article thumbnail

CVE-2024-27198, CVE-2024-27199: Two Authentication Bypass Vulnerabilities in JetBrains TeamCity

Tenable

Two vulnerabilities with publicly available exploit code in JetBrains TeamCity on-premises software could result in attackers bypassing authentication and achieving code execution. CVE Description CVSSv3 Severity CVE-2024-27198 Authentication bypass vulnerability 9.8 was published which included details about the two vulnerabilities.

article thumbnail

Don’t gamble with your identity verification practices

CIO

I also emphasized that companies need to urgently review their employee access protocol, writing that companies must “ make it a point to do continuous employee training to help your teams avoid being duped by phishing and malware tactics.” Caesars and MGM were held to cash ransom demands in exchange for not releasing the data into the wild.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Brazen, Unsophisticated and Illogical: Understanding the LAPSUS$ Extortion Group

Tenable

Having gained the industry’s attention in the first months of 2022, the LAPSUS$ extortion group has largely gone quiet. What can we learn from this extortion group’s story and tactics? In early 2022, the LAPSUS$ group broke onto the scene with flashy and disruptive attacks. Who is the LAPSUS$ group?

Groups 68
article thumbnail

Cybersecurity Snapshot: CISA Says Midnight Blizzard Swiped U.S. Gov’t Emails During Microsoft Hack, Tells Fed Agencies To Take Immediate Action

Tenable

1 - CISA to federal agencies: Act now to mitigate threat from Midnight Blizzard’s Microsoft email hack Midnight Blizzard, a nation-state hacking group affiliated with the Russian government, stole email messages exchanged between several unnamed U.S. Dive into six things that are top of mind for the week ending April 12. So said the U.S.

article thumbnail

CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability

Tenable

On February 7, researchers at Fortinet published a blog post highlighting the exploitation of CVE-2022-42475 and CVE-2023-27997 by Chinese threat groups including Volt Typhoon , APT15 (also known as Ke3chang) and APT31 (also known as ZIRCONIUM) as well as UNC757 ( also known as Fox Kitten), which has a “suspected nexus to the Iranian government.”

Malware 121
article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Plus, the latest guidance on cyberattack groups APT29 and ALPHV Blackcat. And the most prevalent malware in Q4. government is alerting healthcare companies in particular about the threat from the ALPHV Blackcat ransomware-as-a-service (RaaS) group, which this week claimed responsibility for an attack against Change Healthcare.

article thumbnail

An expanded attack surface: The cybersecurity challenges of managing a hybrid workforce

CIO

As a result, the potential for malware to become resident on home computers is increasing.”. Locandro highlights the need to focus on the securing the edge with cyber products which cover “end point” protection, two-factor authentication as well as employees keeping up to date with virus protection software on home computers.

Malware 290