Recent Security News

  • Ransomware attacks doubled year on year. Are organizations equipped to handle the evolution of Ransomware in 2023?

    October 13, 2023 at 07:48AM Ransomware attacks have become more sophisticated and adaptable, using new techniques and targeting vulnerabilities in networking devices. The healthcare sector has become a significant target, with a focus on stealing sensitive data. High-income organizations are preferred targets due to their ability to pay ransoms and the potential damage to their…

    Read More

  • DarkGate Malware Spreading via Messaging Services Posing as PDF Files

    October 13, 2023 at 07:06AM DarkGate, a piece of malware, is being spread through instant messaging platforms like Skype and Microsoft Teams. The malware is delivered disguised as a PDF document and triggers the download and execution of an AutoIt script that launches the malware. The malware can harvest sensitive data, conduct cryptocurrency mining, and…

    Read More

  • FBI, CISA Warn of Rising AvosLocker Ransomware Attacks Against Critical Infrastructure

    October 13, 2023 at 07:06AM AvosLocker ransomware gang has been linked to recent attacks on critical infrastructure sectors in the U.S. The gang uses legitimate software and open-source remote administration tools to compromise networks and exfiltrate data. AvosLocker leverages sophisticated techniques to avoid detection and affects Windows, Linux, and VMware environments. The attacks rely on…

    Read More

  • Dozens of Squid Proxy Vulnerabilities Remain Unpatched 2 Years After Disclosure

    October 13, 2023 at 06:18AM Dozens of vulnerabilities in the Squid caching and forwarding web proxy, discovered in 2021 by researcher Joshua Rogers, remain unpatched. Only a few flaws have been addressed, while 35 vulnerabilities still exist. The Squid Team lacks resources to address the issues, and the researcher suggests reassessing the use of Squid…

    Read More

  • Microsoft Offers Up to $15,000 in New AI Bug Bounty Program

    October 13, 2023 at 06:18AM Microsoft has launched a bug bounty program specifically focused on vulnerabilities in its artificial intelligence (AI)-powered Bing search engine. The program offers rewards of up to $15,000 for vulnerabilities found in bing.com and associated applications. Microsoft is particularly interested in vulnerabilities related to inference manipulation, model manipulation, and inferential information…

    Read More