Iranian hackers are going after critical infrastructure sector passwords, agencies caution

An international advisory says that the purpose of the “brute force” attacks is to sell the info to cybercrime forums.

The post Iranian hackers are going after critical infrastructure sector passwords, agencies caution appeared first on CyberScoop.

Continue reading Iranian hackers are going after critical infrastructure sector passwords, agencies caution

Agencies warn about Russian government hackers going after unpatched vulnerabilities

The SVR is conducting its targeting both specifically and broadly, the U.S. and U.K. cyber agencies said.

The post Agencies warn about Russian government hackers going after unpatched vulnerabilities appeared first on CyberScoop.

Continue reading Agencies warn about Russian government hackers going after unpatched vulnerabilities

Who would be the cyber pros in a second Trump term?

If elected again, the former president might draw both on returning officials and yet-untapped pockets of talent.

The post Who would be the cyber pros in a second Trump term? appeared first on CyberScoop.

Continue reading Who would be the cyber pros in a second Trump term?

New 0-Day Attacks Linked to China’s ‘Volt Typhoon’

Malicious hackers are exploiting a zero-day vulnerability in Versa Director, a software product used by many Internet and IT service providers. Researchers believe the activity is linked to Volt Typhoon, a Chinese cyber espionage group focused on infiltrating critical U.S. networks and laying the groundwork for the ability to disrupt communications between the United States and Asia during any future armed conflict with China. Continue reading New 0-Day Attacks Linked to China’s ‘Volt Typhoon’

Mattis: Don’t create separate military cyber service

The former defense secretary said U.S. Cyber Command needs emergency authority to be able to operate inside the United States.

The post Mattis: Don’t create separate military cyber service appeared first on CyberScoop.

Continue reading Mattis: Don’t create separate military cyber service

Hackaday Links: March 10, 2024

Hackaday Links Column Banner

We all know that we’re living in a surveillance state that would make Orwell himself shake his head, but it looks like at least one company in this space has …read more Continue reading Hackaday Links: March 10, 2024

Satellite hack on eve of Ukraine war was a coordinated, multi-pronged assault

The satellite hack that took the world by storm was more complex than initially thought, according to a Viasat executive.

The post Satellite hack on eve of Ukraine war was a coordinated, multi-pronged assault appeared first on CyberScoop.

Continue reading Satellite hack on eve of Ukraine war was a coordinated, multi-pronged assault

‘Wormable’ Flaw Leads January 2022 Patch Tuesday

Microsoft today released updates to plug nearly 120 security holes in Windows and supported software. Six of the vulnerabilities were publicly detailed already, potentially giving attackers a head start in figuring out how to exploit them in unpatched systems. More concerning, Microsoft warns that one of the flaws fixed this month is “wormable,” meaning no human interaction would be required for an attack to spread from one vulnerable Windows box to another. Continue reading ‘Wormable’ Flaw Leads January 2022 Patch Tuesday

Enterprise security attackers are one password away from your worst day

IT organizations must shift their enterprise security strategy to detect credential-based attacks before they become a problem. Continue reading Enterprise security attackers are one password away from your worst day

Did Someone at the Commerce Dept. Find a SolarWinds Backdoor in Aug. 2020?

On Aug. 13, 2020, someone uploaded a suspected malicious file to VirusTotal, a service that scans submitted files against more than five dozen antivirus and security products. Last month, Microsoft and FireEye identified that file as a newly-discovered fourth malware backdoor used in the sprawling SolarWinds supply chain hack. An analysis of the malicious file and other submissions by the same VirusTotal user suggest the account that initially flagged the backdoor as suspicious belongs to IT personnel at the National Telecommunications and Information Administration (NTIA), a division of the U.S. Commerce Department that handles telecommunications and Internet policy. Continue reading Did Someone at the Commerce Dept. Find a SolarWinds Backdoor in Aug. 2020?