US arrests suspects behind $73M ‘pig butchering’ laundering scheme

​The U.S. Department of Justice charged two suspects for allegedly leading a crime ring that laundered at least $73 million from cryptocurrency investment scams, also known as "pig butchering." [...] | Continue reading


@bleepingcomputer.com | 3 days ago

WebTPA data breach impacts 2.4 million insurance policyholders

The WebTPA Employer Services (WebTPA) data breach disclosed earlier this month is impacting close to 2.5 million individuals, the U.S. Department of Health and Human Services notes. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

MediSecure e-script firm hit by ‘large-scale’ ransomware data breach

Electronic prescription provider MediSecure in Australia has shut down its website and phone lines following a ransomware attack believed to originate from a third-party vendor. [...] | Continue reading


@bleepingcomputer.com | 3 days ago

Google patches third exploited Chrome zero-day in a week

​Google has released a new emergency Chrome security update to address the third zero-day vulnerability exploited in attacks within a week. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

Android to add new anti-theft and data protection features

​Google is introducing multiple anti-theft and data protection features later this year, some available only for Android 15+ devices, while others will roll out to billions of devices running Android 10 and later. [...] | Continue reading


@bleepingcomputer.com | 4 days ago

Microsoft fixes VPN failures caused by April Windows updates

Today, ​Microsoft fixed a known issue breaking VPN connections across client and server platforms after installing the April 2024 Windows security updates. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Microsoft fixes Windows Server bug causing crashes, NTLM auth failures

Microsoft has fixed a known issue causing NTLM authentication failures and domain controller reboots after installing last month's Windows Server security updates. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Windows 10 KB5037768 update released with new features and 20 fixes

Microsoft has released the KB5037768 cumulative update for Windows 10 21H2 and Windows 10 22H2 with twenty changes, including account notifications in the Start Menu and Widgets on the lock screen. [...] | Continue reading


@bleepingcomputer.com | 5 days ago

Apple and Google add alerts for unknown Bluetooth trackers to iOS, Android

On Monday, Apple and Google jointly announced a new privacy feature that warns Android and iOS users when an unknown Bluetooth tracking device travels with them. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

INC ransomware source code selling on hacking forums for $300,000

A cybercriminal using the name "salfetka" claims to be selling the source code of INC Ransom, a ransomware-as-a-service (RaaS) operation launched in August 2023. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

Botnet sent millions of emails in LockBit Black ransomware campaign

Since April, millions of phishing emails have been sent through the Phorpiex botnet to conduct a large-scale LockBit Black ransomware campaign. [...] | Continue reading


@bleepingcomputer.com | 6 days ago

Hackers exploit LiteSpeed Cache flaw to create WordPress admins

Hackers have been targeting WordPress sites with an outdated version of the LiteSpeed Cache plugin to create administrator users and gain control of the websites. [...] | Continue reading


@bleepingcomputer.com | 12 days ago

New attack leaks VPN traffic using rogue DHCP servers

A new attack dubbed "TunnelVision" can route traffic outside a VPN's encryption tunnel, allowing attackers to snoop on unencrypted traffic while maintaining the appearance of a secure VPN connection. [...] | Continue reading


@bleepingcomputer.com | 12 days ago

LockBit ransomware admin identified, sanctioned in US, UK, Australia

The FBI, UK National Crime Agency, and Europol have unveiled sweeping indictments and sanctions against the admin of the LockBit ransomware operation, with the identity of the Russian threat actor being revealed for the first time. [...] | Continue reading


@bleepingcomputer.com | 13 days ago

Google Chrome is getting native support for YouTube-like video chapters

Google is adding a new feature to Google Chrome that allows publishers to add video chapters to videos embedded on websites, similar to how chapters work on YouTube. [...] | Continue reading


@bleepingcomputer.com | 13 days ago

City of Wichita shuts down IT network after ransomware attack

The City of Wichita, Kansas, disclosed it was forced to shut down portions of its network after suffering a weekend ransomware attack. [...] | Continue reading


