Blackwood APT delivers malware by hijacking legitimate software update requests

ESET researchers have discovered NSPX30, a sophisticated implant used by a new China-aligned APT group, which they dubbed Blackwood. Blackwood has carried out cyberespionage operations against individuals and companies from China, Japan, and the United… Continue reading Blackwood APT delivers malware by hijacking legitimate software update requests

Microsoft Defender can automatically contain compromised user accounts

The “contain user” feature select Microsoft Defender for Endpoint customers have been trying out since November 2022 is now available to a wider pool of organizations, Microsoft has announced. The feature aims to help organizations disrupt … Continue reading Microsoft Defender can automatically contain compromised user accounts

Popular fintech apps expose valuable, exploitable secrets

92% of the most popular banking and financial services apps contain easy-to-extract secrets and vulnerabilities that can let attackers steal consumer data and finances, according to Approov. The Approov Mobile Threat Lab downloaded, decoded and scanned… Continue reading Popular fintech apps expose valuable, exploitable secrets

ISaPWN – research on the security of ISaGRAF Runtime

This report includes an analysis of the ISaGRAF framework, its architecture, the IXL and SNCP protocols and the description of several vulnerabilities the Kaspersky ICS CERT team had identified. Continue reading ISaPWN – research on the security of ISaGRAF Runtime

Kazakhstan Spies on its People via Man-in-the-Middle Attack, Again

The Kazakh government is forcing its citizens to install a spyware root certificate, allowing authorities to crack open TLS traffic, such as HTTPS.
The post Kazakhstan Spies on its People via Man-in-the-Middle Attack, Again appeared first on Security … Continue reading Kazakhstan Spies on its People via Man-in-the-Middle Attack, Again