Cyber Defense Advisors

Year: 2023

  • by
  • January 9, 2023

Russian Turla Hackers Hijack Decade-Old Malware Infrastructure to Deploy New Backdoors

The Russian cyberespionage group known as Turla has been observed piggybacking on attack infrastructure used by a decade-old malware to deliver its own reconnaissance and backdoor tools to targets in Ukraine. Google-owned Mandiant, which is tracking the operation under the uncategorized cluster moniker UNC4210, said the hijacked servers correspond to a variant of a commodity malware […]

Cyber News, Cyber Threat Trends
  • by
  • January 9, 2023

AWS SSO (IAM Identity Center) for Separation of Duties

ACM.126 Creating a permission set for DNS Administrators in AWS SSO This is a continuation of my series on Automating Cybersecurity Metrics. In my last post I explained how you can have better governance and control the risks associated with DNS configuration changes by segregating your domain names out to a separate account and only giving […]

Cyber News, Cyber Threat Trends

Cybercrime investigations in South Africa

Cybercrime investigations in South Africa are becoming increasingly important as the country experiences a surge in cyber attacks and online crimes. The post Cybercrime investigations in South Africa appeared first on Da Vinci Forensics.

Cyber News, Cyber Threat Trends

Friday Squid Blogging: Squid Fetish

Seems that about 1.5% of people have a squid fetish. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting guidelines here.

Cyber News, Cyber Threat Trends

How to configure an SMTP server in a self-hosted instance Passbolt

With the self-hosted Passbolt password manager, you must configure an SMTP server to use the collaboration features. Learn how to do it. The post How to configure an SMTP server in a self-hosted instance Passbolt appeared first on TechRepublic.

Cyber News, Cyber Threat Trends

Meta violates GDPR with non-compliant targeted ad practices, earns over $400 million in fines

Meta has violated GDPR with illegal personal data collection practices for targeted ads. Learn about this latest violation and Meta’s rocky GDPR history. The post Meta violates GDPR with non-compliant targeted ad practices, earns over $400 million in fines appeared first on TechRepublic.

Cyber News, Cyber Threat Trends
  • by
  • January 5, 2023

Attackers use stolen banking data as phishing lure to deploy BitRAT

In a case that highlights how attackers can leverage information from data breaches to enhance their attacks, a group of attackers is using customer information stolen from a Colombian bank in phishing attacks with malicious documents, researchers report. The group, which might have been responsible for the data breach in the first place, is distributing […]

Cyber News, Cyber Threat Trends

Data of over 200 million Deezer users stolen, leaks on hacking forum

Music-streaming service Deezer has owned up to a data breach, after hackers managed to steal the data of over 200 million of its users.

Cyber News, Cyber Threat Trends
  • by
  • January 4, 2023

PyTorch suffers supply chain attack via dependency confusion

Users who deployed the nightly builds of PyTorch between Christmas and New Year’s Eve likely received a rogue package as part of the installation that siphoned off sensitive data from their systems. The incident was the result of an attack called dependency confusion that continues to impact package managers and development environments if hardening steps […]

Cyber News, Cyber Threat Trends