CYBERSECURITY / DEFENSE / INTELLIGENCE

  • The White House is giving Ukraine more weapons, but also β€œlimiting our capabilities,” officials warn.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The service is also planning an FPV pilot school.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Their version of the defense policy bill would reduce the Pentagon’s 2025 purchase by 10 jets.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation versions 17.x and Fusion versions 13.x, with fixes available in version 17.5.2 and

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-4761, is an out-of-bounds write bug impacting the V8 JavaScript and WebAssembly engine. It was reported anonymously on May 9, 2024. Out-of-bounds write bugs could be typically

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The maintainers of the Cacti open-source network monitoring and fault management framework have addressed a dozen security flaws, including two critical issues that could lead to the execution of arbitrary code. The most severe of the vulnerabilities are listed below – CVE-2024-25641 (CVSS score: 9.1) – An arbitrary file write vulnerability in the “Package Import” feature that

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Cybersecurity researchers have uncovered an ongoing social engineering campaign that bombards enterprises with spam emails with the goal of obtaining initial access to their environments for follow-on exploitation. “The incident involves a threat actor overwhelming a user’s email with junk and calling the user, offering assistance,” Rapid7 researchers Tyler McGraw, Thomas Elkins, and

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The New Jersey Cybersecurity & Communications Integration Cell (NJCCIC) has detected a formidable new cyber threat.

    Dubbed LockBit Black, this ransomware campaign is leveraging a botnet to distribute millions of weaponized emails, posing a significant risk to individuals and organizations.

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    The Mechanics of the Attack

    The LockBit Black campaign, identified through the NJCCIC’s sophisticated email security solutions, has also been spotlighted through incident reports and observations from various information-sharing and analysis centers.

    The hallmark of this campaign is its use of emails containing malicious ZIP attachments, all seemingly sent from the same email addresses: β€œJennyBrown3422[@]gmail[.]com” and β€œJenny[@]gsd[.]com.”

    Upon opening these ZIP files, victims find a compressed executable that, once executed, unleashes the LockBit Black ransomware onto the operating system.

    This particular strain of ransomware encrypts files, rendering them inaccessible to users and demanding a ransom for their release.

    The campaign has been notably associated with the Phorpiex (Trik) botnet, which delivered the ransomware payload.

    Investigations have revealed over 1,500 unique sending IP addresses linked to this campaign, many of which can be traced back to countries such as Kazakhstan, Uzbekistan, Iran, Russia, and China.

    Two IP addresses, in particular, were identified as hosting the LockBit executables: 193 [.]233[.]132[.]177 and 185[.]215[.]113[.]66.

    The emails often lure victims with subject lines such as β€œyour document” and β€œphoto of you???” Fortunately, the NJCCIC has successfully blocked or quarantined all associated emails, mitigating the immediate threat.

    Proactive Measures and Recommendations

    In response to this escalating threat, the NJCCIC has issued a series of recommendations aimed at bolstering the cybersecurity posture of individuals and organizations:

    • Security Awareness Training: Regular training sessions can significantly enhance one’s ability to spot and avoid malicious communications.
    • Strong, Unique Passwords and Multi-Factor Authentication (MFA): Utilizing complex passwords and enabling MFA wherever possible can add an extra layer of security, with a preference for authentication apps or hardware tokens over SMS.
    • System Updates and Patch Management: It is crucial to keep all systems up to date and promptly apply security patches to defend against known vulnerabilities.
    • Endpoint Security Solutions: Installing robust endpoint security software can protect against various malware forms.
    • Monitoring and Detection: Implementing solutions to monitor for suspicious login attempts and unusual user behavior can help in the early detection of potential breaches.
    • Email Filtering Solutions: Deploying spam filters and other email filtering technologies can help block malicious messages before they reach the inbox.
    • Ransomware Mitigation Techniques: Adhering to the guidelines and strategies outlined in NJCCIC’s ransomware mitigation publications can prepare organizations to respond effectively to ransomware incidents.

    Furthermore, the NJCCIC encourages reporting phishing emails and other malicious cyber activities to the FBI’s Internet Crime Complaint Center (IC3) and the NJCCIC itself, fostering a collaborative effort to combat these cyber threats.

    On-Demand Webinar to Secure the Top 3 SME Attack Vectors: Watch for Free

    The post New Botnet Sending Millions of Weaponized Emails with LockBit Black Ransomware appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