Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 54 / 76
1513 résultats taggé 2024  ✕
Advanced Cyber Threats Impact Even the Most Prepared https://medium.com/mitre-engenuity/advanced-cyber-threats-impact-even-the-most-prepared-56444e980dc8
24/04/2024 12:30:44
QRCode
archive.org

Foreign nation-state cyber adversaries are tenacious. Their attacks are evolving to get around the industry’s most sophisticated defenses. Last year was exploitation of routers, and this year’s theme has been compromise of edge protection devices.

MITRE, a company that strives to maintain the highest cybersecurity possible, is not immune.

Despite our commitment to safeguarding our digital assets, we’ve experienced a breach that underscores the nature of modern threats. In this blog post, we provide an initial account of the incident, outlining the tactics, techniques, and procedures (TTPs) employed by the adversaries, as well as some of our ongoing incident response efforts and recommendations for future steps to fortify your defenses.

medium EN 2024 MITRE cyberincident Ivanti TTPs
Kapeka: A novel backdoor spotted in Eastern Europe https://labs.withsecure.com/publications/kapeka
24/04/2024 12:15:06
QRCode
archive.org
thumbnail

This report provides an in-depth technical analysis of the backdoor and its capabilities, and analyzes the connection between Kapeka and Sandworm group. The purpose of this report is to raise awareness amongst businesses, governments, and the broader security community. WithSecure has engaged governments and select customers with advanced copies of this report. In addition to the report, we are releasing several artifacts developed as a result of our research, including a registry-based & hardcoded configuration extractor, a script to decrypt and emulate the backdoor’s network communication, and as might be expected, a list of indicators of compromise, YARA rules, and MITRE ATT&CK mapping

withsecure EN 2024 Kapeka analysis Sandworm
GreyNoise Labs - Decrypting FortiOS 7.0.x https://www.labs.greynoise.io/grimoire/2024-04-23-decrypting-fortios/
24/04/2024 10:04:20
QRCode
archive.org
thumbnail

This article steps through decrypting FortiGate FortiOS 7.0.x firmware.

greynoise EN 2024 Decrypting FortiOS
GuptiMiner: Hijacking Antivirus Updates for Distributing Backdoors and Casual Mining - Avast Threat Labs https://decoded.avast.io/janrubin/guptiminer-hijacking-antivirus-updates-for-distributing-backdoors-and-casual-mining/
23/04/2024 13:39:01
QRCode
archive.org
thumbnail

Avast discovered and analyzed GuptiMiner, a malware campaign hijacking an eScan antivirus update mechanism to distribute backdoors and coinminers.

avast EN 2024 GuptiMiner: research Hijacking Antivirus Updates
Siemens Industrial Product Impacted by Exploited Palo Alto Firewall Vulnerability https://www.securityweek.com/siemens-industrial-product-impacted-by-exploited-palo-alto-firewall-vulnerability/
23/04/2024 13:06:28
QRCode
archive.org

The recently disclosed Palo Alto Networks firewall vulnerability tracked as CVE-2024-3400, which has been exploited in attacks for at least one month, has been found to impact one of Siemens’ industrial products.

In an advisory published late last week, Siemens revealed that its Ruggedcom APE1808 devices configured with a Palo Alto Networks virtual next-generation firewall (NGFW) could be affected by CVE-2024-3400.

securityweek EN 2024 CVE-2024-3400 Palo Alto Networks firewall Siemens IoT
How a Massive Hack of Psychotherapy Records Revealed a Nation’s Secrets https://www.bloomberg.com/news/features/2024-04-22/a-massive-therapy-hack-shows-just-how-unsafe-patients-files-can-be?leadSource=uverify%20wall
23/04/2024 11:28:26
QRCode
archive.org
thumbnail

Aleksanteri Kivimäki was a hacker wunderkind with a mean streak. Now he’s on trial for the largest crime in Finland’s history.

bloomberg EN 2024 Criminal Finland Kivimäki
CVE-2024-20356: a Cisco appliance to run DOOM https://labs.nettitude.com/blog/cve-2024-20356-jailbreaking-a-cisco-appliance-to-run-doom/
23/04/2024 11:07:42
QRCode
archive.org
thumbnail

Exploiting remote code execution in Cisco's CIMC management system and jailbreaking the device to run untrusted code

nettitude EN 2024 CVE-2024-20356 DOOM Jailbreaking CIMC analysis
DDoS platform shut down by international law enforcement agencies https://www.heise.de/en/news/DDoS-platform-shut-down-by-international-law-enforcement-agencies-9691209.html
23/04/2024 10:35:42
QRCode
archive.org
thumbnail

International law enforcement authorities have shut down a DDoS-as-a-service platform and seized its domain.

heise EN 2024 Beschlagnahme Cybercrime DDoS DDoS-as-a-service PowerOFF Security stresser.tech
Le système informatique de Volkswagen gravement piraté en 2015, probablement par des cyber-espions chinois https://www.rtbf.be/article/le-systeme-informatique-de-volkswagen-gravement-pirate-en-2015-probablement-par-des-cyber-espions-chinois-11361944
23/04/2024 10:27:43
QRCode
archive.org
thumbnail

Le système informatique mondial de Volkswagen, le plus grand constructeur automobile européen, a été piraté il y a...

rtbf FR 2024 Volkswagen 20§5 piratage data-breach Chine espions
Hackers Broke Into Change Healthcare’s Systems Days Before Cyberattack https://www.wsj.com/articles/change-healthcare-hackers-broke-in-nine-days-before-ransomware-attack-7119fdc6?st=f8jgsar36jvj533
23/04/2024 07:48:39
QRCode
archive.org

