Recent Security News

  • LockBit ransomware disrupted by global police operation

    February 19, 2024 at 04:45PM Law enforcement agencies from 11 countries disrupted the LockBit ransomware operation in a joint effort known as “Operation Cronos.” The gang’s data leak site is now under the control of the UK’s National Crime Agency, working closely with the FBI and an international task force. The agencies are set to…

    Read More

  • North Korean hackers linked to defense sector supply-chain attack

    February 19, 2024 at 03:26PM The BfV and NIS issued a joint advisory warning of cyber-espionage operations by North Korean actors targeting the global defense sector. The attacks focus on stealing military technology and utilizing tactics like supply-chain attacks and social engineering. The advisory provides detailed steps and recommends security measures such as limiting access,…

    Read More

  • Cactus ransomware claim to steal 1.5TB of Schneider Electric data

    February 19, 2024 at 02:36PM The Cactus ransomware gang breached Schneider Electric’s network, claiming to have stolen 1.5TB of data and leaked 25MB as proof on the dark web. They are now extorting the company and threatening to release all the data unless a ransom is paid. Schneider Electric’s Sustainability Business division, which provides renewable…

    Read More

  • Over 28,500 Exchange servers vulnerable to actively exploited bug

    February 19, 2024 at 02:36PM A critical vulnerability, CVE-2024-21410, puts up to 97,000 Microsoft Exchange servers at risk of exploitation by allowing privilege escalation. Microsoft addressed the issue on February 13, but 28,500 servers remain vulnerable. Administrators are urged to apply mitigations to avoid potential misuse and data breaches. The U.S. Cybersecurity & Infrastructure Security…

    Read More

  • Hackers exploit critical RCE flaw in Bricks WordPress site builder

    February 19, 2024 at 12:56PM Hackers are exploiting a critical remote code execution flaw in the Bricks Builder Theme, allowing them to run malicious PHP code on vulnerable sites. A fix in version 1.9.6.1 was released on February 13 to address the vulnerability (CVE-2024-25600). Active exploitation attempts began on February 14, with specific IP addresses…

    Read More