Aggregator
EU Sanctions Russian Cyber Actors for “Destabilizing Actions”
Секретный проект Guowang: Китай бросает вызов Starlink на орбите
CVE-2024-52542 | Dell AppSync 4.6.0.x symlink (dsa-2024-496)
CVE-2024-8429 | Digital Operation Services WiFiBurada up to 1.0.4 excessive authentication
CVE-2024-8475 | Digital Operation Services WiFiBurada up to 1.0.4 authentication bypass by assumed-immutable data
CVE-2024-54677 | Apache Tomcat up to 9.9.97/10.1.33/11.0.1 Examples Web Application resource consumption (Nessus ID 213078)
CVE-2024-50379 | Apache Tomcat up to 9.0.97/10.1.33/11.0.1 JSP Compilation toctou (Nessus ID 213078)
Кибершпионаж 2.0: скрытые потоки NTFS вскрывают оборонный сектор Турции
Cyber Criminals Exploit Windows Management Console to Deliver Backdoor Payloads
A recent campaign dubbed FLUX#CONSOLE has come to light, leveraging Microsoft Common Console Document (.MSC) files to infiltrate systems with backdoor malware. The campaign showcases the growing sophistication of phishing techniques and the exploitation of lesser-known Windows features. The FLUX#CONSOLE Campaign The FLUX#CONSOLE campaign has been identified as a multi-stage attack with sinister objectives. By using MSC files, threat actors […]
The post Cyber Criminals Exploit Windows Management Console to Deliver Backdoor Payloads appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.
Malvertising on steroids serves Lumma infostealer
A large-scale malvertising campaign distributing the Lumma infostealer malware via intrusive “ads” leading to fake CAPTCHA pages has been tied by researchers to a threat actor abusing the Monetag ad network. The campaign from the users’ perspective Internet users usually land on one of the many thousands SEO-optimized sites using Monetag ad-zone scripts after searching for things like streaming videos, anime, sports, academic documents, etc. The scripts pop open a new tab, which redirects users … More →
The post Malvertising on steroids serves Lumma infostealer appeared first on Help Net Security.
一个使用高级隐身机制的复杂RootKit
How to Set up a Windows 11 Malware Sandbox
Cybersecurity Best Practices for Digital Nomads in Japan
Best cybersecurity tips for digital nomads in Japan: Keep your data safe, avoid cyber threats, and work securely from anywhere in Japan.
The post Cybersecurity Best Practices for Digital Nomads in Japan appeared first on Security Boulevard.
Постквантовая революция: Австралия готовит безопасный интернет к 2030 году
Even Great Companies Get Breached — Find Out Why and How to Stop It
Even Great Companies Get Breached — Find Out Why and How to Stop It
How to Set up a Windows 11 Malware Sandbox
As Windows 10 approaches its end-of-life (October 2025), organizations are facing the need to adjust their security infrastructure to be better aligned with Windows 11. A malware sandbox, an isolated environment for analyzing malicious files and URLs, is a key tool for this transition. Here are the benefits of deploying a Windows 11 sandbox and […]
The post How to Set up a Windows 11 Malware Sandbox appeared first on ANY.RUN's Cybersecurity Blog.
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-55956 Cleo Multiple Products Unauthenticated File Upload Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA and ONCD Release Playbook for Strengthening Cybersecurity in Federal Grant Programs for Critical Infrastructure
Today, CISA and the Office of the National Cyber Director (ONCD) published Playbook for Strengthening Cybersecurity in Federal Grant Programs for Critical Infrastructure to assist grant-making agencies to incorporate cybersecurity into their grant programs and assist grant-recipients to build cyber resilience into their grant-funded infrastructure projects.
This guide is for federal grant program managers, critical infrastructure owners and operators, and organizations such as state, local, tribal, and territorial governments who subaward grant program funds, and grant program recipients. The guide includes:
- Recommended actions to incorporate cybersecurity into grant programs throughout the grant management lifecycle.
- Model language for grant program managers and sub-awarding organizations to incorporate into Notices of Funding Opportunity (NOFOs) and Terms & Conditions.
- Templates for recipients to leverage when developing a Cyber Risk Assessment and Project Cybersecurity Plan.
- Comprehensive list of cybersecurity resources available to support grant recipient project execution.
CISA encourages organizations to review and apply recommended actions to secure the nation’s critical infrastructure and enhance resilience.