ITSEC News

Chinese hackers target Russian govt with upgraded RAT malware - Chinese-speaking IronHusky hackers are targeting Russian and Mongolian government organiz... bleepingcomputer.com/news/secu #security

ITSEC News

7 Steps to Take After a Credential-Based cyberattack - Hackers don't break in—they log in. Credential-based attacks now fuel nearly half of all ... bleepingcomputer.com/news/secu #security

ITSEC News

Cisco Webex bug lets hackers gain code execution via meeting links - Cisco has released security updates for a high-severity Webex vulnerability that allows u... bleepingcomputer.com/news/secu #security

xeophin

Companies that use different (sub-)domains for registering an account and logging in – a perfect way to break your password manager.

Today's example: registration.atupri.ch and login.atupri.ch.

Why?

Yeah, *I* can edit the entry in the password manager to allow the log-in domain.

But my mom? Unlikely. So even if she uses an automatically generated password (good) and saves it in her password manager (good), it won't be offered when she tries to log in (bad).

#accessibility #security

ITSEC News

Critical Erlang/OTP SSH pre-auth RCE is 'Surprisingly Easy' to exploit, patch now - A critical vulnerability in the Erlang/OTP SSH, tracked as CVE-2025-32433, has been discl... bleepingcomputer.com/news/secu #security

ITSEC News

Entertainment services giant Legends International discloses data breach - Entertainment venue management firm Legends International warns it suffered a data breach... bleepingcomputer.com/news/secu #security

ITSEC News

Windows NTLM hash leak flaw exploited in phishing attacks on governments - A Windows vulnerability that exposes NTLM hashes using .library-ms files is now actively ... bleepingcomputer.com/news/secu #security

ITSEC News

Chrome extensions with 6 million installs have hidden tracking code - A set of 57 Chrome extensions with 6,000,000 users have been discovered with very risky c... bleepingcomputer.com/news/secu #security

ITSEC News

CTM360 Tracks Global Surge in SMS-Based Reward and Toll Scams - Thousands tricked by fake reward & toll scam texts. CTM360 exposes PointyPhish & ... bleepingcomputer.com/news/secu #security

ITSEC News

Ahold Delhaize confirms data theft after INC ransomware claims attack - Food retail giant Ahold Delhaize confirms that data was stolen from its U.S. business sys... bleepingcomputer.com/news/secu #security

Terence Eden

🆕 blog! “That's Not How A SIM Swap Attack Works”

There's a disturbing article in The Guardian about a person who was on the receiving end of a successful cybersecurity attack.

EE texted to say they had processed my sim activation request, and the new sim would be active in 24 hours. I was told to contact them if I hadn’t requested this. I hadn’t, so I did …

👀 Read more: shkspr.mobi/blog/2025/04/thats

#2fa #CyberSecurity #MFA #security #sim

That's Not How A SIM Swap Attack Works

There's a disturbing article in The Guardian about…

Terence Eden’s Blog
ITSEC News

CISA warns of increased breach risks following Oracle Cloud leak - On Wednesday, CISA warned of heightened breach risks after the compromise of legacy Oracl... bleepingcomputer.com/news/secu #security

ITSEC News

CISA tags SonicWall VPN flaw as actively exploited in attacks - On Wednesday, CISA warned federal agencies to secure their SonicWall Secure Mobile Access... bleepingcomputer.com/news/secu #security