Weekly Cyber Security News Letter & Threats Roundup -March 24


Welcome to the Cyber Security News Recap, a weekly newsletter. We strive to provide you with the most current information regarding advancements in cybersecurity.

Every week, we explore the latest and most important news to offer you in-depth insights. Prepare to delve into the latest advancements and best practices in cybersecurity to stay informed about current trends and emerging threats.

We have outlined the most recent methods used by malicious individuals to damage your devices, along with significant issues we have identified. For the safety of your devices, we have new software available for installation.

By staying up-to-date on the latest cybersecurity issues, you can easily implement the necessary solutions to address any potential risks. Stay informed with our comprehensive coverage.

Lets have a Look!

Hacker Group Publicly Announced That They Are Recruiting Pentesters

GTPDOOR Linux Malware Exploiting GPRS Protocol For Stealthy C2 Communication

Lazarus Hackers Exploited Windows Kernel 0-day In The Wild

Millions Of GitHub Repos Found Infected With Malicious Code

Internet-connected Doorbell Cameras Flaw Let Attackers Hijack Devices

CWE Version 4.14 Released: What’s New!

HackerGPT 2.0 – A ChatGPT-Powered AI Tool for Ethical Hackers & Cyber Community

The Power of Threat Intelligence Platforms for Faster Threat Investigations Checklist

RSM US Deploys Stellar Cyber Open XDR Platform to Secure Clients

DashExe RAT Advertised on Hacking Forums for $17.95

Hackers Using Weaponized ZIP File To Steal NTLM Hashes

Savvy Seahorse Hackers Leverage DNS CNAME Records to Exploit Victims

Hackers Abuses SVG Image Files to Deliver GUloader Malware

Kali Linux 2024.1 Released with New Hacking Tools – What’s New!

UNC1549 Hackers Abuse Microsoft Azure Cloud To Attack Defense Sectors

FBI, CISA warns Of ALPHV Blackcat Ransomware Attacking Hospitals

LiteSpeed Cache Plugin XSS Flaw Exposes 4M+ Million Sites to Attack

Ransomware Attack on Lurie Children’s Hospital: $3.4M Ransom Demanded

Hackers Selling DCRat Subscriptions for $5 on Telegram Groups

Hackers Attacking Online Ticket Booking Users Using Weaponized PDF Files

CyberSec Firm i-Soon Leak Exposes The Tools Used By Chinese Hackers

Five Eyes Agencies Exposes Russian APT29 Cloud Attack Tactics

SubdoMailing – Hackers Abuse 13,000 Subdomains of Popular Brands

NIST Cybersecurity Framework 2.0 Published

LockBit Making A Comeback After The Massive Takedown



Source link