Browsed by
Category: News

Commentary: Working from home because of the coronavirus? Don’t expect it to be paradise

Commentary: Working from home because of the coronavirus? Don’t expect it to be paradise

China orders people to work from home, it is a real experiment for this country. In general, work from home is becoming more and more popular, according to reports. It turns out that the idea of ​​working from home is not only being enforced in China, but also slowly in Europe and the USA, the fear of Coronavirus is growing.

https://www.channelnewsasia.com/news/commentary/wuhan-coronavirus-work-from-home-tips-best-practices-12413000

One of the most common and damaging phishing techniques is easy to avoid

One of the most common and damaging phishing techniques is easy to avoid

The first line of defense against phishing is spam filtering. The spam filter blocks the message before reaching the inbox. If we get a suspicious e-mail, e.g., from our bank, it is better not to click on the links or attachments, but to enter the given website address manually in the search engine. Equally suspect errors in the spelling of the URL or the body of the message – for example, instead of the letter “O” appears the number “0”. It is also worth updating the browser regularly and using the correct security.

https://finance.yahoo.com/news/one-of-the-most-common-and-damaging-phishing-techniques-is-easy-to-avoid-200036758.html?&web_view=true

Experts discovered a new critical remote code execution vulnerability in the OpenSMTPD that could allow hacking email servers running BSD or Linux.

Experts discovered a new critical remote code execution vulnerability in the OpenSMTPD that could allow hacking email servers running BSD or Linux.

Attackers can get full control over e-mail servers with BSD or Linux operating systems. The vulnerability affects OpenSMTPD client code and is vulnerable to critical remote code execution.

https://securityaffairs.co/wordpress/98452/hacking/opensmtpd-rce-flaw.html

New Exaggerated Lion Threat Group Leverages G Suite To Launch BEC Scams

New Exaggerated Lion Threat Group Leverages G Suite To Launch BEC Scams

The gang uses Google’s unique G Suite phishing technique to perform checks to collect fake payments. The new cybercriminal group uses domains that appear to be secure, with the words “secure”, “ssl”, “office”, “email”, and “management.” The type of fraud is huge these days. The unique and extremely creative activities surprise everyone, and above all the way and strong hits on companies, contributing to huge losses.

https://cyware.com/news/new-exaggerated-lion-threat-group-leverages-g-suite-to-launch-bec-scams-5d46cec5

PayPal Users Hit With Fraudulent ‘Target’ Charges via Google Pay

PayPal Users Hit With Fraudulent ‘Target’ Charges via Google Pay

Hackers charge their PayPal accounts using unknown methods via GooglePay. The scam started with minimal amounts, completely invisible, after a successful test, the attacks widened through numerous store fees such as Target stores in the US. The problem started when users had difficulty getting a refund. It is hard to say what causes the problem; there are speculations that this might be an exploit; however, the fact that virtual cards in Germany were hit with fees from US purposes.

https://www.bleepingcomputer.com/news/security/paypal-users-hit-with-fraudulent-target-charges-via-google-pay/

DoppelPaymer Ransomware Launches Site to Post Victim’s Data

DoppelPaymer Ransomware Launches Site to Post Victim’s Data

DoppelPaymer Ransomware operators launched the “Dopple Leaks” website based on Maze, through which files will leak and embarrass non-paying random victims. Unfortunately, Sodinokibi, Nemty, and DoppelPaymer are to start the same practice. These new tactics intended to intimidate and enforce the ransom; ransomware operators will release files to the public site along with a message that may expose them to a government fine or lawsuit. Unfortunately, concealing attacks can lead to long-term risk, loss of many data, and identities.

https://www.bleepingcomputer.com/news/security/doppelpaymer-ransomware-launches-site-to-post-victims-data/?&web_view=true

Cyberattack fears are delaying business innovation

Cyberattack fears are delaying business innovation

The concerns that are associated with cybersecurity, companies are delaying business innovation. According to CISO and CTO surveys, it appears that a large proportion of companies have slowed down IT projects, dealing with all security issues. A slow-motion may help to notice software vulnerabilities. As I once mentioned in one of my posts, we should slow down and overcome a critical situation, which is cyberattacks.

https://www.itproportal.com/news/cyberattack-fears-are-delaying-business-innovation/

Linux and malware: Should you worry?

Linux and malware: Should you worry?

Nowadays, systems that seemed to be least vulnerable to date are the real target of hackers. I’m talking about Linux. Over a year ago, ESET researchers found a plethora of OpenSSH backdoors, a weapon preferred by attackers that want to take control of servers. Researchers have found 21 families of malicious Linx-based software, including several undocumented. Operation Windigo brought together 25,000 servers, most of which based on Linux. The compromised machines were used to steal credentials, spam campaigns, redirect Internet traffic to malicious content, and other malicious activities.

https://www.welivesecurity.com/2020/02/20/linux-malware-should-you-worry/

Threat spotlight: RobbinHood ransomware takes the driver’s seat

Threat spotlight: RobbinHood ransomware takes the driver’s seat

The ransomware, which has been named very sarcastically, Robin Hood wreaks havoc not only with files, but also in city budgets. Cities that have been attacked and have paid a hefty ransom amount were Baltimore, Maryland and Greenville, North Carolina. The ransom notes make it very clear that other methods of data recovery besides paying the ransom make no sense. Do you have a similar opinion? I instead think that there is always a way out, rather than paying taxpayers’ money to fraudsters.

How it works :

 “Once the attacker gets sufficient access to the system, researchers have found that in some cases they are introducing the vulnerable Gigabyte kernel driver. This driver is signed by the motherboard manufacturer and will be accepted by Windows due to the digital signature. But the driver has a long-term vulnerability on CVE-2018-19320, which allows a local attacker to take full control of the affected system. “

https://blog.malwarebytes.com/threat-spotlight/2020/02/threat-spotlight-robbinhood-ransomware-takes-the-drivers-seat/?web_view=true

Some Android Malware Can Break Your Phone When You Delete It

Some Android Malware Can Break Your Phone When You Delete It

Android is a substantial operating system in the world, used in watches, TVs, and cars, which means that 1/4 of the population uses Android devices. Unfortunately, the emergence of new encrypted malicious software can harm the reputation of services. Malicious software automatically installs applications then prevents the user from using the phone when uninstalling it.

https://noproblem.buzz/wp-admin/post-new.php