Remove tag security-news-this-week
article thumbnail

Google TAG: Russia, Belarus-linked APTs targeted Ukraine

Security Affairs

Google TAG observed Russian, Belarusian, and Chinese threat actors targeting Ukraine and European government and military orgs. Google TAG observed Russian, Belarusian, and Chinese threat actors targeting Ukrainian and European government and military organizations, as well as individuals. ” concludes the report.

article thumbnail

Mar 06- Mar 12 Ukraine – Russia the silent cyber conflict

Security Affairs

This post provides a timeline of the events related to the Russia invasion of Ukraine from the cyber security perspective. Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine’s IT Army. March 8 – Google TAG: Russia, Belarus-linked APTs targeted Ukraine. Is it fake news?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Novel phishing technique uses Morse code to compose malicious URLs

Security Affairs

Experts spotted a new targeted phishing campaign that leverages a new obfuscation technique based on the Morse code to hide malicious URLs in an email attachment and bypass secure mail gateways and mail filters. If you want to receive the weekly Security Affairs Newsletter for free subscribe here. Source BleepingComputer.

Phishing 120
article thumbnail

GUEST ESSAY: The drivers behind persistent ransomware — and defense tactics to deploy

The Last Watchdog

The increase in remote workforces and difficulty enforcing security controls with expanding perimeters has played a role in the rise of ransomware. The price tag of the ransom is just one of the many costs of these attacks, and remediation can often exceed this fee many times over. The impact of ransomware. Preventing ransomware.

article thumbnail

Weekly Vulnerability Recap – October 9, 2023 – Zero-Days Strike Android, Microsoft, Apple, Cisco & More

eSecurity Planet

A surge of critical vulnerabilities and zero-day exploits has made for a very busy week in IT security, affecting a range of tech giants like Atlassian, Cisco, Apple, Arm, Qualcomm and Microsoft. Among the issues in the last week, Android and Arm faced actively exploited vulnerabilities in GPU drivers.

article thumbnail

April 2021 Security Patch Day fixes a critical flaw in SAP Commerce

Security Affairs

April 2021 Security Patch Day includes 14 new security notes and 5 updates to previously released notes, one of them fixes a critical issue in SAP Commerce. SAP Security Note #3040210 , tagged with a CVSS score of 9.9 ” reads the advisory published by SAP security firm Onapsis.

Security 105
article thumbnail

Nation-state actors are exploiting CVE-2020-0688 Microsoft Exchange server flaw

Security Affairs

Security experts Simon Zuckerbraun from Zero Day Initiative published technical details on how to exploit the Microsoft Exchange CVE-2020-0688 along with a video PoC. A couple of weeks ago, the popular security researcher Kevin Beaumont reported mass scanning for the CVE-2020-0688 (Microsoft Exchange 2007+ RCE vulnerability).