Recent Security News

  • Microsoft Set to Retire Grunge-Era VBScript, to Cybercrime’s Chagrin

    October 12, 2023 at 04:44PM Microsoft announced that it is deprecating and eventually removing VBScript from future Windows releases. Although the programming language is nearly 30 years old, cybercriminals still use it to gain access to targets. Microsoft will make VBScript a feature on demand and users can turn it on if desired, but there…

    Read More

  • Simpson Manufacturing Launches Investigation After Cyberattack

    October 12, 2023 at 03:33PM Simpson Manufacturing has reported a cyberattack that caused disruptions to its IT infrastructure on Oct. 10. Some systems have been taken offline while the company investigates the nature and scope of the attack. Third-party cybersecurity experts have been enlisted to assist. Operations will be disrupted until the incident is resolved.…

    Read More

  • Ransomware attacks now target unpatched WS_FTP servers

    October 12, 2023 at 03:16PM Unpatched WS_FTP servers exposed to the internet are being targeted by ransomware attacks. The Reichsadler Cybercrime Group attempted to deploy ransomware on these servers using a stolen LockBit 3.0 builder. Although some servers have not been patched, the attempt to encrypt data was unsuccessful, although a $500 ransom demand was…

    Read More

  • Malicious Solana, Kucoin packages infect NuGet devs with SeroXen RAT

    October 12, 2023 at 03:16PM Malicious NuGet packages imitating popular cryptocurrency projects, exchanges, and platforms have been discovered. These packages, uploaded by a user named ‘Disti’, contain a file that carries out malicious activities on compromised systems. The download numbers for these packages are believed to be inflated, enhancing their perceived credibility. The packages incorporate…

    Read More

  • New Microsoft bug bounty program focuses on AI-powered Bing

    October 12, 2023 at 01:36PM Microsoft has introduced a new AI bounty program for the AI-driven Bing experience, offering rewards up to $15,000. The program covers vulnerabilities found in AI-powered Bing experiences across various services and products, including bing.com, Microsoft Edge, Microsoft Start Application, and Skype Mobile Application. Qualified submissions are eligible for bounty rewards…

    Read More