『The Cybersecurity Digest』のカバーアート

The Cybersecurity Digest

著者: The Cybersecurity Digest LLC
  • サマリー

  • In the ever-evolving world of cybersecurity, keeping updated on the latest developments is crucial. The Cybersecurity Digest is your curated source for the most recent cybersecurity updates. Our goal is to bring you a comprehensive roundup of news, ensuring you’re well-informed and ahead of the curve. Stay Informed to Stay Secure.
    Copyright 2024 All rights reserved.
    続きを読む 一部表示
activate_samplebutton_t1
エピソード
  • Phishing Scams for CrowdStrike Customers Continue, GitHub Vulnerabilities, and North Korea’s Ransomware Shift
    2024/07/26
    Cybersecurity Digest for 26 July 2024 
Today we discuss the following items:

Notable News
Crowdstrike Post Incident Report: 
Falcon Content Update Remediation and Guidance Hub | CrowdStrike

Crowdstrike Phishing Campaigns: 
Malicious Inauthentic Falcon Crash Reporter Installer Distributed to German Entity (crowdstrike.com)
Malware Distributed Using Falcon Sensor Update Phishing Lure | CrowdStrike
Threat Actor Distributes Python-Based Info Stealer Using Fake Update (crowdstrike.com)

Apparent CrowdStrike Threat Actor List Leak: 
Hacktivist Entity USDoD Claims to Have Leaked CrowdStrike’s Threat Actor List

Meta Ousts 63,000 accounts linked to Sextortion :
Combating Financial Sextortion Scams From Nigeria | Meta (fb.com)

Darknet Diaries Episode related to the Sextortion Scams: 
The Pig Butcher – Darknet Diaries

Rapid7 Malware Campaign using Fake W2: 
Malware Campaign Lures Users With Fake W2 Form | Rapid7 Blog

GitHub Deleted and Private Repo Access: 
Anyone can Access Deleted and Private Repository Data on GitHub ◆ Truffle Security Co.

GitHub Accounts Distributing Malware: 
Stargazers Ghost Network - Check Point Research

Windows SmartScreen Flaw: 
Exploiting CVE-2024-21412: A Stealer Campaign Unleashed | FortiGuard Labs (fortinet.com) 
ServiceNow RCE: 
CVE-2024-4879 AND CVE-2024-5217 (ServiceNow RCE) Exploitation In A Global Reconnaissance Campaign Apt45 Shifts from Espionage to Ransomware: 
APT45: North Korea’s Digital Military Machine | Google Cloud Blog

Related CISA Advisory: 
North Korea Cyber Group Conducts Global Espionage Campaign to Advance Regime’s Military and Nuclear Programs | CISA 
Prevalent Patches:
Google Chrome Fixes Vulnerabilities:
Chrome Releases: Stable Channel Update for Desktop (googleblog.com)

Docker Fixes Authentication Bypass: 
Docker Security Advisory: AuthZ Plugin Bypass Regression in Docker Engine | Docker

Siemens Fixes Closes Backdoors: 
SSA-071402 (siemens.com)

Progress Telerik Vulnerability: 
Insecure Deserialization Vulnerability - Telerik Report Server 
CISA Alert: 

BIND 9: 
ISC Releases Security Advisories for BIND 9 | CISA
Related news: 
BIND DNS Server Vulnerability Lets Attackers Flood Server (cybersecuritynews.com)
    続きを読む 一部表示
    25 分
  • Telegram EvilVideo, PlayRansomWare targets ESXi, and a North Korean Infiltration Attempt
    2024/07/24

    Cybersecurity Digest for 24 July 2024 Today we discuss the following items: Crowdstrike Stealer: Threat Actor Uses Fake Recovery Manual to Deliver Unidentified Stealer (crowdstrike.com) ESET’s EvilVideo Discovery Cursed tapes: Exploiting the EvilVideo vulnerability on Telegram for Android (welivesecurity.com) TrendMicro’s Playransomware Targeting ESXi: New Play Ransomware Linux Variant Targets ESXi Shows Ties With Prolific Puma | Trend Micro (US) Magneto Credit Card Theft Malware: Attackers Abuse Swap File to Steal Credit Cards (sucuri.net) Vulnerable Ad Injecting Driver: HotPage: Story of a signed, vulnerable, ad-injecting driver (welivesecurity.com) BreachForums DataLeak Exposes Members: BreachForums v1 hacking forum data leak exposes members’ info (bleepingcomputer.com) KnowBe4 North Korean Insider: How a North Korean Fake IT Worker Tried to Infiltrate Us (knowbe4.com) Vishing Attacks: Whose Voice Is It Anyway? AI-Powered Voice Spoofing for Next-Gen Vishing Attacks | Google Cloud Blog Huntress AsyncRAT Blog: Fake Browser Updates Lead to BOINC Volunteer Computing Software | Huntress CISA KEV Additions: NVD - CVE-2024-39891 (nist.gov) NVD - CVE-2012-4792 (nist.gov) Music in order that it appears licensed via Artlist.io : Lizard by Captain Qubz Feel The Air by Ikoliks

    続きを読む 一部表示
    19 分
  • CrowdStrike Catastrophe, GTA6 Beta Scam, and FractalID Data Breach
    2024/07/22

    Cybersecurity Digest for 22 July 2024 Today we discuss the following items: Crowdstrike Issue: Falcon Content Update Remediation and Guidance Hub | CrowdStrike Helping our customers through the CrowdStrike outage - The Official Microsoft Blog New Recovery Tool to help with CrowdStrike issue impacting Windows endpoints - Microsoft Community Hub Threat Actors capitalizing on the CrowdStrike Incident: Falcon Sensor Issue Likely Used to Target CrowdStrike Customers Likely eCrime Actor Capitalizing on Falcon Sensor Issues | CrowdStrike Fake CrowdStrike fixes target companies with malware, data wipers (bleepingcomputer.com) GTA VI Fake Beta Pushing Malware Gamers Beware: There’s No Such Thing as ‘GTA VI Beta Version’ to Download from Sponsored Facebook Ads. It’s Malware! (bitdefender.com) MediSecure MediSecure cyber security incident (homeaffairs.gov.au) MediSecure – Media / Public Statement (wordpress.com) FractalID Data Breach Infostealer Infection Results in Data Breach of Blockchain Identity Platform, Fractal ID | InfoStealers Recorded Future Report: Security Challenges Rise as QR Code and AI-Generated Phishing Proliferate | Recorded Future

    続きを読む 一部表示
    16 分

あらすじ・解説

In the ever-evolving world of cybersecurity, keeping updated on the latest developments is crucial. The Cybersecurity Digest is your curated source for the most recent cybersecurity updates. Our goal is to bring you a comprehensive roundup of news, ensuring you’re well-informed and ahead of the curve. Stay Informed to Stay Secure.
Copyright 2024 All rights reserved.

The Cybersecurity Digestに寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。