08-18-2023, 03:30 PM
In a concerning lapse of data security protocols, the NYC Department of Finance inadvertently exposed sensitive personal details to its employees during a flawed trial of its emergency notification platform. Remember the recent Discord[.]io breach? The third-party service has shut down and doesn’t see itself operating for the foreseeable future. In a new campaign, the Play ransomware group is back and is targeting MSSPs via old bugs. Read along for the top 10 highlights from the past 24 hours.
01、The NYC Department of Finance mistakenly shared personal information, including home addresses, cell numbers, and personal email addresses, with its employees in a botched test of its emergency notification system.
02、Discord[.]io shut down shop for “the foreseeable future” since attackers stole a massive database and put it up for sale. The attack resulted in the theft of both non-sensitive and potentially-sensitive account details.
03、Sysdig discovered a new financially motivated operation called LABRAT. The attacker's goals include generating income through proxyjacking and cryptomining, as well as gaining backdoor access to compromised systems.
04、Researchers spotted a massive campaign that has secretly installed proxy server apps on 400,000 Windows and macOS systems, allowing cybercriminals to covertly carry out credential-stuffing attacks and other malicious activities.
05、The Play ransomware group is targeting managed security service providers, exploiting old vulnerabilities in security appliances and using intermittent encryption to evade detection.
06、The HHS’ Advanced Research Projects Agency for Health (ARPA-H) is launching a project called Digiheals to find and fund cybersecurity technologies that can improve defenses for digital infrastructure in U.S. healthcare.
07、A recent analysis found that at least a quarter of more than 400 malware families deployed over the past two years have abused legitimate internet services, such as cloud storage platforms, messaging apps, email services, and social media platforms, as part of their infrastructure.
08、Malwarebytes Labs identified a new trend in malvertising campaigns that use advanced cloaking techniques to evade detection. Threat actors are targeting the users of popular IT programs by creating malicious ads that appear on Google search results.
09、The SOCRadar team warned against SMS Bomber attacks that can disrupt communication and cause harm. These attacks involve sending a large volume of text messages to a victim's phone, rendering it non-functional.
10、The CISA added a new vulnerability to its Known Exploited Vulnerabilities Catalog. The vulnerability, CVE-2023-24489, is related to Citrix ShareFile and involves improper access control.
01、The NYC Department of Finance mistakenly shared personal information, including home addresses, cell numbers, and personal email addresses, with its employees in a botched test of its emergency notification system.
02、Discord[.]io shut down shop for “the foreseeable future” since attackers stole a massive database and put it up for sale. The attack resulted in the theft of both non-sensitive and potentially-sensitive account details.
03、Sysdig discovered a new financially motivated operation called LABRAT. The attacker's goals include generating income through proxyjacking and cryptomining, as well as gaining backdoor access to compromised systems.
04、Researchers spotted a massive campaign that has secretly installed proxy server apps on 400,000 Windows and macOS systems, allowing cybercriminals to covertly carry out credential-stuffing attacks and other malicious activities.
05、The Play ransomware group is targeting managed security service providers, exploiting old vulnerabilities in security appliances and using intermittent encryption to evade detection.
06、The HHS’ Advanced Research Projects Agency for Health (ARPA-H) is launching a project called Digiheals to find and fund cybersecurity technologies that can improve defenses for digital infrastructure in U.S. healthcare.
07、A recent analysis found that at least a quarter of more than 400 malware families deployed over the past two years have abused legitimate internet services, such as cloud storage platforms, messaging apps, email services, and social media platforms, as part of their infrastructure.
08、Malwarebytes Labs identified a new trend in malvertising campaigns that use advanced cloaking techniques to evade detection. Threat actors are targeting the users of popular IT programs by creating malicious ads that appear on Google search results.
09、The SOCRadar team warned against SMS Bomber attacks that can disrupt communication and cause harm. These attacks involve sending a large volume of text messages to a victim's phone, rendering it non-functional.
10、The CISA added a new vulnerability to its Known Exploited Vulnerabilities Catalog. The vulnerability, CVE-2023-24489, is related to Citrix ShareFile and involves improper access control.