@bleepingcomputer.com | 14 days ago

Get ahead in cybersecurity with $145 off a training course bundle

Cybersecurity is everyone's concern, and for IT workers, a key skill on their resume. This five-course exam prep bundle helps you get more advanced credentials for $49.99, $145 off the $195 MSRP. [...] | Continue reading


@bleepingcomputer.com | 14 days ago

Lockbit's seized site comes alive to tease new police announcements

The NCA, FBI, and Europol have revived a seized LockBit ransomware data leak site to hint at new information being revealed by law enforcement this Tuesday. [...] | Continue reading


@bleepingcomputer.com | 14 days ago

Google rolls back reCaptcha update to fix Firefox issues

Google has rolled back a recent release of its reCaptcha captcha script after a bug caused the service to no longer work on Firefox for Windows. [...] | Continue reading


@bleepingcomputer.com | 16 days ago

Police shuts down 12 fraud call centres, arrests 21 suspects

Law enforcement shut down 12 phone fraud call centers in Albania, Bosnia and Herzegovina, Kosovo, and Lebanon, behind thousands of scam calls daily. [...] | Continue reading


@bleepingcomputer.com | 17 days ago

Microsoft warns of "Dirty Stream" attack impacting Android apps

Microsoft has highlighted a novel attack dubbed "Dirty Stream," which could allow malicious Android apps to overwrite files in another application's home directory, potentially leading to arbitrary code execution and secrets theft. [...] | Continue reading


@bleepingcomputer.com | 18 days ago

Cybersecurity consultant arrested after allegedly extorting IT firm

A former cybersecurity consultant was arrested for allegedly attempting to extort a publicly traded IT company by threatening to disclose confidential and proprietary data unless they paid him $1,500,000. [...] | Continue reading


@bleepingcomputer.com | 18 days ago

Microsoft says April Windows updates break VPN connections

Microsoft says the April 2024 Windows security updates break VPN connections on Windows 11, Windows 10, and Windows Server systems. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

Qantas app exposed sensitive traveler details to random users

Qantas Airways confirms that some of its customers were impacted by a misconfiguration in its app that exposed sensitive information and boarding passes to random users. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

New Cuttlefish malware infects routers to monitor traffic for credentials

A new malware named 'Cuttlefish' has been spotted infecting enterprise-grade and small office/home office (SOHO) routers to monitor data that passes through them and steal authentication information. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

New Latrodectus malware attacks use Microsoft, Cloudflare themes

Latrodectus malware is now being distributed in phishing campaigns using Microsoft Azure and Cloudflare lures to appear legitimate while making it harder for email security platforms to detect the emails as malicious. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

R language flaw allows code execution via RDS/RDX files

A new vulnerability has been discovered in the R programming language that allows arbitrary code execution upon deserializing specially crafted RDS and RDX files. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

Google now pays up to $450,000 for RCE bugs in some Android apps

Google has increased rewards for reporting remote code execution vulnerabilities within select Android apps by ten times, from $30,000 to $300,000, with the maximum reward reaching $450,000 for exceptional quality reports. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

Millions of Docker repos found pushing malware, phishing sites

Three large-scale campaigns have targeted Docker Hub users, planting millions of repositories designed to push malware and phishing sites since early 2021. [...] | Continue reading


@bleepingcomputer.com | 19 days ago

Muddling Meerkat hackers manipulate DNS using China’s Great Firewall

A new cluster of activity tracked as "Muddling Meerkat" is believed to be linked to a Chinese state-sponsored threat actor's manipulation of DNS to probe networks globally since October 2019, with a spike in activity observed in September 2023. [...] | Continue reading


@bleepingcomputer.com | 20 days ago

FCC fines carriers $200 million for illegally sharing user location

​The Federal Communications Commission (FCC) has fined the largest U.S. wireless carriers almost $200 million for sharing their customers' real-time location data without their consent. [...] | Continue reading


