The Hacker News

"Learn how ITDR Solutions stop sophisticated identity attacks."

Views expressed in this cybersecurity, cyber crime update are those of the reporters and correspondents.  Accessed on 07 July 2024, 1415 UTC.

Content and Source:   https://thehackernews.com/

Please check link or scroll down to read your selections.  Thanks for joining us today.

Russ Roberts (https://www.hawaiicybersecurityjournal.net).

Webinar Alert: Learn How ITDR Solutions Stop Sophisticated Identity Attacks

Webinar Alert: Learn How ITDR Solutions Stop Sophisticated Identity Attacks

OVHcloud Hit with Record 840 Million PPS DDoS Attack Using MikroTik Routers

Blueprint for Success: Implementing a CTEM Operation

IDC Spotlight: Creating a Cohesive Disaster Recovery and Cyber Recovery Strategy

websiteZerto.comData Security / Disaster Recovery
Learn why IDC recommends an integrated approach Cyber Recovery strategies in 2024/2025.
GootLoader Malware Still Active, Deploys New Versions for Enhanced Attacks

GootLoader Malware Still Active, Deploys New Versions for Enhanced Attacks

Polyfill[.]io Attack Impacts Over 380,000 Hosts, Including Major Companies

Jul 05, 2024 Supply Chain Attack / Malware
The supply chain attack targeting widely-used Polyfill[.]io JavaScript library is wider in scope than previously thought, with new findings from Censys showing that over 380,000 hosts are embedding a polyfill script linking to the malicious domain as of July 2, 2024. This includes references to "https://cdn.polyfill[.]io" or "https://cdn.polyfill[.]com" in their HTTP responses, the attack surface management firm said. "Approximately 237,700, are located within the Hetzner network (AS24940), primarily in Germany," it noted. "This is not surprising – Hetzner is a popular web hosting service, and many website developers leverage it." Further analysis of the affected hosts has revealed domains tied to prominent companies like WarnerBros, Hulu, Mercedes-Benz, and Pearson that reference the malicious endpoint in question. Details of the attack emerged in late June 2024 when Sansec alerted that code hosted on the Polyfill domain had been modifie
New Golang-Based Zergeca Botnet Capable of Powerful DDoS Attacks

New Golang-Based Zergeca Botnet Capable of Powerful DDoS Attacks

Microsoft Uncovers Critical Flaws in Rockwell Automation PanelView Plus

End-to-End Secrets Security: Making a Plan to Secure Your Machine Identities

Brazil Halts Meta's AI Data Processing Amid Privacy Concerns

Global Police Operation Shuts Down 600 Cybercrime Servers Linked to Cobalt Strike

Comments

Popular posts from this blog

The Cyberwire Daily Briefing

BleepingComputer.com

SecurityWeek Briefing