Month: May 2024

May 16, 2024NewsroomVulnerability / Network Security Researchers have discovered a new security vulnerability stemming from a design flaw in the IEEE 802.11 Wi-Fi standard that tricks victims into connecting to a less secure wireless network and eavesdrop on their network traffic. The SSID Confusion attack, tracked as CVE-2023-52424, impacts all operating systems and Wi-Fi clients,
0 Comments
Apple announced several new accessibility-focused features for its iPhone and iPad devices on Wednesday. The company regularly introduces new accessibility features to make the devices easier to use for those who suffer from physical disabilities. This year, the tech giant is bringing a new Eye Tracking feature that will allow users to control their device
0 Comments
May 16, 2024NewsroomRansomware / Incident Response The Microsoft Threat Intelligence team said it has observed a threat it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social engineering attacks. “Storm-1811 is a financially motivated cybercriminal group known to deploy Black Basta ransomware,” the company said in a
0 Comments
Steam and other digital games storefronts are reportedly cancelling pre-orders for the PC port of Ghost of Tsushima Director’s Cut and refunding players in countries where PlayStation Network is not officially available. The game comes with PSN support on PC and will give players the option to use a new PlayStation overlay that essentially brings
0 Comments
May 15, 2024NewsroomData Breach / Cyber Crime Law enforcement agencies have officially seized control of the notorious BreachForums platform, an online bazaar known for peddling stolen data, for the second time within a year. The website (“breachforums[.]st”) has been replaced by a seizure banner stating the clearnet cybercrime forum is under the control of the
0 Comments
An unnamed European Ministry of Foreign Affairs (MFA) and its three diplomatic missions in the Middle East were targeted by two previously undocumented backdoors tracked as LunarWeb and LunarMail. ESET, which identified the activity, attributed it with medium confidence to the Russia-aligned cyberespionage group Turla (aka Iron Hunter, Pensive Ursa, Secret Blizzard, Snake, Uroburos, and
0 Comments