Attackers intensify DDoS attacks with new tactics
As we entered 2023, the cybersecurity landscape witnessed an increase in sophisticated, high-volume attacks, according to Gcore. The maximum attack power rose from 600 to 800 Gbps. UDP flood attacks were most common and amounted to 52% of total attac.....»»
The Internet Archive and its 916 billion saved web pages are back online
Wayback Machine back in read-only mode after DDoS, may need further maintenance. The Internet Archive has brought its Wayback Machine back online "in a provisional, read-only mann.....»»
Protecting the Olympics from cyber-attacks is no mean feat of athleticism
Protecting the Olympics from cyber-attacks is no mean feat of athleticism.....»»
DORA regulation’s nuts and bolts
The frequency, sophistication, and impact of cyber-attacks on financial institutions have been rising. Given the economic system’s interconnected nature, disruptions in one institution can have cascading effects on the broader financial market,.....»»
The Wayback Machine has been hacked, and the internet isn’t happy about it
The Internet Archive's Wayback Machine has suffered two types of attacks, including 31 million unique records being compromised......»»
Using ChatGPT to make fake social media posts backfires on bad actors
OpenAI claims cyber threats are easier to detect when attackers use ChatGPT. Using ChatGPT to research cyber threats has backfired on bad actors, OpenAI revealed in a report analy.....»»
Internet Archive data breach exposes 31M users; under DDoS attack
An Internet Archive data breach has been confirmed by the organisation, which has also been suffering Distributed Denial-of-Service (DDoS) attacks. The home of the Wayback Machine was previously attacked back in May. At this point, it’s being su.....»»
Internet Archive data breach, defacement, and DDoS: Users’ data compromised
The Internet Archive has suffered a data breach, leading to the compromise of email addresses, screen names and bcrypt password hashes of some 31 million users. The compromise was revealed on Wednesday afternoon, when the digital library’s webs.....»»
Ivanti fixes three CSA zero-days exploited in the wild (CVE-2024-9379, CVE-2024-9380, CVE-2024-9381)
Ivanti has patched three additional Cloud Service Appliance (CSA) zero-day flaws, which have been exploited by attackers in conjuction with a zero-day bug the company accidentally fixed in September. The fixed zero-days “We are aware of a limit.....»»
Cuffing season: An evolutionary explanation for why people want to settle down for the winter months
Does the effort you invest in seeking a romantic partner intensify as summer ends? During the colder, darker months, people have been known to engage in "cuffing season," which means attaching yourself to or having a physical relationship with someon.....»»
CUPS vulnerabilities could be abused for DDoS attacks
While the Common UNIX Printing System (CUPS) vulnerabilities recently disclosed by researcher Simone “evilsocket” Margaritelli are not easily exploited for remote command execution on vulnerable systems, they could offer more opportunity.....»»
Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824)
CVE-2024-29824, an unauthenticated SQL Injection vulnerability in Ivanti Endpoint Manager (EPM) appliances, is being exploited by attackers, the Cybersecurity and Infrastructure Security Agency has confirmed by adding the bug to its Known Exploited V.....»»
Thousands of Zimbra servers attacked following email account compromise
The attacks don't seem to be that effective right now, but a patch should still be installed......»»
Three hard truths hindering cloud-native detection and response
According to Gartner, the market for cloud computing services is expected to reach $675 billion in 2024. Companies are shifting from testing the waters of cloud computing to making substantive investments in cloud-native IT, and attackers are shiftin.....»»
Spotting AI-generated scams: Red flags to watch for
In this Help Net Security interview, Andrius Popovas, Chief Risk Officer at Mano Bank, discusses the most prevalent AI-driven fraud schemes, such as phishing attacks and deepfakes. He explains how AI manipulates videos and audio to deceive victims an.....»»
Ransomware activity shows no signs of slowing down
Ransomware attacks have seen a significant resurgence, disrupting multiple sectors and affecting global supply chains. Despite efforts to disrupt major ransomware groups, incidents continue to rise, signaling an ongoing and growing threat into 2024......»»
Attackers exploit critical Zimbra vulnerability using cc’d email addresses
When successful, attacks install a backdoor. Getting it to work reliably is another matter. Attackers are actively exploiting a critical vulnerability in mail servers sold by Zimb.....»»
Ukraine Is Decentralizing Energy Production to Protect Itself From Russia
The Energy Act for Ukraine Foundation is equipping schools and hospitals with solar panels and energy storage systems to nullify Russian attacks on the country's power plants......»»
Critical Zimbra RCE vulnerability under mass exploitation (CVE-2024-45519)
Attackers are actively exploiting CVE-2024-45519, a critical Zimbra vulnerability that allows them to execute arbitrary commands on vulnerable installations. Proofpoint’s threat researchers say that the attacks started on September 28 – s.....»»
Halcyon offers ransomware protection for Linux environments
As an integral part of the Halcyon Anti-Ransomware Platform, Halcyon Linux offers protection against ransomware attacks targeting Linux systems. While ransomware operators were once almost exclusively focused on targeting Windows environments, the in.....»»
Veeam Recon Scanner identifies adversary tactics, techniques, and procedures
Veeam Software announced the addition of new Veeam Recon Scanner technology to Veeam Data Platform. This technology, developed by Coveware by Veeam, draws on years of experience in cyber-extortion incident response and the largest database of cyber i.....»»