Threat actors were actively exploiting CVE-2023-36025 in Windows SmartScreen as a zero-day vulnerability before Microsoft patched it in November.
| LATEST SECURITY NEWS & COMMENTARY | Exploit for Critical Windows Defender Bypass Goes Public Threat actors were actively exploiting CVE-2023-36025 in Windows SmartScreen as a zero-day vulnerability before Microsoft patched it in November. DPRK Hackers Masquerade as Tech Recruiters, Job Seekers No one has turned the job market into an attack surface quite like North Korea, which plays both sides for financial gain and, possibly, espionage. Citrix Bleed Bug Inflicts Mounting Wounds, CISA Warns Patch or isolate now: Organizations in every sector run the risk of hemorrhaging data as opportunistic attacks from LockBit ransomware and others grow. Kinsing Cyberattackers Target Apache ActiveMQ Flaw to Mine Crypto Active exploit of the critical RCE flaw targets Linux systems to achieve full system compromise. Inside Job: Cyber Exec Admits to Hospital Hacks Healthcare cyber services executive Vikas Singla admits to hobbling hospital operations, then using the incidents to try and gin up extra business. AutoZone Files MOVEit Data Breach Notice With State of Maine The company temporarily disabled the application and patched the vulnerability, though affected individuals should still remain vigilant. Maximize Cybersecurity Returns: 5 Key Steps to Enhancing ROI Cybersecurity isn't a one-time task. It's an ongoing effort that needs regular checks, updates, and teamwork. (Sponsored Article) Leveraging Sandbox and Threat Intelligence Feeds to Combat Cyber Threats Combining a malware sandbox with threat intelligence feeds improves security detection, analysis, and response capabilities. MORE NEWS / MORE COMMENTARY | |
|
Dark Reading Daily -- Published By Dark Reading Informa Tech Holdings LLC | Registered in the United States with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
| To opt-out of any future Dark Reading Daily Newsletter emails, please respond here. | Thoughts about this newsletter? Give us feedback. |
Keep This Newsletter Out Of Your SPAM Folder Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list: | If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation. | We take your privacy very seriously. Please review our Privacy Statement. |
|
|