Security news that informs and inspires

All Articles

2202 articles:

Mirai Botnet Attackers Exploit TP-Link Router Bug

Researchers began to detect exploit attempts in the wild targeting the patched, high-severity flaw in TP-Link routers starting on April 11.

Mirai, Malware, Exploit

Iranian Hackers Blocked After Gaining Access to 2020 Municipal Election Infrastructure

Government officials talked about how agencies have partnered to address election security, the SolarWinds cyberattack and the Hafnium threat group's exploitation of Exchange servers.

Rsac, Solarwinds, Election Security

New MacOS Malware Emerges in North Korean APT Attacks

A new macOS malware, called "RustBucket," is used in a multi-stage attack.

Lazarus, North Korea

Decipher Podcast: Source Code 4/21

Welcome back to Source Code, Decipher's weekly news wrap podcast with input from our sources.

Source Code, Podcast

Ransomware Groups Use New AuKill Tool to Slip Under the Radar

Ransomware actors are utilizing a tool that abuses an out-of-date Windows driver in order to kill security software.

Malware, Ransomware

Decipher Podcast: Casey Ellis Returns

Casey Ellis, founder and CTO of Bugcrowd, joins Dennis Fisher to discuss the newly formed Hacking Policy Council, the challenges of influencing security research policy and legislation, and what the council hopes to achieve.

Podcast

Earlier Supply Chain Attack Led to 3CX Intrusion

An intrusion at a separate company led to the supply chain attack on 3CX that was disclosed last month, investigators said.

Supply Chain Security

Google Fixes Chrome Zero-Day Flaw

The Chrome flaw is the second zero-day bug in a week that Google has addressed.

Google, Google Chrome, Chromeos Security, Zero Day

GitHub Launches Private Bug Reporting, Package Provenance Features

GitHub is launching two new features that enable developers to create a private vulnerability reporting channel and provide provenance attestations for their packages.

Github, Supply Chain Security

Play Ransomware Attacks Utilize New Custom Tools

More ransomware groups are developing custom tools for data exfiltration, to deploy second-stage malware and more.

Malware, Ransomware

APT28 Exploiting Old Flaw to Install Jaguar Tooth Malware

The Russian APT28 group is exploiting a six-year-old vulnerability in some Cisco IOS and IOS XE router software to install malware known as Jaguar Tooth.

Malware, Russia

LockBit Ransomware Variant Targets MacOS

LockBit’s macOS ransomware version is in active development and currently poses no risk to Mac users, but security researchers are concerned about future ransomware threats to the macOS landscape.

Macos, Macos Security, Ransomware

Researchers Warn of Uptick in Qakbot Malware Attacks

Researchers warn of a "significant increase" in emails aiming to deliver the Qakbot malware.

Banking Malware, Phishing

New Domino Malware Used to Deliver Infostealers, Cobalt Strike

Researchers believe that the Domino malware is being deployed by former Conti members and has been developed by FIN7, indicating “at least some level of collaboration between the two groups."

Malware, Conti, Trickbot

Cyberspace Solarium Commission: Space Systems Need Critical Infrastructure Label

The cybersecurity issues challenging space systems warrant the attention and resources that come with the critical infrastructure designation, the CSC argues.

Cyberspace Solarium Commission