Browsing tag

Security

Hackers actively exploiting 0-day in Ubiquitous Apache Log4j tool

Apache has released Log4j version 2.15.0 to address the critical RCE vulnerability and users are urged to apply the update immediately. The Apache Foundation’s Log4j is a widely used open-source tool by enterprise apps and cloud services. The bad news is that a security vulnerability has been identified in this tool, reported by Alibaba Cloud […]

3 Ways To Prepare For Cyber Attacks

Although there are countless ways to combat cyberattacks, in this article we are addressing 3 simple yet significant points that users can follow to protect their data. Cyber attacks are on the rise. These threats come in all shapes and sizes, and no business or organization is immune to them. A commonly asked question in […]

How To Secure Your Broadband?

Having an internet connection is very crucial whether you are using your desktop, phone, or smart TV. But if you are planning on availing of internet connectivity at a fixed address, then a broadband connection can serve as your best bet. You opt for a dial-up landline connection or the more advanced fiber optic cables […]

Hotel claims Conti ransomware attack on system as guests locked out

So far, the Conti ransomware has not demanded any ransom or published any details of the ransomware attack on their official website. A popular Scandinavian hotel has confirmed becoming a victim of a targeted cyberattack from the Conti ransomware gang. It is worth noting that Nordic Choice has branches around 200 locations in Finland, Scandinavia, […]

Attackers exploiting Windows Installer vulnerability despite patching

According to Cisco Talos, abusing the flaw would allow an attacker with limited access to get higher privileges and become an administrator. A Windows Installer security vulnerability, tracked as CVE-2021-41379, was patched by Microsoft, but according to a report from Cisco Talos, hackers already had created malware to exploit this privilege escalation flaw identified in the enterprise […]

Unpatched Microsoft Exchange Servers abused in new phishing campaign

The noteworthy aspect of this phishing campaign is that the emails were sent as replies to previously sent messages, due to which these appeared legit. According to the IT security researchers at Certitude, a Vienna-based consulting firm specializing in communication technology risks and information management, threat actors are exploiting unpatched Microsoft Exchange Servers to send […]

Remote access tools abused to spread malware and steal cryptocurrency

The new campaign also involves replacing cryptocurrency addresses shared via clipboard and setting up fake cryptocurrency websites. Trend Micro researchers have shared details of a new campaign distributing SpyAgent malware by abusing legitimate use RATs (remote access tools), including TeamViewer. Safib assistant also abused in the scam According to a report from Trend Micro, the campaign […]

DNA testing service data breach impacting 2.1 million users

DNA Diagnostics Center (DDC) has revealed that hackers managed to access highly sensitive and personal data of users including payment card data. The Fairfield, Ohio-based DNA testing service DNA Diagnostics Center (DDC) has disclosed a data breach in which sensitive personal and financial data of more than 2.1 million (2,102,436) customers/users has been stolen by […]

WiFi software management firm exposed millions of users’ data

Brazil-based WiFi management software firm WSpot exposed extensive details of high-profile firms and millions of customers. WSpot provides software to let businesses secure their on-premise WiFi networks and offer password-free online access to their clients. Some of the notable clients of WSpot include Sicredi, Pizza Hut, and Unimed. According to WSpot, 5% of its customer […]

Swire Pacific Offshore Operations hit by Cl0p ransomware gang

As seen by Hackread.com, the Cl0p ransomware gang has leaked partial SPO data including names, email addresses, passport scans, and more. Swire Pacific Offshore (SPO) has confirmed becoming a victim of a targeted cyberattack by the Cl0p ransomware gang. The company claims that personal information and classified proprietary commercial information might be exposed. For your […]

Robinhood Data Breach – Hackers access millions of users’ data

Robinhood data breach involved social engineering attack in which hackers called a customer service staff member and somehow gained access to the support system. A widely used stock trading app, Robinhood, has confirmed suffering a major data breach “late in the evening of November 3.” According to Robinhood, hackers could access data of 7 million users, […]

Hacker accessed FBI server to send fake email threats

The FBI acknowledged the unauthorized access over the weekend revealing that spam emails were sent from the agency’s email server to thousands of organizations. The Federal Bureau of Investigation (FBI) has categorically denied sending spam emails from its server, which according to reports, hit 100,000 inboxes on late Friday night and early Saturday. The agency […]

Critical WordPress plugin vulnerability allowed wiping databases

The vulnerability existed in the WP Reset PRO WordPress plugin which is used by more than 400,000 websites. The IT security researchers at Patchstack (previously known as WebARX) have discovered a high severity security vulnerability in the WP Reset PRO WordPress plugin that allows ‘authenticated’ users to wipe data from vulnerable websites.  According to their […]

ProxyShell vulnerabilities exploited in domain-wide ransomware attacks

The ProxyShell vulnerabilities have prompted threat actors to launch domain-wide ransomware attacks against their targets, revealed a new research report from The DFIR Report. The report, published on Monday, explained that an unnamed and unpatched MS Exchange Server customer was targeted with ransomware attacks, and attackers exploited ProxyShell vulnerabilities to compromise the organization domain-wide. A […]

High severity Intel chip flaw left cars, medical and IoT devices vulnerable

The vulnerability can be exploited by attackers with physical access to the CPU to breach the security protocols and obtain sensitive information. Positive Technologies security researchers have identified a vulnerability in Intel CPUs, allowing an attacker with physical access to a device to gain enhanced privileges on the system. The vulnerability was discovered by Positive […]

Revealed: The 200 Most used and Worst Passwords of 2021

”123456” remains the most used and one of the worst passwords of 2021. If you are one of those who believed in the myth that ”123456” or ”QWERTY” were reliable passwords, it is time you get the facts right because NordPass, a password management service, has debunked this myth once and for all. Read on […]

Bandwidth.com reports multimillion dollar loss post DDoS attacks

In September 2021, Bandwidth.com suffered a series of days-long DDoS attacks forcing its service to go offline in the United States. In September 2021, Hackread shared details of DDoS attacks targeting voice over Internet Protocol (VoIP) services of VoIP giant Bandwidth.com causing voice and messages service disruption in the United States. Now, the company has published its […]

How to Securely Access Remote Desktop?

Having secure remote access for employees and following best practices is essential to keep your data secure. In the past few months, companies in all industries have worked intensively with the Remote Desktop Protocol (RDP) to maintain their business while maintaining physical distancing.  Since remote desktop access allows a corporate device to be accessed from […]

Twitter hacker charged in sim swapping, cryptocurrency scheme

The 22-year-old British national Joseph James O’Connor, aka PlugwalkJoe, was one of the hackers behind 2020’s massive Twitter hack – PlugwalkJoe also stole Ethereum, Bitcoin, Bitcoin Cash, and Litecoin from victims using SIM Swapping attack. On Wednesday, a British citizen identified as Joseph James O’Connor, aka PlugwalkJoe, was charged in the US for his involvement in […]

Managed vs. Unmanaged VPS hosting -What are the Differences?

VPS hosting is beneficial for many reasons but what is the difference between Managed vs. Unmanaged VPS hosting and why does it matter? Providing your website with solid foundations, like the ability to withstand traffic surges, is just one of the reasons why hosting is one of the most important facets of any web-based business. […]

Authorities arrest REvil ransomware operators in Kuwait and Romania

The total number of arrests made concerning Sodinokibi/REvil and GandCrab ransomware is now seven. Europol launched a multi-agency operation to catch REvil ransomware operators (Ransomware-Evil) based on their findings of an old ransomware strain, GrandCrab, which authorities believe is the predecessor of REvil. Dubbed Operation GoldDust; around seventeen countries took part in the operation. These […]