Preloader
 

Archives: Blogs

Blog Detail

Home / Blog
30December 2023

Breaking News 🚨🚨🆕 Clarifying the Katholische Hospitalvereinigung Ostwestfalen Ransomware Attack

Breaking News in Cybersecurity: Clarifying the Katholische Hospitalvereinigung Ostwestfalen Ransomware Attack: NOT LOCKBIT!!!   In a significant development in the world of cybersecurity, we earlier reported a devastating ransomware attack on Katholische Hospitalvereinigung Ostwestfalen (KHO), a key healthcare network in Germany. This cyber assault led to a major operational breakdown, affecting over 1,800 hospital beds,…

BY Binu Dangalle 0 Read More
21November 2023

Stealthy Threats Unveiled.Beware of the Latest Malvertising Ploy Disguised as Windows News Portal!

In a disturbing development, cybersecurity researchers have uncovered a new malvertising campaign that leverages fake websites posing as legitimate Windows news portals to spread a malicious installer for the popular system profiling tool, CPU-Z.   According to cybersecurity experts at Malwarebytes, this malicious activity is part of a larger campaign targeting various utilities such as…

BY Binu Dangalle 0 Read More
4November 2023

HelloKitty Ransomware Strikes Your Imperative Shield Against Apache ActiveMQ Vulnerability

Introduction   Cybersecurity researchers have issued a critical warning regarding the suspected exploitation of a recently disclosed security flaw in Apache ActiveMQ, an open-source message broker service. This vulnerability has the potential for remote code execution, making it a prime target for threat actors. In this blog, we’ll delve into the details of the Apache ActiveMQ…

BY Binu Dangalle 0 Read More
2November 2023

Roundcube Zero-Day Vulnerability: What You Need to Know and How to Protect Yourself

Roundcube is a widely used open-source webmail solution that offers a user-friendly interface to manage emails. However, like any other software, it’s not immune to security threats. A zero-day vulnerability in Roundcube could be a serious concern for users and administrators alike, as it could potentially allow attackers to compromise email accounts or perform other…

BY Binu Dangalle 0 Read More
18October 2023

Cisco Zero day on the wild

  Introduction Zero-day vulnerabilities are those for which no official fix or patch has been released at the time of discovery. They’re called “zero-day” because they’ve existed for zero days without the vendor knowing about them. In 2023, the tech world was taken aback by the discovery of a significant zero-day vulnerability within Cisco systems….

BY Binu Dangalle 0 Read More
28September 2023

Warning: Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack

A new threat actor known as AtlasCross has been observed leveraging Red Cross-themed phishing lures to deliver two previously undocumented backdoors named DangerAds and AtlasAgent. NSFOCUS Security Labs described the adversary as having a “high technical level and cautious attack attitude,” adding that “the phishing attack activity captured this time is part of the attacker’s targeted strike on specific…

BY Binu Dangalle 0 Read More
21September 2023

The Recruitment Process: A Dark Web Affair

The recruitment process for new members in cryptocurrency scams often begins in the hidden corners of the internet, specifically on the dark web. Specialized chat rooms and forums exist where experienced scammers advertise the “opportunities” available for newcomers. These platforms serve as a marketplace for illicit activities, and they are the breeding grounds for new…

BY Binu Dangalle 0 Read More
16September 2023

Latest Victim of a Phishing attack

In September 2023, Sri Lanka faced a significant cyber threat that wiped out a considerable amount of government data. Here’s a detailed look into the incident: The Attack On September 11, 2023, the Sri Lankan government’s cloud system, known as Lanka Government Cloud (LGC), fell victim to a massive ransomware attack. The Sri Lanka Computer…

BY Binu Dangalle 0 Read More
7August 2023

Inaugural Cyberwise monologue

In an era where data breaches and cyber threats are rampant, fostering a culture of cybersecurity awareness is paramount. Postgraduate Institute of Management (PIM) took a proactive step in this direction by organizing a comprehensive Security Awareness Program on 22nd July 2023 for their MBA undergraduates. Spearheaded by the diligent efforts of Team Xhackster and…

BY Binu Dangalle 0 Read More
21June 2023

New Condi Malware Hijacking TP-Link Wi-Fi Routers for DDoS Botnet Attacks

A new malware called Condi has been observed exploiting a security vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to rope the devices into a distributed denial-of-service (DDoS) botnet. Fortinet FortiGuard Labs said the campaign has ramped up since the end of May 2023. Condi is the work of a threat actor who goes by the online alias zxcr9999…

BY Binu Dangalle 0 Read More
15May 2023

New Flaw in WordPress Plugin Used by Over a Million Sites Under Active Exploitation

A security vulnerability has been disclosed in the popular WordPress plugin Essential Addons for Elementor that could be potentially exploited to achieve elevated privileges on affected sites. The issue, tracked as CVE-2023-32243, has been addressed by the plugin maintainers in version 5.7.2 that was shipped on May 11, 2023. Essential Addons for Elementor has over…

