Cybersecurity

DPRK Exploits 2 MITRE Sub-Techniques: Phantom DLL Hijacking, TCC Abuse

This month, MITRE will be adding two sub-techniques to its ATT&CK database that have been widely exploited by North Korean threat actors. The first, not entirely new, sub-technique involves manipulation of Transparency, Consent, and Control (TCC), a security protocol that regulates application permissions on Apple’s macOS. The other — called “phantom” dynamic link library (DLL) […]

Cybersecurity

Bugcrowd Attains $102M Strategic Growth Funding Round

Governance & Risk Management , Vulnerability Assessment & Penetration Testing (VA/PT) Company Will Use Investment to Expand Services, Says CEO Dave Gerry David Perera (@daveperera) • February 12, 2024     Bugcrowd will use a $102 million investment to grow services and its platform. Ethical hacking-as-a-service platform Bugcrowd received a $102 million venture capital investment […]