News - Security Boulevard https://securityboulevard.com/category/sb/sb-news/ The Home of the Security Bloggers Network Fri, 29 Mar 2024 18:55:00 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.3 https://securityboulevard.com/wp-content/uploads/2021/10/android-chrome-256x256-1-32x32.png News - Security Boulevard https://securityboulevard.com/category/sb/sb-news/ 32 32 133346385 ‘Darcula’ PhaaS Campaign Sinks Fangs into Victims https://securityboulevard.com/2024/03/darcula-phaas-campaign-sinks-fangs-into-victims/ Fri, 29 Mar 2024 18:55:00 +0000 https://securityboulevard.com/?p=2013455 phishing cybersecurity

A sprawling phishing-as-a-service (PhaaS) campaign that has been running since at least last summer is using more than 20,000 fake domains to target a wide range of organizations in more than 100 countries, illustrating the capabilities of an increasingly popular tool among threat actors. The unknown hackers are using a platform called “Darcula” (sic) that..

The post ‘Darcula’ PhaaS Campaign Sinks Fangs into Victims appeared first on Security Boulevard.

]]>
2013455
PyPI Goes Quiet After Huge Malware Attack: 500+ Typosquat Fakes Found https://securityboulevard.com/2024/03/pypi-suspended-500-fakes-richixbw/ Fri, 29 Mar 2024 17:19:26 +0000 https://securityboulevard.com/?p=2013426 Closeup of person going “Shhh!”

Emergency stop button: The Python Package Index was drowning in malicious code again, so they had to shut down registration for cleanup.

The post PyPI Goes Quiet After Huge Malware Attack: 500+ Typosquat Fakes Found appeared first on Security Boulevard.

]]>
2013426
Apple OTP FAIL: ‘MFA Bomb’ Warning — Locks Accounts, Wipes iPhones https://securityboulevard.com/2024/03/mfa-bomb-apple-otp-richixbw/ Thu, 28 Mar 2024 18:46:58 +0000 https://securityboulevard.com/?p=2013312 Multiple, unskippable notifications

Rethink different: First, fatigue frightened users with multiple modal nighttime notifications. Next, call and pretend to be Apple support.

The post Apple OTP FAIL: ‘MFA Bomb’ Warning — Locks Accounts, Wipes iPhones appeared first on Security Boulevard.

]]>
2013312
Google: Zero-Day Attacks Rise, Spyware and China are Dangers https://securityboulevard.com/2024/03/google-zero-day-attacks-rise-spyware-and-china-are-dangers/ Thu, 28 Mar 2024 16:57:17 +0000 https://securityboulevard.com/?p=2013310 vulnerability zero day

The number of zero-day vulnerabilities that are exploited jumped in 2023, with enterprises becoming a larger target and spyware vendors and China-backed cyberespionage groups playing an increasingly bigger role, according to Google cybersecurity experts. In a report this week, researchers with Google’s Threat Analysis Group (TAG) and its Mandiant business said they saw 97 zero-day..

The post Google: Zero-Day Attacks Rise, Spyware and China are Dangers appeared first on Security Boulevard.

]]>
2013310
Checkmarx Aligns With Wiz to Improve Application Security https://securityboulevard.com/2024/03/checkmarx-aligns-with-wiz-to-improve-application-security/ Thu, 28 Mar 2024 16:19:20 +0000 https://securityboulevard.com/?p=2013287 Checkmarx CNAPP cloud security palo alto networks Deloitte Broadcom report cloud security threat

Checkmarx has integrated its platform for securing application development environments with Wiz's CNAPP.

The post Checkmarx Aligns With Wiz to Improve Application Security appeared first on Security Boulevard.

]]>
2013287
Hundreds of Clusters Attacked Due to Unpatched Flaw in Ray AI Framework https://securityboulevard.com/2024/03/hundreds-of-clusters-attacked-due-to-unpatched-flaw-in-ray-ai-framework/ Thu, 28 Mar 2024 13:54:38 +0000 https://securityboulevard.com/?p=2013280 AI vulnerability

Thousands of servers running AI workloads are under attack by threat actors exploiting an unpatched vulnerability in the open-source Ray AI framework – widely used by such companies as OpenAI, Uber, Amazon, Netflix, and Cohere – giving hackers entrée to huge amounts of data and compute power. The campaign has been ongoing for at least..

The post Hundreds of Clusters Attacked Due to Unpatched Flaw in Ray AI Framework appeared first on Security Boulevard.

]]>
2013280
Revealed: Facebook’s “Incredibly Aggressive” Alleged Theft of Snapchat App Data https://securityboulevard.com/2024/03/ghostbusters-facebook-theft-snapchat-richixbw/ Wed, 27 Mar 2024 17:14:37 +0000 https://securityboulevard.com/?p=2013174 Smokey Bear / This-is-fine crossover

Meta MITM IAAP SSL bump: Zuck ordered “Project Ghostbusters”—with criminal consequences, says class action lawsuit.

The post Revealed: Facebook’s “Incredibly Aggressive” Alleged Theft of Snapchat App Data appeared first on Security Boulevard.

]]>
2013174
CISA, FBI Push Software Developers to Eliminate SQL Injection Flaws https://securityboulevard.com/2024/03/cisa-fbi-push-software-developers-to-eliminate-sql-injection-flaws/ Wed, 27 Mar 2024 13:32:41 +0000 https://securityboulevard.com/?p=2013153 SQL injection database

The federal government is putting pressure on software makers to ensure that their products don’t include SQL injection vulnerabilities, a longtime and ongoing threat that was put in the spotlight with last year’s far-reaching hack of Progress Software’s MOVEit managed file transfer tool. CISA and the FBI this week issued an alert urging tech manufacturer..

The post CISA, FBI Push Software Developers to Eliminate SQL Injection Flaws appeared first on Security Boulevard.

]]>
2013153
Complex Supply Chain Attack Targets GitHub Developers https://securityboulevard.com/2024/03/complex-supply-chain-attack-targets-github-developers/ Tue, 26 Mar 2024 18:42:46 +0000 https://securityboulevard.com/?p=2013043 supply chain, SBOM, cybersecurity, SLSA organizations third party attacks supply chain supply chain ransomware The Kill Chain Model

Unidentified threat actors used multiple tactics to launch a sophisticated software supply-chain campaign targeting developers on the GitHub platform, including members of the popular Top.gg community that includes more than 170,000 members. The attackers used a range of tactics and techniques, from leveraging stolen browser cookies to take over accounts to contributing malicious code with..

The post Complex Supply Chain Attack Targets GitHub Developers appeared first on Security Boulevard.

]]>
2013043
Telegram Privacy Nightmare: Don’t Opt In to P2PL https://securityboulevard.com/2024/03/telegram-privacy-nightmare-p2pl-richixbw/ Tue, 26 Mar 2024 17:29:25 +0000 https://securityboulevard.com/?p=2012982 Scary skeletons

Scary SMS shenanigans: Avoid Telegram’s new “Peer-To-Peer Login” program if you value your privacy or your cellular service.

The post Telegram Privacy Nightmare: Don’t Opt In to P2PL appeared first on Security Boulevard.

]]>
2012982