Saturday , September 7 2024

Daily Cybersecurity update, July 12, 2023

Once again proving that the educational sector is a favorite target among threat actors, a Michigan community college fell victim to a data breach. The incident possibly exposed the personal information of over 750,000 people. Another day, another government attacked. The Ministry of Digital Transformation in Trinidad and Tobago suffered a cyberattack, resulting in outages since June 30. This one’s for gamers; be careful while you go out buying game hacks. A PUBG hack was found deploying the Legion info-stealer. Read along for more.

Lansing Community College in Michigan has recently discovered a data breach that took place between late 2022 and early 2023. This breach has affected a significant number of individuals, including 757,832 employees, students, and vendors. As a result of this incident, their personal information, including Social Security Numbers (SSNs) and other sensitive data, may have been compromised.

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

There is a new way to attack Atlassian Confluence using the vulnerability CVE-2023-22527. The Confluence Data Center and Server products...
Read More
Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers examined a version that targets...
Read More
New Cicada ransomware targets VMware ESXi servers

Monday hits two UK bank apps causes outages

Lloyds Bank and Virgin Money's internet banking services were down on Monday, causing trouble for users to access and view...
Read More
Monday hits two UK bank apps causes outages

The cyberattack on the Ministry of Digital Transformation in Trinidad and Tobago has resulted in significant disruptions to operations and the unfortunate loss of court documents that were being served electronically since June 30.

Microsoft has issued a warning regarding a phishing campaign carried out by Storm-0978. This campaign specifically targets defense and government organizations in Europe and North America. The attackers exploit a remote code execution vulnerability to carry out their attacks.

The Cl0p ransomware attack on MOVEit Transfer is causing more damage, with 250 organizations now affected. Recently, Radisson Hotels, American National Insurance Company, and Sun Life disclosed data breaches due to the same.

Cyble detected a deceptive GitHub page that pretends to offer a PUBG hack, but actually installs the info-stealing malware known as Legion. The malware particularly targets Minecraft session files and steals credentials from application files associated with the game.

The impact of the Cl0p ransomware attack on MOVEit Transfer continues to grow, with a total of 250 organizations now affected. Recently, Radisson Hotels, American National Insurance Company, and Sun Life disclosed data breaches due to the same.

Three Twitter accounts connected to the Chinese government were discovered spreading propaganda in Latin American countries such as Paraguay, Costa Rica, Chile, and Brazil. This was part of a cyber espionage campaign.

ASEC has uncovered multiple variants of the Rekoobe backdoor that specifically target Linux environments, including certain strains that have been specifically designed to target Korean companies. The backdoor is usually used by the China-linked threat group APT31.

A report by Group-IB showed a significarease in phishing websites and scam pages pretending to be real brands in 2022.

SaaS security startup Savvy raised $20 million in a funding round led by Canaan. Previous investors Cyberstarts and Lightspeed also participated.

Check Also

DAILY CYBER KEY

Daily Cybersecurity update, May 27, 2024

Infosecbulletin’s daily cyber security update is a daily basis security updates across the globe. This …

Leave a Reply

Your email address will not be published. Required fields are marked *