in Visual Studio Code: malicious extensions can steal authentication tokens. The developers have been notified and a security patch has been released. Users are advised to update software and pay attention to installed extensions. Antivirus software, strong passwords,...

Skidmap Redis: evolution and countermeasures for the new miner malwareOperational methodology, security implications and defense strategiesThe recent Skidmap malware not only mines cryptocurrencies, but also acquires root permissions, expanding its destructive potential. This malware uses a sophisticated technique based on replacing kernel modules to stay hidden. To protect yourself, it is important to constantly update your software, use...

The emergence of Shadow APIs in the cybersecurity industryUnderstanding and managing the threats posed by Shadow APIs in information security systemsThe article examines the growing problem of "Shadow APIs" in cybersecurity. APIs make it easier for apps to interact, but they can create a risk if not properly monitored and managed. The article emphasizes the importance of proper security management to prevent and respond to cyber attacks.

Analysis of Reptile: the sophisticated rootkit that threatens Linux systemsThe features, evasion strategies and prevention tips of the Reptile rootkitThe article deals with the "Reptile", a rootkit for Linux capable of acting both as a rootkit and as a trojan, evading detections. The Reptile allows unauthorized access to systems, allowing hackers to access sensitive data. To counter this threat, awareness of online safety, updating of operating systems...

FBI alert: scammers playing the robe of NFT developersScam methods and protective measures in the emerging NFT marketFBI warns of scammers posing as NFT developers to steal users' cryptographic data. They use techniques such as phishing and outright deception. Digital awareness is key to preventing these scams. Security bodies, the crypto community and NFT developers should come together to fight digital crime.

Digital fraud beware: government warning about ChatGPT scamsUnveiled the modus operandi of a new web risk: the dark side of ChatGPTThe article warns about digital scams related to the use of ChatGPT, a chat platform based on Artificial Intelligence. Fraudsters use chatbots to obtain sensitive information or trick users into clicking on dangerous links. We stress the importance of not revealing private details online and using antivirus...

Cybersecurity and quantum computing: together towards the futureThe battle between security and threats in the world of quantum computingThe article highlights the importance of cybersecurity in quantum computing, pointing out the potential threats from cybercriminals. Indicates the adoption of advanced security measures, such as post-quantum cryptography. Finally, it emphasizes the need for continuous innovation to meet future ch...

Leveraging the Google AMP service: new frontiers for phishing attacksIllegal use of Accelerated Mobile Pages in phishing attempts: a challenge for online securityPhishing attacks are becoming more sophisticated, using the Google AMP service to create URLs that masquerade as legitimate, making them difficult to detect. To counter these attacks, a multi-layered security approach is recommended, with advanced techniques and the use of two-factor authentication.

Malware services for hire: Wikiloader's alarming triumph in cybercrimeAn overview of the growing phenomenon of Malware as a Service (MaaS)Cybersecurity experts have noticed an increase in the use of Wikiloader, a malware distribution tool, in the Malware as a Service (MaaS) market. Wikiloader is versatile and can be used to carry out various types of cyber attacks, from phishing scams to botnets, thus increasing the number of possible...

Security emergency: the growing danger of VHD malware on ICS systemsModus operandi and impact of the advanced cyber threat on industrial systemsThe article discusses advanced malware called VHD that attacks industrial control systems. This malware is capable of damaging even devices isolated from the network. To counter this, the article highlights the importance of multi-layered cybersecurity strategies.

Ransomware Abyss Locker and the assault on VMware ESXi servers: analysis and preventive actionsEscalation of targeted and customized attacks puts Linux and VMware ESXi users at riskThe article is about a variant of ransomware called Abyss Locker, now attacking VMware ESXi servers on Linux. This ransomware shares similarities with Ragnar Locker, being able to encrypt particular file extensions. The article emphasizes the importance of implementing security measures, keeping up to...

SUBMARINE backdoor: the new and disturbing threat to computer securityHow hackers use open source to break into corporate systemsThe piece talks about a new, sophisticated hacker attack called "SUBMARINE backdoor". This leverages open source tools to penetrate corporate networks, creating hidden passageways to steal sensitive data. The article highlights the importance for businesses to strengthen their defenses and stay up-to-date...

