AWS Launched New Security Incident Response Service to Boost Enterprise Security
Amazon Web Services (AWS) unveiled a new service, AWS Security Incident Response, designed to help organizations manage security events efficiently.
As cyber threats become increasingly complex, this service offers a comprehensive solution to prepare...
PoC Exploit Released for Windows Task Scheduler Zero-day Flaw, Exploited in Wild
A proof-of-concept (PoC) exploit has been released for a critical zero-day vulnerability in the Windows Task Scheduler, identified as CVE-2024-49039. This privilege escalation flaw, which has been actively exploited in the wild, poses a...
Microsoft Ignite 2024 live : Highlights From Threat Intelligence to AI Governance
AI transformation starts with security. This theme echoed throughout Microsoft Ignite 2024, with security discussions drawing large crowds and securing top spots in the conference's most-attended sessions.
Hundreds of security and IT professionals gathered early...
Hackers Exploited Windows Event Logging Tool To Steal Data Secretly
Wevtutil.exe, a Windows event log utility, can be used maliciously in Living Off the Land (LOLBAS) to export logs for exfiltration, query specific event data, or clear logs.
Attackers increasingly use Living Off the Land...
North Korean Hacking Group Launches Undected Malwareless URL Phishing Attacks
Researchers from South Korea have discovered that the notorious North Korean hacking group, known as Kimsuky, has adapted its phishing tactics to use malwareless phishing attack tactics, which evade major EDR detection.
The group, which...
Windows Server 2012 0-day Vulnerability Let Attackers Bypass Security Checks
A critical security vulnerability in Windows Server 2012 and Server 2012 R2 has been uncovered, allowing attackers to bypass essential security checks enforced by the Mark of the Web (MotW) feature.
This zero-day flaw, which...
Microsoft to Deprecate “Bring Your Own License Defender” Feature for Cloud
Microsoft has announced plans to deprecate the "Bring Your Own License" (BYOL) feature in Microsoft Defender for Cloud as part of a move towards a centralized vulnerability management experience.
This significant change aims to enhance...
Why Cybersecurity Leaders Trust the MITRE ATT&CK Evaluations
In today’s rapidly evolving threat landscape, security leaders must make informed decisions to protect their organizations effectively.
The "MITRE Engenuity ATT&CK Evaluations: Enterprise" serve as an essential resource for cybersecurity decision-makers. These evaluations simulate...
New Stealthy GodLoader Malware Attacking Windows, macOS, Linux, Android, & iOS Devices
A newly discovered malware, dubbed GodLoader, is raising alarms in the cybersecurity community for its ability to stealthily infect devices across multiple operating systems, including Windows, macOS, Linux, Android, and iOS.
Unveiled by Check Point...
Teaching AI to Hack: Researchers Demonstrate ChatGPT’s to Ethically Hack Linux & Windows
In a new study released today, researchers have demonstrated the significant potential of artificial intelligence (AI) in enhancing ethical hacking practices, particularly in Linux environments.
The study, conducted by Haitham S. Al-Sinani from the...