@bleepingcomputer.com | 20 days ago

London Drugs pharmacy chain closes stores after cyberattack

​Canadian pharmacy chain London Drugs has closed all its retail stores to contain what it described as a "cybersecurity incident." [...] | Continue reading


@bleepingcomputer.com | 20 days ago

Google rejected 2.28 million risky Android apps from Play store in 2023

Google blocked 2.28 million Android apps from being published on Google Play after finding various policy violations that could threaten user's security. [...] | Continue reading


@bleepingcomputer.com | 21 days ago

Microsoft fixes bug behind incorrect BitLocker encryption errors

Microsoft has fixed a known issue causing incorrect BitLocker drive encryption errors in some managed Windows environments. [...] | Continue reading


@bleepingcomputer.com | 21 days ago

Collection agency FBCS warns data breach impacts 1.9 million people

Financial Business and Consumer Solutions (FBCS) is warning 1,955,385 impacted individuals in the United States that the company suffered a data breach after discovering unauthorized access to specific systems in its network. [...] | Continue reading


@bleepingcomputer.com | 21 days ago

US Post Office phishing sites get as much traffic as the real one

Security researchers analyzing phishing campaigns that target United States Postal Service (USPS) saw that the traffic to the fake domains is typically similar to what the legitimate site records and it is even higher during holidays. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Google Chrome's new post-quantum cryptography may break TLS connections

Some ​Google Chrome users report having issues connecting to websites, servers, and firewalls after Chrome 124 was released last week with the new quantum-resistant X25519Kyber768 encapsulation mechanism enabled by default. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Japanese police create fake support scam payment cards to warn victims

Japanese police placed fake payment cards in convenience stores to protect the elderly targeted by tech support scams or unpaid money fraud. [...] | Continue reading


@bleepingcomputer.com | 22 days ago

Okta warns of "unprecedented" credential stuffing attacks on customers

Okta warns of an "unprecedented" spike in credential stuffing attacks targeting its identity and access management solutions, with some customer accounts breached in the attacks. [...] | Continue reading


@bleepingcomputer.com | 23 days ago

Telegram is down with "Connecting" error

Telegram users are currently experiencing issues worldwide, with users unable to use the website and mobile apps. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Fake job interviews target developers with new Python backdoor

A new campaign tracked as "Dev Popper" is targeting software developers with fake job interviews in an attempt to trick them into installing a Python remote access trojan (RAT). [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Kaiser Permanente: Data breach may impact 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

FBI warns against using unlicensed crypto transfer services

The FBI has warned today that using unlicensed cryptocurrency transfer services can result in financial loss if these platforms are taken down by law enforcement. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Reddit down in major outage blocking access to web, mobile apps

Reddit is investigating a major outage blocking users worldwide from accessing the social network's websites and mobile apps. [...] | Continue reading


@bleepingcomputer.com | 24 days ago

Over 1,400 CrushFTP servers vulnerable to actively exploited bug

​Over 1,400 CrushFTP servers exposed online were found vulnerable to attacks currently targeting a critical severity server-side template injection (SSTI) vulnerability previously exploited as a zero-day. [...] | Continue reading


@bleepingcomputer.com | 25 days ago

WP Automatic WordPress plugin hit by millions of SQL injection attacks

Hackers have started to target a critical severity vulnerability in the WP Automatic plugin for WordPress to create user accounts with administrative privileges and to plant backdoors for long-term access. [...] | Continue reading


@bleepingcomputer.com | 25 days ago

New Brokewell malware takes over Android devices, steals data

Security researchers have discovered a new Android banking trojan they named Brokewell that can capture every event on the device, from touches and information displayed to text input and the applications the user launches. [...] | Continue reading


@bleepingcomputer.com | 25 days ago

US charges Samourai cryptomixer founders for laundering $100 million

Keonne Rodriguez and William Lonergan Hill have been charged by the U.S. Department of Justice for laundering more than $100 million from various criminal enterprises through Samourai, a cryptocurrency mixer service they ran for nearly a decade. [...] | Continue reading


@bleepingcomputer.com | 25 days ago