20 Sep, 2024

Fortinet confirms data breach after hacker claims to steal 440GB of files

Cybersecurity giant Fortinet has confirmed it suffered a data breach after a threat actor claimed to steal 440GB of files from the company’s Microsoft Sharepoint server. Fortinet is one of the largest cybersecurity companies in the world, selling secure networking products like firewalls, routers, and VPN devices. The company also offers SIEM, network management, and EDR/XDR […]

2 mins read

10 Essential Computer Repair Tools Every Technician Should Have

Whether you’re an experienced PC pro or just getting started, having the right tools can make all the difference when it comes to computer repair. A well-equipped computer repair toolkit is a technician’s lifeline, enabling them to tackle various issues with confidence. These 10 tools provide a solid foundation for any repair endeavor, ensuring efficient […]

10 mins read

New RAMBO attack steals data using RAM in air-gapped computers

A novel side-channel attack dubbed  “RAMBO” (Radiation of Air-gapped Memory Bus for Offense) generates electromagnetic radiation from a device’s RAM to send data from air-gapped computers. Air-gapped systems, typically used in mission-critical environments with exceptionally high-security requirements, such as governments, weapon systems, and nuclear power stations, are isolated from the public internet and other networks to […]

4 mins read

Researchers find SQL injection to bypass airport TSA security checks

Security researchers have found a vulnerability in a key air transport security system that allowed unauthorized individuals to potentially bypass airport security screenings and gain access to aircraft cockpits. Researchers Ian Carroll and Sam Curry discovered the vulnerability in FlyCASS, a third-party web-based service that some airlines use to manage the Known Crewmember (KCM) program and the Cockpit Access […]

4 mins read

Computer Repair Tools: Essential Kits for IT Professionals

When it comes to repairing computers, having the appropriate tools can make a substantial difference between a smooth and a frustrating experience. Whether you are a professional or a DIY enthusiast, various specialized tools are needed to perform different tasks efficiently. From simple upgrades like adding RAM to more complex operations such as replacing a […]

4 mins read

US Marshals Service disputes ransomware gang’s breach claims

The U.S. Marshals Service (USMS) denies its systems were breached by the Hunters International ransomware gang after being listed as a new victim on the cybercrime group’s leak site on Monday. “USMS is aware of the allegations and has evaluated the materials posted by individuals on the dark web, which do not appear to derive […]

3 mins read

Microsoft Sway abused in massive QR code phishing campaign

​A massive QR code phishing campaign abused Microsoft Sway, a cloud-based tool for creating online presentations, to host landing pages to trick Microsoft 365 users into handing over their credentials. The attacks were spotted by Netskope Threat Labs in July 2024 after detecting a dramatic 2,000-fold increase in attacks exploiting Microsoft Sway to host phishing […]

2 mins read

Seattle-Tacoma Airport IT systems down due to a cyberattack

The Seattle-Tacoma International Airport has confirmed that a cyberattack is likely behind the ongoing IT systems outage that disrupted reservation check-in systems and delayed flights over the weekend. SEA-TAC is Seattle’s primary international airport and the busiest in the Pacific Northwest region. In 2023, it served almost 51 million passengers. The airport is a major hub […]

3 mins read

Microsoft: Exchange Online mistakenly tags emails as malware

Microsoft is investigating an Exchange Online false positive issue causing emails containing images to be wrongly tagged as malicious and sent to quarantine. “Users’ email messages containing images may be incorrectly flagged as malware and quarantined,” Microsoft said in a service alert posted on the Microsoft 365 admin center two hours ago. “We’re reviewing service monitoring telemetry […]

2 mins read

Hackers now use AppDomain Injection to drop CobaltStrike beacons

A wave of attacks that started in July 2024 rely on a less common technique called AppDomain Manager Injection, which can weaponize any Microsoft .NET application on Windows. The technique has been around since 2017, and multiple proof-of-concept apps have been released over the years. However, it is typically used in red team engagements and seldomly observed in […]

3 mins read