Security news that informs and inspires

All Articles

2254 articles:

Microsoft Says Russian APT29 Accessed Source Code, Other Secrets

The Russian threat group known as Midnight Blizzard and APT29 gained access to some Microsoft source code repositories and other sensitive data, the company said.

Russia, Microsoft

BEC, Credential Theft Attacks Spoof U.S. Government Agencies

Attackers are targeting U.S. organizations with phishing emails spoofing U.S. government entities and private sector companies.

Business Email Compromise

Decipher Podcast: Change Healthcare Attack Fallout

Decipher editors Dennis Fisher and Lindsey O'Donnell-Welch talk about the BlackCat ransomware attack on Change Healthcare that has crippled the company and affected the ability of thousands of health care providers, pharmacies, and hospitals to get paid and submit claims.

Podcast, Ransomware

VMware Fixes Critical ESXi, Workstation and Fusion Flaws

Two of the more severe flaws could each allow attackers with local administrative privileges on virtual machines to execute code as the virtual machine's VMX process running on the host.

Vmware

Memory Safe: Daniel Cuthbert

Daniel Cuthbert, global head of cybersecurity research at Banco Santander, joins Dennis Fisher to talk about getting his first computer, a ZX Spectrum that he still owns(!), finding his way into hacking through IRC, his passion for photography, and his surprising alternate career path.

Podcast

New Malware Variant Deployed in ScreenConnect Flaw Exploits

“The list of threat actors utilizing the ScreenConnect vulnerability CVE-2024-1709 for initial access is growing," researchers say.

Malware

U.S. Sanctions Makers of Predator Spyware

The Department of the Treasury has sanctioned five entities and two people associated with the sale of the Predator spyware.

Government

JetBrains Fixes TeamCity Authentication Bypass Flaws

The flaws, which exist in all TeamCity on-premises versions through 2023.11.3, have been fixed in version 2023.11.4.

Vulnerability

DoJ Charges Iranian After Campaigns Targeting U.S. Defense Contractors

An Iranian national has been charged over a cyberattack that attempted to compromise both private sector companies and U.S. government entities, including the Treasury Department and State Department.

Justice Department

Decipher Podcast: Source Code 3/1

Welcome back to Source Code, Decipher's weekly news wrap podcast with input from our sources.

Source Code

New Malware Sets Stage For Persistence in Ivanti Exploits

Attackers exploiting Ivanti flaws attempted to achieve a deep level of persistence, showing how threat actors are going the extra mile to maintain a foothold on infected systems.

Ivanti

CISA, FBI Warn of Continued BlackCat Ransomware Activity

The BlackCat ransomware group is continuing to target health care organizations and hospitals two months after the FBI disrupted some of the group's operations.

Ransomware

White House Aims to Curb Data Broker Sales to Foreign Countries

A new executive order aims to protect Americans’ sensitive data - like personal, financial, geolocation and biometric data - from being accessed by China, Russia, Iran, North Korea, Cuba and Venezuela.

White House

FBI Warns of APT28 Attacks on Ubiquiti Routers

The FBI and partners have released an advisory highlighting TTPs and IoCs for APT28 threat actors in attacks against Ubiquiti EdgeRouters.

Fbi

Decipher Podcast: Alex Delamotte

Alex Delamotte, threat researcher at SentinelLabs, talks about the importance of actionable threat intelligence, how threat actors are leveraging cloud services, and the upcoming Net Gala, a hacker and tech-themed art exhibition.

Podcast