In the News
Ukraine lures Russian missiles with decoys of U.S. rocket system
Ukraine’s military has fooled Russia into firing expensive missiles at decoy HIMARs, the long-range artillery systems supplied by the United States.
How 2023 cybersecurity budget allocations are shaping up
Security spending is not expected to slow much next year as organizations look to improve cloud defenses, rely more on MSSPs.
Bleeping Computer
The threat actor behind the Twilio hack used their access to steal one-time passwords (OTPs) delivered over SMS to from customers of Okta identity and access management company.
When Efforts to Contain a Data Breach Backfire
Earlier this month, the administrator of the cybercrime forum Breached received a cease-and-desist letter from a cybersecurity firm.
Insurers run from ransomware cover as losses mount
Insurers have halved the amount of cyber cover they provide to customers after the pandemic and home-working drove a surge in ransomware attacks that left them smarting from hefty payouts.
Hackers Using Bumblebee Loader to Compromise Active Directory Services
Hackers associated with BazarLoader, TrickBot, and IcedID are increasingly using the Bumblebee malware loader in their campaigns to breach targets.
Janet Jackson music video given CVE for crashing laptops
Another reason not to play 1989’s Rhythm Nation – it messes with some hard disk drives
North Korea-backed hackers have a clever way to read your Gmail — Ars Technica
SHARPEXT has slurped up thousands of emails in the past year and keeps getting better.
2021 Top Malware Strains | Cyber.gov.au
This joint Cybersecurity Advisory (CSA) was coauthored by the Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC).
Chinese hackers use new Cobalt Strike-like attack framework
Researchers have observed a new post-exploitation attack framework used in the wild, named Manjusaka, which can be deployed as an alternative to the widely abused Cobalt Strike toolset or parallel to it for redundancy.
What to watch with 5G network security
For wireless network carriers, 5G is a model of what’s next. But it also introduces features and services that dramatically expand the threat surface.
US Cyber Safety Review Board warns that Log4j will remain ‘endemic’
The US government’s Cyber Safety Review Board (CSRB) warns that Log4j will remain a threat for years to come.