BY Binu Dangalle 0 Read More
28April 2023

New Atomic mac OS Malware Steals Keychain Passwords and Crypto Wallets

A new malware threat has emerged for macOS users, known as Atomic macOS Stealer. This malware is designed to steal sensitive information such as keychain passwords and cryptocurrency wallets, and it is distributed through various methods such as phishing emails, malicious websites, and other social engineering techniques. In this article, we will discuss what Atomic…

BY Binu Dangalle 0 Read More
18April 2023

Car industry fails to prevent data leaks

The Brazilian retail arm of car manufacturing giant Volvo leaked sensitive files, putting its clientele in the vast South American country in peril. Volvo’s retailer in Brazil, Dimas Volvo, leaked sensitive files through its website. The leaked files could have served malicious actors in various ways, including hijacking official communication channels and infiltrating the company’s…

BY Binu Dangalle 0 Read More
12April 2023

How does a cyber security partner help you grow a business?

A cyber security partner can be an invaluable asset for businesses looking to grow and expand their operations. Here are some of the key reasons why:   Protection against cyber threats: A cyber security partner can help businesses protect their sensitive data and systems against a range of cyber threats, such as hacking, malware, phishing…

BY Binu Dangalle 0 Read More
10April 2023

Phishing Attack: Understanding the Threat and How to Stay Safe

Phishing is a type of cyber attack where an attacker tries to steal sensitive information, such as usernames, passwords, credit card numbers, or other personal data, by pretending to be a trustworthy entity. These attacks are usually carried out via email, social media, or other messaging platforms, and they can be very effective in tricking…

BY Binu Dangalle 0 Read More
4April 2023

Toyota hits a data breach

In February , Toyota Italy announced that it had suffered a data breach that compromised the personal data of thousands of customers. The breach was reportedly caused by a cyber attack on a third-party provider that handled Toyota Italy’s sales and marketing data.   The incident, which occurred on February  affected up to 37,000 customers…

BY Binu Dangalle 0 Read More
2April 2023

2024 France olympics on AI watch

  It is highly likely that AI will play a significant role in the 2024 Olympics in Paris, as technology and AI continue to advance and be integrated into various aspects of sports and events.   The International Olympic Committee (IOC) has been exploring the use of AI in the Olympics and has expressed its…

BY Binu Dangalle 0 Read More
31March 2023

Is Google Chrome Compromised ???

    Recently, a vulnerability identified as CVE-2023-1528 was discovered in Google Chrome, one of the most widely used web browsers. This vulnerability has the potential to allow attackers to execute arbitrary code on a user’s system, leading to data theft, system crashes, and other malicious activities. The CVE-2023-1528 vulnerability affects the web browser’s FileReader…

BY Xuser 0 Read More
29June 2020

Tips to create a memorable & strong password

How to create a strong password Your passwords grant access into your personal information, so you are probably thinking ‘what are the best practices to create a strong password’ to protect your accounts against these cybercriminals. If your passwords were part of a breach, you will want to change them immediately. These are the common…

BY Xuser 0 Read More
19June 2020

#stopcyberbullyingday

Bullying has evolved from the days of after-school fistfights or shakedowns for lunch money. In keeping pace with today’s technology, bullying has gone cyber— It can take place on social media, messaging platforms, gaming platforms, and mobile phones. It is repeated behavior, aimed at scaring, angering, or shaming those who are targeted. Examples: •spreading lies…

BY Xuser 0 Read More
15May 2020

How data breaches effect on small businesses

Data breaches can affect any type of business – large, medium, and small. Many small-to-medium size businesses (SMBs) owners are left with the false sense that their companies are too small to be a victim of a breach. While they may not have the same resources as a huge multinational company, SMBs still hold a…

BY Xuser 0 Read More
5May 2020

OWASP Top 10 — Web Application Security Risks

What is OWASP? OWASP stands for the Open Web Application Security Project, an online community that produces articles, methodologies, documentation, tools, and technologies in the field of web application security.OWASP Top 10 is the list of the 10 most common application vulnerabilities. It also shows their risks, impacts, and countermeasures. 1. INJECTION Allowing hostile data…

BY Xuser 0 Read More
1May 2020

SOCIAL ENGINEERING

Social engineering is the art of manipulating people so they give up confidential information. The types of information these criminals are seeking can vary, but when individuals are targeted the criminals are usually trying to trick you into giving them your passwords or bank information or access your computer to secretly install malicious software that…

BY Xuser 0 Read More
1May 2020

ZERO-DAY VULNERABILITY (0-DAY)

A zero-day exploit is a cyber-attack that occurs on the same day a weakness is discovered in software. It is exploited before a fix becomes available from its creator. Zero-day vulnerabilities present serious security risks, leaving you susceptible to zero-day attacks, which can result in potential damage to your computer or personal data. The very…

BY Xuser 0 Read More