The Hacker News Daily Updates

Techniques used by LockBit Ransomware to infect targets.

Views expressed in this cybersecurity-cyber crime update are those of the reporters and correspondents.

Accessed on 08 July 2022, 2147 UTC.

Content provided by email subscription to "The Hacker News Daily Updates."

Source:  https://mail.google.com/mail/u/0/#inbox/FMfcgzGpGnNsghdVxrVLJjzzTHSnjwxF

Thanks for joining us today.

Russ Roberts

https://www.hawaiicybersecurityjournal.net

https://paper.li/RussellRoberts (machine learning, artificial intelligence, IoT, and information security)

The Hacker News Daily Updates
Newsletter
cover

SASE for Dummies 2nd Edition

SASE for Dummies 2nd edition is here. Understand all the SASE basics, and much more. It’s a concise, 5-chapter, a must-read for IT leaders looking to support their digital business needs today and into the future.

Download NowSponsored
LATEST NEWSJul 8, 2022

Researchers Detail Techniques LockBit Ransomware Using to Infect its Targets

LockBit ransomware attacks are constantly evolving by making use of a wide range of techniques to infect targets while also taking steps to disable endpoint security solutions. "The affiliates that use LockBit's services conduct their attacks according to their preference and use different tools ...

Read More
TwitterFacebookLinkedIn

Microsoft Quietly Rolls Back Plan to Block Office VBA Macros by Default

Five months after announcing plans to disable Visual Basic for Applications (VBA) macros by default in the Office productivity suite, Microsoft appears to have rolled back its plans. "Based on feedback received, a rollback has started," Microsoft employee Angela Robertson said in a July 6 comment. ...

Read More
TwitterFacebookLinkedIn

Why Developers Hate Changing Language Versions

Progress powers technology forward. But progress also has a cost: by adding new capabilities and features, the developer community is constantly adjusting the building blocks. That includes the fundamental languages used to code technology solutions. When the building blocks change, the code ...

Read More
TwitterFacebookLinkedIn

Experts Uncover 350 Browser Extension Variants Used in ABCsoup Adware Campaign

A malicious browser extension with 350 variants is masquerading as a Google Translate add-on as part of an adware campaign targeting Russian users of Google Chrome, Opera, and Mozilla Firefox browsers. Mobile security firm Zimperium dubbed the malware family ABCsoup, stating the "extensions are ...

Read More
TwitterFacebookLinkedIn

TrickBot Gang Shifted its Focus on "Systematically" Targeting Ukraine

In what's being described as an "unprecedented" twist, the operators of the TrickBot malware have resorted to systematically targeting Ukraine since the onset of the war in late February 2022. The group is believed to have orchestrated at least six phishing campaigns aimed at targets that align ...

Read More
TwitterFacebookLinkedIn
cover

Privileged Access Management as-a-Service: Protecting the Keys to Your Kingdom

Protect the Keys to Your Kingdom

Download NowSponsored

Comments

Popular posts from this blog

The Cyberwire Daily Briefing

BleepingComputer.com

SecurityWeek Briefing