Ransomware: when video game cheats become a threatCryptocurrency scams and fake video game cheatsThe article highlights a recent cybersecurity discovery: a ransomware disguised as a cheat for the Call of Duty: Modern Warfare 2 video game. The malware is activated when the user downloads and installs the fake cheat, encrypting files and asking for a ransom for their recovery. To avoid such threats,...

Phishing and cryptocurrency fraud in fake government emailsSpoofing techniques and guidelines to protect yourself from these scamsThe article deals with phishing attacks via emails that appear to come from Italian government agencies, which are actually used to scam users by stealing cryptocurrencies. The deception uses a technique called "spoofing". The article stresses the importance of being careful when handling emails and...

CherryBlossom: a new Android malware among usAndroid CherryBlossom malware modus operandi and digital security tipsCherryBlossom Android malware can steal various sensitive data from smartphones, posing a danger to users' safety. The malware is activated through pre-installed infected applications and can evade security software. Apart from data theft, it can install further malware. Experts recommend installing...

IcedID strengthens its capabilities: new methods of dissemination and attackThe malware sharpens its claws. It's hard to detectThe malware loader IcedID has updated its BackConnect module, making it harder to detect by shifting its traffic. The number of command-and-control servers has also increased and IcedID may be utilizing victims for spamming operations, amplifying the damage caused.

Generative artificial intelligence and enterprise security threatsBalance between innovation and security: the implications of generative artificial intelligenceThe article discusses the potential risks of generative AI for corporate security, such as the creation of false images or realistic texts used for fraud. However, he points out that there are methods of protection, such as strong encryption and the adoption of strict security protocols. Despite the...

Ubuntu: nearly half of users are vulnerable to new cyberthreatThe critical Ubuntu vulnerability: emerging threat clarifications and tips for proper security managementRecent research highlights a significant risk to Ubuntu users due to new vulnerabilities, which allow elevation of privilege in the system. On these critical issues, the Ubuntu developers have responded promptly by releasing security updates. To ensure effective protection, it is imperative that users...

FraudGPT: a new malicious chatbot emergesThin lines of code: from mimicking human speech to online security threatsThe article talks about FraudGPT, a malicious chatbot that replicates human speech by convincing users to reveal personal information. Emphasize the importance of online safety and digital literacy in countering these threats. Finally, it invites you to be constantly updated on new threats and ways to...

Mallox ransomware alert: significant risks to unprotected MS SQL serversDeciphering the attack mechanism of Mallox malwareThe article warns of the rise of Mallox ransomware, which attacks unprotected Microsoft SQL servers using brute force techniques. The malware encrypts data and demands a ransom for the decryption key. To counter these attacks, the article suggests strengthening server security, changing passwords frequently,...

Security emergency: experts warn of MikroTik router riskExploitation of the Chimay Red exploit and protective measures for MikroTik usersCybersecurity experts have discovered a serious vulnerability in MikroTik routers that could affect up to 900,000 devices worldwide. The "Chimay Red" exploit allows remote installation of malicious software. MikroTik has released a fix tool, however many out-of-date devices remain at risk. Users are...

BlackCat: the ransomware that hits ItalyThe operating mechanism and preventive strategies for the new cyber danger have been revealedItaly has been hit by a major ransomware attack called 'BlackCat', which encrypts user data making it inaccessible and requires payment for its decryption. This attack caused significant losses to many companies. It is imperative to prevent such attacks with constant system updates, the use of robust...

Google Ads: unwitting vehicle for spreading malwareTrojans Glupteba and Vidar target via Google AdsGoogle ads have been used by cybercriminals to spread malware, most notably the Glupteba and Vidar trojans. These trojans get installed on users' systems when they click on fake advertisements. This underlines the importance of strengthening cyber security.

Critical vulnerabilities discovered in Windows ATERA: an invitation to updateComplexity, security and proactive measures in the modern IT landscapeThe ATERA remote monitoring service for Windows has recently been affected by critical vulnerabilities that could allow cybercriminals to access sensitive data. Experts recommend an immediate system update to protect your data. The situation highlights the importance of a proactive approach to security...

HotRat: the insidious danger hidden in non-original softwareUnauthorized remote access to your device through pirated softwareThe article deals with the HotRat malware, a trojan hidden in cracked software. HotRat is capable of bypassing security protocols, allows remote access to your device and can steal sensitive information. It prevents infestation by avoiding downloading cracked software and keeping antivirus software up...

