Category: CyberSecurityNews

Kubernetes Security Flaw Let Attackers escalate to admin privileges
01
Nov
2023

Kubernetes Security Flaw Let Attacks Escalate Admin Privileges

A new privilege escalation vulnerability has been discovered in Kubernetes, which allows threat actors to gain administrative privileges on affected…

Knight Ransomware Windows Computer
01
Nov
2023

Knight Ransomware Attack Windows Computer to Exfiltrate Data

Knight ransomware, a relatively new ransomware gang that first appeared in August 2023, targets Windows computers to steal sensitive data….

Palo Alto Networks to Acquire Cloud Security Start-up Dig
01
Nov
2023

Palo Alto Networks to Acquire Cloud Security Start-up Dig

One of the top companies in the cybersecurity industry, Palo Alto Networks, has recently finalized the acquisition of Dig Security,…

Strategic App Management: Simplifying and Securing Workflows
01
Nov
2023

Strategic App Management: Simplifying and Securing Workflows

In today’s tech-driven world, our reliance on mobile devices is second nature. With apps powering our daily tasks, smooth app…

Over 700 Zero-Day Vulnerabilities Identified in Q3 2023
01
Nov
2023

Over 700 Zero-Day Vulnerabilities Identified in Q3 2023

The term “zero-day” indicates no time between developers discovering a vulnerability and attackers exploiting it.    According to the Indusface zero-day…

Within 5 minutes, hackers were able to get AWS credentials from GitHub
01
Nov
2023

Within 5 Minutes, Hackers Were Able to Get AWS Credentials From GitHub

Recent reports indicate that a new campaign under the name EleKtra-Leak has been identified to target AWS IAM (Identity and…

Exploit Cisco IOS Zero-day
31
Oct
2023

Exploit Released for Cisco IOS XE Zero-day Vulnerability

Cisco was reported with a critical vulnerability last week, which has been actively exploited by threat actors in the wild….

Russia’s New Hacking Tool Creates Hundreds Of Fake Social Media Profiles In Seconds
31
Oct
2023

Russian Hacking Tool Creates Fake Social Media Profiles in Seconds

The Kopeechka service, which refers to “penny” in Russian, is a new tool criminals use to quickly and easily generate…

Boeing Breached by LockBit Ransomware Gang? Investigation Inprogress
31
Oct
2023

Boeing Breached by LockBit Ransomware Gang? Investigation Inprogress

Boeing, a major player in the aerospace industry, says it is “assessing” claims made by the LockBit ransomware group that it…

Aadhaar Data Exposed Dark Web
31
Oct
2023

815 Million Indians Aadhaar Data Exposed on the Dark Web

A massive data breach has occurred, resulting in the leak of personal information belonging to 815 million Indian citizens on…

TA571 Hacker Group Deliver IcedID Malware Via Password-protected Zip Archive
31
Oct
2023

TA571 Hackers Deliver IcedID Malware Via Zip Archive

Hackers often use password-protected Zip Archive files for malware distribution to evade detection by security software.  They let the malware…

Hackers Infect Windows Users with Weaponized MSIX App
30
Oct
2023

Hackers Infect Windows Users with Weaponized MSIX App

MSIX helps developers package Windows apps for easy installation. While it’s user-friendly, it demands access to code signing certificates, making…