The Information Highway

The Information Highway

all things technology risk and cybersecurity

New Fog ransomware targets US education sector via breached VPNs

Fog-ransomwar_20240608-181159_1

A new ransomware operation named 'Fog' launched in early May 2024, is using compromised VPN credentials to breach the networks of educational organizations in the U.S.

Continue reading
  535 Hits

RedTail exploits PAN-OS vulnerability

Threat-Advisory-Banner3

Threat update

Palo Alto Networks has recently disclosed a critical zero-day vulnerability, CVE-2024-3400, within its PAN-OS operating system. The flaw, found in the GlobalProtect Gateway, is currently under active exploitation. Additionally, the threat actors behind RedTail cryptocurrency mining malware have added this vulnerability to its exploit arsenal, further intensifying the threat. 

Continue reading
  397 Hits

Advance Auto Parts stolen data for sale after Snowflake attack

Advance_Auto_Parts

Threat actors claim to be selling 3TB of data from Advance Auto Parts, a leading automotive aftermarket parts provider, stolen after breaching the company's Snowflake account.

Continue reading
  520 Hits

Check-in terminals used by thousands of hotels leak guest info

ariane

Ariane Systems self check-in systems installed at thousands of hotels worldwide are vulnerable to a kiosk mode bypass flaw that could allow access to guests' personal information and the keys for other rooms.

Continue reading
  481 Hits

Cybersecurity Threat Advisory: New ShrinkLocker ransomware strains

Threat-Advisory-Banner3

Threat update

ShrinkLocker is a recent ransomware strain that leverages a legitimate Windows encryption feature, BitLocker, to lock victims out of their devices. It shrinks the partition, increasing the impact of the attack. 

Continue reading
  397 Hits

Oracle WebLogic Server vulnerability

Threat-Advisory-Banner3

Threat update

There has been active exploitation of a critical operating system (OS) command injection vulnerability, known as CVE-2017-3506, found in the Oracle WebLogic Server. The impact can be severe, ranging from financial loss to reputational damage.

Continue reading
  430 Hits

Critical vulnerability discovered in FortiSIEM

Threat-Advisory-Banner3

Threat update

A new critical command injection vulnerability, CVE-2024-23108, was found in Fortinet's FortiSIEM solution. This vulnerability poses significant risks to organizations using the solution. 

Continue reading
  441 Hits

Hackers phish finance orgs using trojanized Minesweeper clone

minesweeper-virus

Hackers are utilizing code from a Python clone of Microsoft's venerable Minesweeper game to hide malicious scripts in attacks on European and US financial organizations.

Continue reading
  465 Hits

Arc browser’s Windows launch targeted by Google ads malvertising

arc

A new Google Ads malvertising campaign, coinciding with the launch of the Arc web browser for Windows, was tricking people into downloading trojanized installers that infect them with malware payloads. 

Continue reading
  467 Hits

Hacker defaces spyware app’s site, dumps database and source code

hacker-box

A hacker has defaced the website of the pcTattletale spyware application, found on the booking systems of several Wyndham hotels in the United States, and leaked over a dozen archives containing database and source code data. 

Continue reading
  486 Hits

Cencora data breach exposes US patient info from 11 drug companies

0_Cencora

Some of the largest drug companies in the world have disclosed data breaches due to a February 2024 cyberattack at Cencora, whom they partner with for pharmaceutical and business services.

Continue reading
  436 Hits

High-severity GitLab flaw lets attackers take over accounts

GitLab

GitLab patched a high-severity vulnerability that unauthenticated attackers could exploit to take over user accounts in cross-site scripting (XSS) attacks.

Continue reading
  433 Hits

CISA warns of hackers exploiting Chrome, EoL D-Link bugs

CISA

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added three security vulnerabilities to its 'Known Exploited Vulnerabilities' catalog, one impacting Google Chrome and two affecting some D-Link routers.

Continue reading
  553 Hits

Ransomware gang targets Windows admins via PuTTy, WinSCP malvertising

windows-server-admin-logi_20240519-191426_1

A ransomware operation targets Windows system administrators by taking out Google ads to promote fake download sites for Putty and WinSCP.

Continue reading
  575 Hits

Microsoft to start enforcing Azure multi-factor authentication in July

Microsoft_passwordless

Starting in July, Microsoft will begin gradually enforcing multi-factor authentication (MFA) for all users signing into Azure to administer resources.

Continue reading
  485 Hits

WebTPA data breach impacts 2.4 million insurance policyholders

medical-data-header

The WebTPA Employer Services (WebTPA) data breach disclosed earlier this month is impacting close to 2.5 million individuals, the U.S. Department of Health and Human Services notes.

Continue reading
  486 Hits

Norway recommends replacing SSL VPN to prevent breaches

global-pew-pe_20240519-183959_1

The Norwegian National Cyber Security Centre (NCSC) recommends replacing SSLVPN/WebVPN solutions with alternatives due to the repeated exploitation of related vulnerabilities in edge network devices to breach corporate networks. 

Continue reading
  584 Hits

MediSecure e-script firm hit by ‘large-scale’ ransomware data breach

data-breach-header

Electronic prescription provider MediSecure in Australia has shut down its website and phone lines following a ransomware attack believed to originate from a third-party vendor.

Continue reading
  501 Hits

How to manage the security risks of generative AI tools

nudge-ai-tool_20240519-181355_1

Over the past year, we've witnessed an explosive growth spurt in consumer-focused AI productivity tools that has once again transformed the way we work. Once the realm of data science and engineering teams, generative AI was packaged and delivered to the masses in 2023.

Continue reading
  456 Hits

Critical flaws discovered in Cacti framework

Threat-Advisory-Banner3

Threat update

This Cybersecurity Threat Advisory breaks down multiple critical vulnerabilities in the Cacti framework, an open-source network monitoring and fault management tool. Successful exploitation of these vulnerabilities could allow attackers to execute arbitrary code and compromise network infrastructure.

Continue reading
  497 Hits

Top Breaches Of 2023

Customers Affected In T-Mobile Breach
Accounts Affected In MOVEit Breach
Customers Affected In MCNA Insurance Data Breach
Individuals Affected In PharMerica Data Breach
Users Affected In ChatGPT Major Data Breach
*Founder Shield End of Year 2023