Russian Ransomware Gang Attack Destabilizes UK Royal Mail
14
Jan
2023

Russian Ransomware Gang Attack Destabilizes UK Royal Mail

A WIRED investigation this week found that the app SweepWizard, which some US law enforcement agencies use to coordinate raids,…

Adopting a Different Way of “Cyber-Thinking”
14
Jan
2023

Adopting a Different Way of “Cyber-Thinking”

This year endured a decent dose of cyber immaturity slaps across the face. According to McKinsey & Company, at the…

IcedID Malware Active Directory
14
Jan
2023

IcedID Malware Let Attackers Compromise the Active Directory

In a recent incident, within just 24 hours of initial access, the IcedID (aka BokBot) malware was used to successfully…

CircleCI Hack
14
Jan
2023

Malware Attack on CircleCI Engineer’s Laptop Leads to Recent Security Incident

Jan 14, 2023Ravie LakshmananDevOps / Data Security DevOps platform CircleCI on Friday disclosed that unidentified threat actors compromised an employee’s…

Syntax Global Report Proves IT Innovation Hinges on Improved Employee Engagement and Experience
14
Jan
2023

Syntax Global Report Proves IT Innovation Hinges on Improved Employee Engagement and Experience

[ This article was originally published here ] MONTREAL–()–, the leading multi-cloud and multi-ERP managed cloud provider for mission-critical applications,…

Cacti Server Vulnerability
14
Jan
2023

Cacti Servers Under Attack as Majority Fail to Patch Critical Vulnerability

Jan 14, 2023Ravie LakshmananServer Security / Patch Management A majority of internet-exposed Cacti servers have not been patched against a…

FortiOS SSL-VPN Zero-day Flaw Exploited to Attack Government
14
Jan
2023

FortiOS SSL-VPN Zero-day Flaw Exploited to Attack Government

There have been a number of attacks against government organizations and government-related targets using FortiOS SSL-VPN zero-day vulnerabilities patched by…

Beyond Identity Receives FIDO2 Certification
14
Jan
2023

Beyond Identity Receives FIDO2 Certification

[ This article was originally published here ] NEW YORK–()–, the leading provider of passwordless, phishing-resistant MFA, announced today that…

TikTok
14
Jan
2023

TikTok Fined $5.4 Million by French Regulator for Violating Cookie Laws

Jan 14, 2023Ravie LakshmananPrivacy / Online Safety Popular short-form video hosting service TikTok has been fined €5 million (about $5.4…

https://i0.wp.com/blog.cyble.com/wp-content/uploads/2023/01/Figure-1-%E2%80%93-Lookout-Notice-released-by-FBI-.png?w=935&ssl=1
14
Jan
2023

Cybercriminals are hiring felons to attack on critical infrastructure

Multiple substations in the United States suffered vandalism, shootings, and attacks at the hands of criminals who confessed to doing…

Russian Hackers Eager to Bypass OpenAI's Restrictions to Abuse ChatGPT
14
Jan
2023

Russian Hackers Eager to Bypass OpenAI’s Restrictions to Abuse ChatGPT

Russian hacker forums have been flooded with queries wondering how hackers can bypass OpenAI’s restrictions to exploit ChatGPT for spreading…

LATEST CYBERTHREATS AND ADVISORIES - JANUARY 13, 2023
14
Jan
2023

LATEST CYBERTHREATS AND ADVISORIES – JANUARY 13, 2023

[ This article was originally published here ] Cybercriminals attack schools, the FCC looks to change data breach rules and…