UnitedHealth Group paid ransom to hackers, person familiar with the cyber investigation says

wsj EN 2024 change-healthcare UnitedHealth Cyberattack intrusion
Microsoft: APT28 hackers exploit Windows flaw reported by NSA https://www.bleepingcomputer.com/news/security/microsoft-apt28-hackers-exploit-windows-flaw-reported-by-nsa/#google_vignette
22/04/2024 20:08:32
QRCode
archive.org
thumbnail

Microsoft warns that the Russian APT28 threat group exploits a Windows Print Spooler vulnerability to escalate privileges and steal credentials and data using a previously unknown hacking tool called GooseEgg.
#APT28 #Computer #Credential #Escalation #Exploit #GooseEgg #InfoSec #NSA #Print #Privilege #Security #Spooler #Theft #Windows

bleepingcomputer EN 2024 NSA Spooler Print Theft Escalation Credential Windows Privilege GooseEgg Exploit APT28
Le groupe Swisspro victime d'une attaque par ransomware https://www.ictjournal.ch/news/2024-04-22/le-groupe-swisspro-victime-dune-attaque-par-ransomware
22/04/2024 13:52:53
QRCode
archive.org
thumbnail

Les sociétés Swisspro appartenant à BKW Building Solutions ont été la cible d'une attaque par ransomware.

ictjournal FR CH 2024 Swisspro cyberattaque
Unauthenticated function injection vulnerability in WordPress Shortcode Addons plugin (unpatched). – NinTechNet https://blog.nintechnet.com/unauthenticated-function-injection-vulnerability-in-wordpress-shortcode-addons-plugin-unpatched/
22/04/2024 06:54:05
QRCode
archive.org
thumbnail

The WordPress Shortcode Addons plugin version 3.2.5 and below is prone to an unauthenticated function injection vulnerability.

nintechnet EN 2024 WordPress Shortcode Addons plugin vulnerability
L'hôpital de Cannes victime d'une cyberattaque, les opérations non urgentes reportées https://www.francetvinfo.fr/internet/securite-sur-internet/cyberattaques/l-hopital-de-cannes-victime-d-une-cyberattaque-les-operations-non-urgentes-reportees_6490730.html
21/04/2024 20:59:00
QRCode
archive.org
thumbnail

La cyberattaque a débuté mardi dans la matinée. La justice a été saisie pour enquêter et trouver d'où elle vient.

francetvinfo FR 2024 CHC-SV cyberattaque Cannes France ransomware
‘Large volume’ of data stolen from UN agency after ransomware attack https://cyberscoop.com/undp-data-stolen-ransomware/
21/04/2024 20:53:08
QRCode
archive.org
thumbnail

The attack is just the latest in a string targeting the multilateral body in recent years.

cyberscoop EN 2024 UN agency UNDP Copenhagen
MITRE says state hackers breached its network via Ivanti zero-days https://www.bleepingcomputer.com/news/security/mitre-says-state-hackers-breached-its-network-via-ivanti-zero-days/
21/04/2024 20:51:39
QRCode
archive.org
thumbnail

The MITRE Corporation says a state-backed hacking group breached its systems in January 2024 by chaining two Ivanti VPN zero-days.

bleepingcomputer EN 2024 Breach Ivanti MITRE Zero-Day Security InfoSec Computer-Security
LastPass Users Lose Master Passwords to Ultra-Convincing Scam https://www.darkreading.com/cyberattacks-data-breaches/lastpass-users-lose-master-passwords-ultra-convincing-scam
21/04/2024 20:44:24
QRCode
archive.org
thumbnail

CryptoChameleon attackers trade quantity for quality, dedicating time and resources to trick even the most diligent into handing over their high-value credentials.

darkreading EN 2024 CryptoChameleon LastPass scam
Ransomware payments drop to record low of 28% in Q1 2024 https://www.bleepingcomputer.com/news/security/ransomware-payments-drop-to-record-low-of-28-percent-in-q1-2024/
21/04/2024 20:42:03
QRCode
archive.org
thumbnail

Ransomware actors have had a rough start this year, as stats from cybersecurity firm Coveware show that the trend of victims declining to pay the cybercriminals continues and has now reached a new record low of 28%.

bleepingcomputer EN 2024 Cybercrime Extortion Law-Enforcement Ransom Ransomware stats
‘The machine did it coldly’: Israel used AI to identify 37,000 Hamas targets https://www.theguardian.com/world/2024/apr/03/israel-gaza-ai-database-hamas-airstrikes
21/04/2024 20:31:12
QRCode
archive.org
thumbnail

Israeli intelligence sources reveal use of ‘Lavender’ system in Gaza war and claim permission given to kill civilians in pursuit of low-ranking militants

theguardian EN 2024 Lavender AI war bombing kill
Hackers are threatening to leak World-Check, a huge sanctions and financial crimes watchlist | TechCrunch https://techcrunch.com/2024/04/18/world-check-database-leaked-sanctions-financial-crimes-watchlist/
20/04/2024 09:58:04
QRCode
archive.org
thumbnail

A financially motivated criminal hacking group says it has stolen a confidential database containing millions of records that companies use for screening potential customers for links to sanctions and financial crime.

The hackers, which call themselves GhostR, said they stole 5.3 million records from the World-Check screening database in March and are threatening to publish the data online.

techcrunch EN 2024 GhostR stolen confidential database World-Check financial crime.
page 54 / 76
4612 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio