Month: September 2024

“I’ll lead our referral, resale, distribution, and strategies, all aimed at expanding Zoom’s impact and empowering our partners to achieve even greater success,” said Nick Tidd, Zoom’s new go-to-market global channel leader. Channel veteran Nick Tidd has left Hewlett Packard’s hybrid work subsidiary Poly to join videoconferencing rival Zoom as its new head of global…

Read More

‘We are an Israeli company that provides a virtual CISO platform exclusively through the channel,’ says Cynomi CEO David Primor. ‘To be successful, we needed someone who not only understands the intricacies of the channel but also has the right connections and insights to position our product effectively in the U.S. market. Tim fits that…

Read More

Sep 10, 2024Ravie LakshmananMalware / Cyber Espionage A trio of threat activity clusters linked to China has been observed compromising more government organizations in Southeast Asia as part of a renewed state-sponsored operation codenamed Crimson Palace, indicating an expansion in the scope of the espionage effort. Cybersecurity firm Sophos, which has been monitoring the cyber…

Read More

A new side-channel attack dubbed PIXHELL could be abused to target air-gapped computers by breaching the “audio gap” and exfiltrating sensitive information by taking advantage of the noise generated by the pixels on the screen. “Malware in the air-gap and audio-gap computers generates crafted pixel patterns that produce noise in the frequency range of 0…

Read More

Shadow apps, a segment of Shadow IT, are SaaS applications purchased without the knowledge of the security team. While these applications may be legitimate, they operate within the blind spots of the corporate security team and expose the company to attackers. Shadow apps may include instances of software that the company is already using. For…

Read More

The NoName ransomware gang has been trying to build a reputation for more than three years targeting small and medium-sized businesses worldwide with its encryptors and may now be working as a RansomHub affiliate. The gang uses custom tools known as the Spacecolon malware family, and deploys them after gaining access to a network through brute-force methods…

Read More

Sep 10, 2024Ravie LakshmananCyber Attack / Malware The threat actor tracked as Mustang Panda has refined its malware arsenal to include new tools in order to facilitate data exfiltration and the deployment of next-stage payloads, according to new findings from Trend Micro. The cybersecurity firm, which is monitoring the activity cluster under the name Earth…

Read More

Ransomware affiliates exploit a critical security vulnerability in SonicWall SonicOS firewall devices to breach victims’ networks. Tracked as CVE-2024-40766, this improper access control flaw affects Gen 5, Gen 6, and Gen 7 firewalls. SonicWall patched it on August 22 and warned that it only impacted the firewalls’ management access interface. However, on Friday, SonicWall revealed that the…

Read More

New attacks attributed to China-based cyber espionage group Mustang Panda show that the threat actor switched to new strategies and malware called FDMTP and PTSOCKET to download payloads and steal information from breached networks. Researchers found that the hackers are using a variant of the HIUPAN worm to deliver the PUBLOAD malware stager through removable…

Read More

The Quad7 botnet is evolving its operation by targeting additional SOHO devices with new custom malware for Zyxel VPN appliances, Ruckus wireless routers, and Axentra media servers. This comes in addition to the TP-Link routers reported initially by Sekoia, from where the botnet got its name due to targeting port 7777, and also the ASUS routers targeted by…

Read More