New malware “BlackRock” disguised as Android Clubhouse app

New malware “BlackRock” disguised as Android Clubhouse app

The malware can also intercept text messages regardless of the fact that SMS-based two-factor authentication may be in use. A Trojan malware dubbed “BlackRock” is disguising as an Android version of the invite-only audio chat app called Clubhouse. It is worth noting that the app has no Android version at this moment. The cybersecurity researchers…

Popular Netop Remote Learning Software Found Vulnerable to Hacking

Popular Netop Remote Learning Software Found Vulnerable to Hacking

Popular Netop Remote Learning Software Found Vulnerable to Hacking | IT Security News 22. March 2021 Cybersecurity researchers on Sunday disclosed multiple critical vulnerabilities in remote student monitoring software Netop Vision Pro that a malicious attacker could abuse to execute arbitrary code and take over Windows computers.“These findings allow for elevation of privileges and ultimately remote…

WHO: Yemen needs help to avoid catastrophic malnutrition

WHO: Yemen needs help to avoid catastrophic malnutrition

Yemen is approaching six years of conflict, described by aid agency Unicef as the “world’s worst humanitarian crisis”. The World Health Organization’s representative to Yemen, Dr Adham Rashad Abdel-Moneim, told BBC World News as well as trying to deal with the coronavirus pandemic, the country was also trying to tackle other communicable and non-communicable diseases….

Cyber-Espionage Operation APT31 Believed to Be Behind the Finnish Parliament Hack

Cyber-Espionage Operation APT31 Believed to Be Behind the Finnish Parliament Hack

Supo is the security and intelligence agency of Finland that handles national security matters, such as counter-intelligence and counter-terrorism, under the jurisdiction of the Interior Ministry. According to Supo, the state cyber-espionage operation APT31 might be responsible for the cyber attack on Finland’s Parliament last autumn.  Last year, the Security Police has identified a state…

NHAI, automakers told to tighten IT security after cyber attack threat

NHAI, automakers told to tighten IT security after cyber attack threat

The Ministry of Road Transport and Highways on Sunday alerted NHAI, NHIDCL and its other wings besides automobile makers to augment their IT security systems after reports regarding threats of possible cyber attacks targeted at the Indian transport sector. The ministry said it has received an alert from the Indian Computer Emergency Response Team (CERT-In)…

Acer reportedly falls victim to $50M ransomware attack

Acer reportedly falls victim to $50M ransomware attack

The Taiwanese computer manufacturer Acer has been reportedly hit with a ransomware attack, with hackers demanding $50 million from the company – one of the largest ransom demand to date. According to Bleeping Computer, the culprit behind the attack is believed to be the REvil ransomware gang. The group announced the breach on their leak…

Attacks Surge After Code Published

Attacks Surge After Code Published

Application Security , Cybercrime , Cybercrime as-a-service Strikes Increase After ProxyLogon Proof-of-Concept Attack Code Released Akshaya Asokan (asokan_akshaya) • March 20, 2021     There has been a spike in web shells being detected, as ransomware gangs and other attackers increasingly target vulnerable Microsoft Exchange Servers following publication of proof-of-concept attack code for ProxyLogon, which…

Feds Charge Verkada Camera Hacker With ‘Theft and Fraud’

Feds Charge Verkada Camera Hacker With ‘Theft and Fraud’

Application Security , Cybercrime , Device Identification Swiss Citizen Allegedly Leaked Victims’ Stolen Data, Including Source Code Jeremy Kirk (jeremy_kirk) , Mathew J. Schwartz (euroinfosec) • March 19, 2021     A Swiss national who recently highlighted flaws in internet-connected Verkada surveillance cameras has been charged with hacking. See Also: Top 50 Security Threats …