Clop: new increase in criminal activity on the dark webRecent developments in the group's tactics: infiltration, extortion and prevention strategiesThe article concerns the intensification of the activities of the Clop criminal group, known for its cyber extortion attacks. Recently, this group targeted Ipswitch's MOVEit system, a tool for securely exchanging sensitive data. Their method involves a "double extortion", that is, they demand a ransom...

Strengthening the security of BGP: a priority for the IT worldAnalysis of issues related to Border Gateway Protocol (BGP) security and possible solutionsThe article examines the vulnerabilities of the Border Gateway Protocol (BGP), a crucial routing protocol for the Internet, which will be discussed at the upcoming Black Hat conference. Since the weaknesses of BGP could be exploited to compromise data traffic, enhancing the security of BGP with mechanisms...

Zyxel on alert: DDoS botnet attacks on devices are on the riseDisturbing infiltration of DDoS botnets on Zyxel devices revealed: here are countermeasures and security tipsDDoS botnet attacks are on the rise, specifically targeting Zyxel devices. Hackers exploit a firmware bug to control devices and use them in DDoS attacks. Zyxel is releasing firmware updates to correct the problem, but users are advised to be vigilant.

How the Lazarus group is leveraging GitHub for targeted attacksCyber security: Lazarus group aims to compromise developers on GitHubThe North Korean hacker group, Lazarus, is targeting developers on GitHub with malicious projects. Hackers use GitHub and social networks to pitch legitimate-looking software development projects that contain malicious code. Developers need to source the projects they use, use antivirus software, and...

Challenging cybersecurity: the audacity of SophosEncrypt ransomwareChallenge to the last bit: the tech community mobilizes against the threat of SophosEncryptSophosEncrypt is a ransomware that mocks security experts with its advanced attack techniques. Encrypts host files and destroys the originals, before renaming them. It uses the RSA algorithm and can process up to four threads simultaneously, making data encryption very fast. Security experts already...

The emergence of serious vulnerabilities in Adobe ColdFusion softwareUnder attack: how Adobe's software flaws put companies' IT security at riskThe article talks about the serious vulnerabilities discovered in Adobe ColdFusion software, which can be exploited to conduct cyber attacks. Emphasize the importance of installing the security patches released by Adobe to address these issues, to reduce the risk of attacks. Indicates the need for proactive...

WooCommerce in the crosshairs: the active defense against cyber attacksUnderstand and fight back: effective defense strategies against WooCommerce cyber-attacksThe report highlights the increasing use of the WooCommerce platform by cybercriminals to carry out attacks through vulnerable plugins. Stresses the importance of constant updating to avoid software flaws and recommends proactive security measures to fight back.

Analysis and defense against attacks of malicious USB drives in cyberspaceAttack strategies and defense methods against malicious USB drivesThe article analyzes the risks associated with the use of infected USBs, devices used to steal sensitive data through malware or by exploiting host driver vulnerabilities. As a defense, he suggests updating software, using antivirus, and immediately disconnecting suspicious USBs, stressing the importance...

Staggering speed: how Gamaredon hackers mine data in just 30 minutesThe group's rapid data theft techniques revealed: here's how to defend yourselfThe article analyzes the data theft techniques used by the hacker group Gamaredon, capable of stealing data in just 30 minutes. The use of phishing, backdoors and data harvesting scripts is discussed, stressing the importance of proper security measures.

WormGPT: a new AI tool that makes hackers nerve-wrackingCybersecurity at risk: the challenges posed by the new AI toolThe article discusses WormGPT, an artificial intelligence tool that can execute scripts automatically, potentially helping hackers penetrate computer systems. Despite the operational benefits, WormGPT has raised security concerns. The article thus highlights the importance of implementing security countermeasures...

Computer research explains how to divert a satelliteLeveraging technology: the challenge of security in satellite systemsA group of researchers has shown that it is possible to hijack control of a satellite through a complicated process. This involves setting up a ground radio station to intercept and send signals to the satellite. The main challenge has been cracking the encryption that protects communications. This discovery...

TikTok vulnerability: security scenario overview and attack techniquesSubmerged in exploits: lights and shadows on TikTok's cybersecurityThe article analyzes the security vulnerabilities of the TikTok platform. Attack techniques such as dismantling user authentication, SQL injection and manipulation of followers are emphasized. Possible consequences are also reported, such as theft of sensitive information and an example of SMS phishing....

