Category: Cybersecurity

  • Threat Actors Target Contractor Software

    [ad_1] Threat actors have been targeting Foundation accounting software commonly used by general contractors in the construction industry, leveraging active exploits within the plumbing, HVAC, and concrete sub-industries, among others. Researchers at Huntress initially discovered the threat when tracking activity on Sept. 14. “What tipped us off was host/domain enumeration commands spawning from a parent…

  • How cybersecurity red teams can boost backup protections

    [ad_1] Cybersecurity red teams are known for taking a more adversarial approach to security by pretending to be an enemy that’s attacking an organization’s IT systems. Let’s look at the tactics, strategies, and importance of red teams and the role they can play in enhancing the security of your backup system. A cybersecurity red team…

  • Scam ‘Funeral Streaming’ Groups Thrive on Facebook – Krebs on Security

    [ad_1] Scammers are flooding Facebook with groups that purport to offer video streaming of funeral services for the recently deceased. Friends and family who follow the links for the streaming services are then asked to cough up their credit card information. Recently, these scammers have branched out into offering fake streaming services for nearly any…

  • The Dark Nexus Between Harm Groups and ‘The Com’ – Krebs on Security

    [ad_1] A cyberattack that shut down two of the top casinos in Las Vegas last year quickly became one of the most riveting security stories of 2023. It was the first known case of native English-speaking hackers in the United States and Britain teaming up with ransomware gangs based in Russia. But that made-for-Hollywood narrative…

  • Bug Left Some Windows PCs Dangerously Unpatched – Krebs on Security

    [ad_1] Microsoft Corp. today released updates to fix at least 79 security vulnerabilities in its Windows operating systems and related software, including multiple flaws that are already showing up in active attacks. Microsoft also corrected a critical bug that has caused some Windows 10 PCs to remain dangerously unpatched against actively exploited vulnerabilities for several…

  • What is a TPM, and why does Windows 11 require one?

    [ad_1] natatravel/Getty Images When Microsoft introduced Windows 11 in 2021, its new, stringent hardware compatibility test included checking for the presence of a Trusted Platform Module (TPM) — specifically, one that meets the TPM 2.0 standard. Also: Still have a Windows 10 PC? You have 5 options before support ends next year So, what is a…

  • ‘TIDrone’ Cyberattackers Target Taiwan’s Drone Manufacturers

    [ad_1] A threat actor dubbed “TIDrone” by researchers is actively going after military- and satellite-related industrial supply chains, particularly drone manufacturers in Taiwan. That’s according to Trend Micro, which linked TIDrone to other Chinese-speaking groups and noted that it uses enterprise resource planning (ERP) software or remote desktop tools to deploy advanced, proprietary malware. “Since…

  • Google abusing ad tech dominance, UK competition watchdog finds

    [ad_1] Google uses anti-competitive practices to dominate the market for online advertising technology, a UK watchdog has provisionally found. The potentially unlawful behaviour could be harming thousands of UK publishers and advertisers, an investigation by the Competition and Markets Authority (CMA) has warned. It accuses Google of preventing rivals from “competing on a level playing…

  • Sextortion Scams Now Include Photos of Your Home – Krebs on Security

    [ad_1] An old but persistent email scam known as “sextortion” has a new personalized touch: The missives, which claim that malware has captured webcam footage of recipients pleasuring themselves, now include a photo of the target’s home in a bid to make threats about publishing the videos more frightening and convincing. This week, several readers reported…

  • Owners of 1-Time Passcode Theft Service Plead Guilty – Krebs on Security

    [ad_1] Three men in the United Kingdom have pleaded guilty to operating otp[.]agency, a once popular online service that helped attackers intercept the one-time passcodes (OTPs) that many websites require as a second authentication factor in addition to passwords. Launched in November 2019, OTP Agency was a service for intercepting one-time passcodes needed to log…