OnePlus Co-Founder Carl Pei Targeted in Twitter Hack

OnePlus Co-Founder Carl Pei Targeted in Twitter Hack

Fraud Management & Cybercrime , Fraud Risk Management , Social Media Account Used to Attempt Cryptocurrency Fraud Prajeet Nair (@prajeetspeaks) • May 25, 2021     (Source: Tom Raftery via Flickr/CC) Carl Pei, co-founder of OnePlus, a smartphone company, said Tuesday that his Twitter account had been compromised via a third-party app called IFTTT and…

Apple fixes three zero-days, one abused by XCSSET macOS malware

Apple fixes three zero-days, one abused by XCSSET macOS malware

Apple has released security updates to patch three macOS and tvOS zero-day vulnerabilities attackers exploited in the wild, with the former being abused by the XCSSET malware to bypass macOS privacy protections. In all three cases, Apple said that it is aware of reports that the security issues “may have been actively exploited,” but it…

7 уязвимостей Bluetooth позволяют изображать легитимное устройство

7 уязвимостей Bluetooth позволяют изображать легитимное устройство

В спецификациях Bluetooth Core и Mesh Profile выявили уязвимости, позволяющие злоумышленникам выдавать себя за легитимное устройство при создании пары. За счёт эксплуатации обнаруженных брешей киберпреступники могут запустить атаки вида «Человек посередине» (man-in-the-middle, MitM).

CNA Financial Paid Hackers $40 Million in Ransom After Cyberattack

CNA Financial Paid Hackers $40 Million in Ransom After Cyberattack

CNA Financial, one of the largest insurance companies in the US, reportedly paid hackers $40 million after a ransomware attack blocked access to the company’s network and stole its data, according to a report from Bloomberg’s Kartikay Mehrotra and William Turton.  CNA first announced the hack in late March, stating that it had seen a…

Bose admits ransomware attack exposed employee data

Bose admits ransomware attack exposed employee data

Bose 700 UC Hackers managed to obtain HR data including “compensation-related information” during the March attack Print Print Life Read More: Bose ransomware Bose has confirmed that it had experienced a data breach, having fallen victim to a ransomware attack in early March. The audio equipment manufacturer admitted to the incident in a letter sent…

Biden, Putin to meet in Geneva next month amid disputes

Biden, Putin to meet in Geneva next month amid disputes

Biden has previously said he wants Russia to stop trying to influence US elections. (AP pic) WASHINGTON: US President Joe Biden and Russian President Vladimir Putin will meet in Geneva on June 16, the White House and the Kremlin said today amid sharp disputes over election interference, cyber attacks, human rights and Ukraine. Earlier this…

Air India discloses data of 4.5m passengers were stolen in SITA cyber attack

Air India discloses data of 4.5m passengers were stolen in SITA cyber attack

Air India discloses data of 4.5m passengers were stolen in SITA cyber attack | IT Security News Android App Android App with push notifications Sponsors Endpoint Cybersecurity www.endpoint-cybersecurity.com – Consulting in building your security products– Employee awareness training– Security tests for applications and pentesting… and more. Daily Summary Categories CategoriesSelect Category(ISC)2 Blog  (323)(ISC)2 Blog infosec  (13)(ISC)² Blog  (362)2020-12-08…

Researchers link ongoing CryptoCore campaign to North Korea’s Lazarus APT

Researchers link ongoing CryptoCore campaign to North Korea’s Lazarus APT

State-sponsored hackers from North Korea known as Lazarus APT group appear to be behind a campaign that has been targeting cryptocurrency exchanges for the last three years, according to a new report from Israeli cybersecurity firm ClearSky. Dubbed “CryptoCore” (CryptoMimic, Dangerous Password and Leery Turtle), the campaign targeted crypto exchanges in Israel, Japan,…

CVE-2021-30081 – Alert Detail – Security Database

CVE-2021-30081 – Alert Detail – Security Database

Executive Summary This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary Informations Name CVE-2021-30081 First vendor Publication 2021-05-24 Vendor Cve Last vendor Modification 2021-05-24 Security-Database Scoring CVSS v3 Cvss vector : N/A Overall CVSS Score NA Base Score NA Environmental Score NA…