information security news

While attackers begin exploiting a second Log4j flaw, a third one emergesWhile attackers begin exploiting a second Log4j flaw, a third one emerges

While attackers begin exploiting a second Log4j flaw, a third one emerges

Experts warn that threat actors are actively attempting to exploit a second bug disclosed in the popular Log4j logging library. American web…

3 years ago
Multiple Nation-State actors are exploiting Log4Shell flawMultiple Nation-State actors are exploiting Log4Shell flaw

Multiple Nation-State actors are exploiting Log4Shell flaw

Nation-state actors from China, Iran, North Korea, and Turkey are attempting to exploit the Log4Shell vulnerability to in attacks in the wild.…

3 years ago
Owowa, a malicious IIS Server module used to steal Microsoft Exchange credentialsOwowa, a malicious IIS Server module used to steal Microsoft Exchange credentials

Owowa, a malicious IIS Server module used to steal Microsoft Exchange credentials

Threat actors are using a malicious Internet Information Services (IIS) Server module, dubbed Owowa, to steal Microsoft Exchange credentials. Kaspersky…

3 years ago
FBI’s investigation accidentally revealed the HelloKitty ransomware gang operates out of UkraineFBI’s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine

FBI’s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine

While investigating a data breach suffered by a healthcare organization, FBI accidentally revealed that it believes that the HelloKitty ransomware…

3 years ago
Microsoft December 2021 Patch Tuesday fixes an actively exploited zero-dayMicrosoft December 2021 Patch Tuesday fixes an actively exploited zero-day

Microsoft December 2021 Patch Tuesday fixes an actively exploited zero-day

Microsoft December 2021 Patch Tuesday addresses 67 vulnerabilities, including an actively exploited Windows Installer vulnerability. Microsoft December 2021 Patch Tuesday…

3 years ago
Iran-linked Seedworm APT targets Telecoms organizations across the Middle East and AsiaIran-linked Seedworm APT targets Telecoms organizations across the Middle East and Asia

Iran-linked Seedworm APT targets Telecoms organizations across the Middle East and Asia

Researchers uncovered a new Seedworm campaign targeting telecommunication and IT service providers in the Middle East and Asia. Iran-linked APT…

3 years ago
DHS announces its ‘Hack DHS’ bug bounty programDHS announces its ‘Hack DHS’ bug bounty program

DHS announces its ‘Hack DHS’ bug bounty program

The DHS has launched a new bug bounty program dubbed 'Hack DHS' to discover security vulnerabilities in external DHS systems.…

3 years ago
Adobe addresses over 60 vulnerabilities in multiple productsAdobe addresses over 60 vulnerabilities in multiple products

Adobe addresses over 60 vulnerabilities in multiple products

Adobe warns of threat actors that could exploit critical vulnerabilities in multiple products running on Windows and macOS systems. Adobe…

3 years ago
Hackers exploit Log4Shell to drop Khonsari Ransomware on Windows systemsHackers exploit Log4Shell to drop Khonsari Ransomware on Windows systems

Hackers exploit Log4Shell to drop Khonsari Ransomware on Windows systems

Bitdefender researchers discovered that threat actors are attempting to exploit the Log4Shell flaw to deliver the new Khonsari ransomware on Windows…

3 years ago
US CISA orders federal agencies to fix Log4Shell by December 24thUS CISA orders federal agencies to fix Log4Shell by December 24th

US CISA orders federal agencies to fix Log4Shell by December 24th

US CISA ordered federal agencies to address the critical Log4Shell vulnerability in the Log4j library by December 24th, 2021. US…

3 years ago