Month: August 2024

North Korean hackers have exploited a recently patched Google Chrome zero-day (CVE-2024-7971) to deploy the FudModule rootkit after gaining SYSTEM privileges using a Windows Kernel exploit. “We assess with high confidence that the observed exploitation of CVE-2024-7971 can be attributed to a North Korean threat actor targeting the cryptocurrency sector for financial gain,” Microsoft said…

Read More

This year’s leading news stories (so far) include the ongoing AI wave that’s remaking the IT industry, the impact of three multi-billion-dollar acquisition deals, the contrasting fortunes of two of the industry’s leading semiconductor companies – and what was likely the biggest IT system failure to date. AI Highs, Service Failure Lows The top news…

Read More

‘We are offering customers choice, flexibility and control of how and where they build, train and run artificial intelligence,’ Dell Vice Chairman and COO Jeff Clarke said on the company’s second fiscal quarter earnings call. Dell Technologies revenue surged to $25 billion in its second fiscal quarter, coming in 9 percent higher than the same…

Read More

Shahin Pirooz, a channel veteran and founder of WhiteDog, says he’s seen the massive need to bring a more-comprehensive detection and response offering to MSPs. WhiteDog Cybersecurity is seeking to drive the expansion of its MDR (managed detection and response) alternative platform through recruiting an array of new MSP partners, the company’s founder told CRN.…

Read More

The City of Columbus, Ohio, has filed a lawsuit against security researcher David Leroy Ross, aka Connor Goodwolf, accusing him of illegally downloading and disseminating data stolen from the City’s IT network and leaked by the Rhysida ransomware gang. Columbus, the capital and most populous (2,140,000) city in Ohio, suffered a ransomware attack on July…

Read More

However, there can be clues in the email or on the site. Netcraft said that sometimes threat actors accidentally include large language model (LLM) outputs in the fraudulent emails. For example, a phishing email it encountered, claiming to contain a link to a file transfer of family photos, also included the phrase, “Certainly! Here are…

Read More

Ransomware Recovery: Key Steps Every Firm Should Know Ransomware is one of the biggest threats facing any business, and a successful attack can cost a company dearly. Last year saw new records set, with over $1 billion in ransomware payments handed over to criminals. This is before the associated costs such as lost business and…

Read More

5 Steps to Ensure Your Enterprise Data Security It’s never been more important for large enterprises to have a comprehensive data security strategy. In today’s environment, the majority of cybercriminals aren’t out merely to cause disruption – they’re specifically targeting firms’ most valuable digital assets, either to sell on for direct financial gain or to…

Read More

Cybersecurity researchers have uncovered a novel malware campaign that leverages Google Sheets as a command-and-control (C2) mechanism. The activity, detected by Proofpoint starting August 5, 2024, impersonates tax authorities from governments in Europe, Asia, and the U.S., with the goal of targeting over 70 organizations worldwide by means of a bespoke tool called Voldemort that’s…

Read More

“ERR_SSL_BAD_RECORD_MAC_ALERT” error generally occurs when your web server and browser have differing views concerning security levels. As a result, the server sends out an incorrectly encrypted message. This blog explains what causes the ERR_SSL_BAD_RECORD_MAC_ALERT. Also, get troubleshooting tips that can help resolve the issue easily. Let’s begin! What is ERR_SSL_BAD_Record_MAC_Alert Error? ERR_SSL_BAD_RECORD_MAC_ALERT is a client-side…

Read More