Protecting the internet telephone registry: strategies for DNS securityDNS attack universe unveiled: understanding, preventing, and mitigating cyber-assaults riskyThe article deals with the security of the Domain Name System (DNS), essential for internet browsing. It shows how bad actors can exploit DNS weaknesses to divert traffic or launch DDoS attacks. Defense requires an approach that includes attack prevention, detection, and mitigation. Finally, the importance...

Avrecon: the new botnet that threatens SOHO routersInfestation techniques and defense strategiesA new botnet called Avrecon is aiming to infect SOHO routers. It uses attacking techniques wisely to access your system through weak network ports. Once infiltrated, it performs further attacks on other machines. To combat Avrecon it is essential to keep the security measures of the routers and firmware...

QuickBlox API: data security at riskA flaw in the QuickBlox framework API puts the personal information of millions of users at riskA critical flaw has been discovered in the QuickBlox framework, which could compromise the personal data of millions of users. The vulnerability existed in the system API and was discovered during read and write operations on specific QuickBlox entities. The company took prompt action to fix the flaw...

Chinese hackers and Microsoft's tools: new tactics in actionWhen cyberattacks exploit Microsoft's seal of trustThe article highlights how Chinese hackers are using tools signed by Microsoft to bypass security protocols and infiltrate systems. Microsoft has responded with investigations and security updates. The article highlights the importance of constant updates and user education to deal with these increasingly...

PyLoose: the new Python-based fileless attackAre you on the lookout for suspicious files? That's why you should fear even the invisible onesThe article deals with PyLoose, a new type of attack based on the Python programming language. The attack is "fileless", known as fileless, making it difficult to trace. PyLoose compromises the security of data, accessible with advanced techniques, highlighting the importance of adequate security protocols...

BEC: the insidious danger of email scams in the corporate sectorThe sophistication of Business Email Compromise: defense strategies against email scamsThe article discusses the threat of Business Email Compromise (BEC) scams in the corporate world. BEC scams use sophisticated psychological manipulation and social engineering to trick victims into sharing sensitive data or performing financial transactions. The impact on companies can be severe, risking...

Microsoft alarm: zero-day attacks against the Office packageMicrosoft on alert for zero-day vulnerabilities: hacker control over systems is possibleMicrosoft has warned about a severe, unpatched 'zero-day' vulnerability (CVE-2021-40444) in its Office software. The bug, which affects Microsoft's popular Office suite, allows hackers to control user systems using malicious code embedded in Word documents. With currently no available fix, Microsoft...

Russia-linked cyber agent RomCom attacks Ukraine supporters during NATO 2023 summitUsing sophisticated spear-phishing tactics, RomCom distributed targeted remote access trojan to Vilnius, Lithuania summit delegatesThe Russia-linked cyber group, RomCom, has reportedly targeted supporters of Ukraine, including attendees of the NATO 2023 summit. They spread a malicious document via spear-phishing and exploited a Microsoft vulnerability for a remote code execution attack. BlackBerry's cybersecurity unit unveiled these...

Big Head: the new fast-spreading multi-functional ransomwareAn advanced ransomware has been detected hiding behind fake Windows update notifications and Word installations. Widespread mainly in the USA, Spain, France and TürkiyeThe article discusses a new type of ransomware, Big Head, which poses a threat through simulated Windows updates and counterfeit software. The malware releases encrypted binaries to spread and disable protections. Variants also include data theft capabilities and additional file infection for attacking...

Proxyjacking: the emerging cyber threat and how to protect yourselfDiscovered a new form of cyber attack: what Akamai's analysis revealsThe article discusses "proxyjacking", a stealthy cyber threat, which uses victims' bandwidth for profit. Researchers at Akamai's SIRT detected this during honeypot monitoring, noticing the use of a double Base64-encoded Bash script to evade detection. The article suggests using strong passwords, regular...

Online fraud and identity theft: the emerging problem of cybercrimeThe silent rise of cyber fraud: from credit fraud to identity theftThe article discusses the growing problem of cyber fraud, specifically identity theft and credit fraud in Italy. The data shows a 20% increase in credit fraud cases in 2022. The conducted scams caused an estimated damage of 132 million euros. Potential solutions include implementing mitigation strategies...