Cybersecurity

48 Malicious npm Packages Found Deploying Reverse Shells on Developer Systems

Nov 03, 2023NewsroomSoftware Security / Malware A new set of 48 malicious npm packages have been discovered in the npm repository with capabilities to deploy a reverse shell on compromised systems. “These packages, deceptively named to appear legitimate, contained obfuscated JavaScript designed to initiate a reverse shell on package install,” software supply chain security firm […]

Cybersecurity

SaaS Security is Now Accessible and Affordable to All

Nov 02, 2023The Hacker NewsSaaS Security / Software This new product offers SaaS discovery and risk assessment coupled with a free user access review in a unique “freemium” model Securing employees’ SaaS usage is becoming increasingly crucial for most cloud-based organizations. While numerous tools are available to address this need, they often employ different approaches […]

Cybersecurity

Iran’s MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign

Nov 02, 2023NewsroomCyber Attack / Malware The Iranian nation-state actor known as MuddyWater has been linked to a new spear-phishing campaign targeting two Israeli entities to ultimately deploy a legitimate remote administration tool from N-able called Advanced Monitoring Agent. Cybersecurity firm Deep Instinct, which disclosed details of the attacks, said the campaign “exhibits updated TTPs […]

Cybersecurity

Researchers Find 34 Windows Drivers Vulnerable to Full Device Takeover

Nov 02, 2023NewsroomEndpoint Security / Malware As many as 34 unique vulnerable Windows Driver Model (WDM) and Windows Driver Frameworks (WDF) drivers could be exploited by non-privileged threat actors to gain full control of the devices and execute arbitrary code on the underlying systems. “By exploiting the drivers, an attacker without privilege may erase/alter firmware, […]

Cybersecurity

FIRST Announces CVSS 4.0 – New Vulnerability Scoring System

Nov 02, 2023NewsroomVulnerability Assessment The Forum of Incident Response and Security Teams (FIRST) has officially announced CVSS v4.0, the next generation of the Common Vulnerability Scoring System standard, more than eight years after the release of CVSS v3.0 in June 2015. “This latest version of CVSS 4.0 seeks to provide the highest fidelity of vulnerability […]

Cybersecurity

HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability

Nov 02, 2023NewsroomThreat Intelligence / Vulnerability Cybersecurity researchers are warning of suspected exploitation of a recently disclosed critical security flaw in the Apache ActiveMQ open-source message broker service that could result in remote code execution. “In both instances, the adversary attempted to deploy ransomware binaries on target systems in an effort to ransom the victim […]

Cybersecurity

North Korean Hackers Targeting Crypto Experts with KANDYKORN macOS Malware

Nov 01, 2023NewsroomMalware / Cryptocurrency State-sponsored threat actors from the Democratic People’s Republic of Korea (DPRK) have been found targeting blockchain engineers of an unnamed crypto exchange platform via Discord with a novel macOS malware dubbed KANDYKORN. Elastic Security Labs said the activity, traced back to April 2023, exhibits overlaps with the infamous adversarial collective […]