Chinese Threat Clusters Triple-Team a High-Profile Asia Government Org

A trio of Chinese-affiliated clusters performed specialized tasks in a broader attack chain, likely under the watch of a single organization.

darkreading – ​Read More

‘NsaRescueAngel’ Backdoor Account Again Discovered in Zyxel Products

Critical vulnerabilities in discontinued Zyxel NAS products allow unauthenticated attackers to execute arbitrary code and OS commands.

The post ‘NsaRescueAngel’ Backdoor Account Again Discovered in Zyxel Products appeared first on SecurityWeek.

SecurityWeek – ​Read More

An American Company Enabled a North Korean Scam That Raised Money for WMDs

Wyoming’s secretary of state has proposed ways of “preventing fraud and abuse of corporate filings by commercial registered agents” in the aftermath of the scheme’s exposure.

Security Latest – ​Read More

London Hospitals Cancel Operations and Appointments After Being Hit in Ransomware Attack

Several hospitals in London have canceled operations and appointments after being hit in a ransomware attack.

The post London Hospitals Cancel Operations and Appointments After Being Hit in Ransomware Attack appeared first on SecurityWeek.

SecurityWeek – ​Read More

The Age of the Drone Police Is Here

A WIRED investigation, based on more than 22 million flight coordinates, reveals the complicated truth about the first full-blown police drone program in the US—and why your city could be next.

Security Latest – ​Read More

Cisco Patches Webex Bugs Following Exposure of German Government Meetings

Cisco has released a security advisory after researchers discovered that the German government’s Webex meetings were exposed.

The post Cisco Patches Webex Bugs Following Exposure of German Government Meetings appeared first on SecurityWeek.

SecurityWeek – ​Read More

Ransomware Gang Leaks Data From Australian Mining Company

The BianLian ransomware gang has leaked data allegedly stolen from Australian mining company Northern Minerals.

The post Ransomware Gang Leaks Data From Australian Mining Company appeared first on SecurityWeek.

SecurityWeek – ​Read More

Zyxel Releases Patches for Firmware Vulnerabilities in EoL NAS Models

Zyxel has released security updates to address critical flaws impacting two of its network-attached storage (NAS) devices that have currently reached end-of-life (EoL) status.
Successful exploitation of three of the five vulnerabilities could permit an unauthenticated attacker to execute operating system (OS) commands and arbitrary code on affected installations.
Impacted models include NAS326

The Hacker News – ​Read More

Celebrity TikTok Accounts Compromised Using Zero-Click Attack via DMs

Popular video-sharing platform TikTok has acknowledged a security issue that has been exploited by threat actors to take control of high-profile accounts on the platform.
The development was first reported by Semafor and Forbes, which detailed a zero-click account takeover campaign that allows malware propagated via direct messages to compromise brand and celebrity accounts without having to

The Hacker News – ​Read More

Africa Ranks Low on Phishing Cyber Resilience

As threats to Africa’s cybersphere continue to grow, the continent faces high risks to its society and economy with a growing cyber skills gap and lack of preparedness.

darkreading – ​Read More