Lazarus hacked Bybit via breached Safe{Wallet} developer machine
Forensic investigators have found that North Korean Lazarus hackers stole $1.5 billion from Bybit after hacking a developer's device at the multisig wallet platform Safe{Wallet}.
PyPi package with 100K installs pirated music from Deezer for years
A malicious PyPi package named 'automslc' has been downloaded over 100,000 times from the Python Package Index since 2019, abusing hard-coded credentials to pirate music from the Deezer streaming service.
Cybersécurité : Des hackers chinois ont consulté des e-mails du renseignement belge
Plusieurs cybercriminels affiliés à l'État chinois ont exploité une vulnérabilité touchant une passerelle Barracuda Networks pour mettre la...-Cybersécurité
How the EU Digital Services Act Impacts Cloud Security | CSA
The EU Digital Services Act (DSA) requires cloud providers to enforce content moderation, enhance data governance, and strengthen cybersecurity to ensure compliance.
Five best practices for securing Active Directory service accounts
Windows Active Directory (AD) service accounts are prime cyber-attack targets due to their elevated privileges and automated/continuous access to important systems. Learn from Specops Software about five best practices to help secure your Active Directory service accounts.
EncryptHub breaches 618 orgs to deploy infostealers, ransomware
A threat actor tracked as 'EncryptHub,' aka Larva-208, has been targeting organizations worldwide with spear-phishing and social engineering attacks to gain access to corporate networks.
Hackers-for-hire target Ukrainian notaries to manipulate state registries
The hacking group has been distributing phishing emails spoofing officials from Ukraine’s Ministry of Justice. The campaign follows news that suspected Russian military hackers breached Kyiv state registers in December.
Ukrainian government, Belarusian opposition targeted in new espionage campaign
A suspected Belarusian state-backed hacking group is behind a cyber espionage campaign targeting opposition activists in the country, as well as Ukrainian military and government entities, according to a new report.
Zero Trust is Mainstream | Using Microsegmentation | CSA
Recent incidents are a wake-up call for organizations to rethink their cybersecurity strategies and take a more proactive approach. Zero Trust is the answer.
Australian IVF giant Genea breached by Termite ransomware gang
The Termite ransomware gang has claimed responsibility for breaching and stealing sensitive healthcare data belonging to Genea patients, one of Australia's largest fertility services providers.
London member of ‘Com’ network convicted of making indecent images of children
A 21-year-old East London resident tied to a "Com" cybercrime network has been convicted of fraud and making indecent images of children, authorities said.
OpenAI's GPT 4.5 spotted in Android beta, launch imminent
OpenAI's newest model, GPT-4.5, is coming sooner than we expected. A new reference has been spotted on ChatGPT's Android app that points to a model called "GPT-4.5 research preview," but it looks like it will initially be limited to those with a Pro subscription.
Signal May Exit Sweden If Government Imposes Encryption Backdoor
Meredith Whittaker, Signal's CEO, has threatened to pull the company out of Sweden if a proposed government bill requiring encryption backdoors becomes law
An iCloud Backdoor Would Make Our Phones Less Safe - Schneier on Security
Last month, the UK government demanded that Apple weaken the security of iCloud for users worldwide. On Friday, Apple took steps to comply for users in the United Kingdom. But the British law is written in a way that requires Apple to give its government access to anyone, anywhere in the world. If the government demands Apple weaken its security worldwide, it would increase everyone’s cyber-risk in an already dangerous world. If you’re an iCloud user, you have the option of turning on something called “advanced data protection,” or ADP. In that mode, a majority of your data is end-to-end encrypted. This means that no one, not even anyone at Apple, can read that data. It’s a restriction enforced by mathematics—cryptography—and not policy. Even if someone successfully hacks iCloud, they can’t read ADP-protected data...