Tag Archive for: latest

CISA Warns Against Latest Truebot Malware Variants – MeriTalk


The Cybersecurity and Infrastructure Security Agency (CISA), along with the Federal Bureau of Investigation (FBI) and the Canadian Centre for Cyber Security (CCCS), released a new Cybersecurity Advisory (CSA) on July 6 warning against Truebot malware variants.

The agencies warned that Truebot malware has recently been utilized to target organizations in the United States and Canada to obtain sensitive data.

“In recent months, open-source reporting has detailed an increase in Truebot malware infections,” particularly from cyber threat actors using new tactics, techniques, and procedures (TTPs), and delivery methods, the agencies said.

“Based on the nature of observed Truebot operations, the primary objective of a Truebot infection is to exfiltrate sensitive data from the compromised host(s) for financial gain,” they said.

Some of the techniques cyber criminals use to lure possible victims with the Truebot malware include phishing and the exploitations of the CVE-2022-31199 a commonly used remote code.

“Cyber threat actors have shifted tactics, exploiting, in observable manner, a remote code execution vulnerability software used for on-premises and cloud-based IT system auditing,” stated the agencies.

“Through exploitation of this CVE, cyber threat actors gain initial access, as well as the ability to move laterally within the compromised network,” they said.

CISA and its partners said that organizations should use phishing-resistant multifactor authentication (MFA) to mitigate any possible use of Truebot malware against them, as well as continually testing organizations cybersecurity measures.

“The authoring organizations recommend hunting for the malicious activity using the guidance outlined in this CSA, as well as applying vendor patches,” they said.

Source…

Appdome powers up mobile app security with latest solution


Appdome, the mobile app defense company, has announced the launch of its new MOBILEBot Defense solution. This solution offers mobile brands bot detection, comprehensive intelligence and rapid defense against malicious bots, credential stuffing and account takeovers (ATOs) in mobile app business lines.

As mobile applications become the dominant in the consumer landscape, mobile bots, malware bots and other automated programs pose a significant threat to business integrity, transaction integrity, security, user accounts and business reputation for mobile app owners, the company states.

Traditional anti-bot offerings are struggling to keep pace with the evolving diversity and sophistication of mobile applications, often trying to force-fit bot defense methods designed for web applications onto mobile frameworks.

This mismatch often requires mobile app developers to face implementation complexities, change the mobile application network stack, remove valuable TLS protections or limit bot defense to a single host.

The result, for an increasingly mobile economy, is that larger parts of the mobile infrastructure are left vulnerable to mobile bot attacks, fraud, ATOs, API abuse, credential stuffing and more.

Tom Tovar, Appdome co-creator and CEO, comments, “Mobile is a unique platform and different technical methods are needed inside Android and iOS apps to detect and stop bots.

“We built the first anti-bot solution tailor-made for the way mobile apps and mobile app attacks work, because that’s where businesses and consumers need it most.”

Appdome’s MOBILEBot Defense solution offers advantages for mobile brands looking to stop mobile bot attacks, fraud, ATOs, API abuse, credential stuffing and more including:

  • Higher performance mobile anti-bot defense to detect and stop mobile bots on any number of hosts, URLs and API endpoints without added cost.
  • Comprehensive mobile device and connection risk detection, providing greater granularity, insight and choice of over 100+ on-device threats like Android and iOS malware, hacking frameworks, instrumentation frameworks, jailbreak, root, Magisk, Zygisk, jailbreak bypass, Man in the Middle (MiTM) attacks and more.
  • Deeper mobile…

Source…

Records of more than 181,000 patients, others at Scranton cardiology group latest to be hacked in NEPA


Jun. 12—Hackers breached a Scranton cardiology group’s computer network and potentially obtained the private data of 181,764 patients and others, the Commonwealth Health System announced Monday.

It is the latest in a series of breaches targeting Northeast Pennsylvania medical providers, including one involving Commonwealth Health hospitals.

The breach of the cardiology group first occurred Feb. 2 in data maintained by Commonwealth Health Physician Network-Cardiology, also known as Great Valley Cardiology (GVC). The breach wasn’t discovered until April 13, the system said in a news release.

In explaining why the health care system did not announce the breach until Monday, officials said they needed two months to conduct a forensic investigation to identify everyone affected.

The information exposed, which varied from person to person, included: names, addresses and demographic information such as dates of birth; Social Security, driver’s license and passport numbers; credit card or debit card and bank accounts; and health insurance, claims and medical information. The medical information includes dates of service, diagnoses, medications and lab results.

In an email, Commonwealth Health spokeswoman Annmarie Poslock said the cardiology group has no indications the hackers used the information “in any way.”

Poslock said the group learned of the incursion from the U.S. Department of Homeland Security, which tracks potential cyber threats.

The cardiology group disconnected its network from the internet, disabled VPN access to prevent further access and referred the matter to law enforcement, according to the news release.

“The unauthorized parties no longer have access to the GVC (Great Valley Cardiology) network,” Poslock said.

The forensic investigation found that the hackers used a “‘brute force’ access attempt.”

“This is where the unauthorized party uses specialized software to generate passwords until one is successful,” she said. “Once the computer software found a real password, the unauthorized parties used that password to enter the GVC network. Where an unauthorized party has access to a network through a real set of credentials, it is often difficult to detect their presence…

Source…

Latest Gamers Hacking Incidents and Online Security: Tips for a Cleaner, Safer Experience


Recent Gamer Hacking Incidents

Sadly, data breaches and hacking incidents are becoming a regular occurrence in the fast-paced world of technology and the internet. In the gaming community, such incidents have been rampant, leading to significant losses and breaches of trust for the affected companies and their customers.

In 2023, several high-profile companies experienced significant data breaches. T-Mobile, a mobile telecommunication company, suffered two data breaches in January and May. The breaches resulted in the exposure of personal information, such as names, emails, and birthdays, of over 37 million customers​.

ChatGPT, an AI company known for its revolutionary capabilities, also suffered a data breach in March 2023. The incident exposed users’ names, email addresses, payment addresses, and partial credit card information. Although the company took swift action, the incident shook users’ trust​.

Video game publisher Activision, renowned for the Call of Duty franchise, also confirmed a data breach in February 2023. The breach exposed sensitive employee data, including emails, cell phone numbers, salaries, and work locations​​.

Online Security Tips for Gamers

Given the increasing number of hacking incidents, maintaining a clean, safe gaming experience has become more important than ever. Here are some tips to help you secure your online gaming experience:

Don’t Reveal Personal Information

Cybercriminals are always looking for personal information to impersonate or target individuals. Avoid using your real name, birthdate, or other identifiable information in your username. Also, refrain from sharing personal details in chats or streams​.

Edit Your Privacy Settings

Online games allow you to interact with gamers worldwide. While this interconnectivity is exciting, it can expose you to potential threats. Always vet who you allow to follow your online profile, and be cautious of any friend requests from strangers. Customize your privacy settings to make your profile invisible to strangers​​.

Achieve a Safer Web with Tools like Guardio

Companies like Guardio are committed to helping you maintain a cleaner, safer web…

Source…