Unmasking NIS2: Europe’s Secret Weapon Against Cybersecurity Threats

From latesthackingnews.com

As cyber threats continue to grow, Europe, with its highly digitalized economy, has become a prime target. In fact, the number of cyberattacks on European businesses has soared to unprecedented heights, with a 108% increase in attacks against key sectors since 2020. To combat this alarming trend, the European Parliament has introduced NIS2, a new cybersecurity directive aimed at enhancing the Union’s cyber resilience. NIS2 brings tighter requirements and a renewed emphasis on risk management and incident response, forever changing the way EU businesses tackle cybersecurity. In this blog post, we’ll delve into the far-reaching consequences of NIS2 for European cybersecurity and provide essential insights to help businesses adapt and thrive in this new regulatory landscape.

Read more…

Adobe Plugs Gaping Security Holes in Reader, Acrobat

From securityweek.com

Software maker Adobe on Tuesday shipped patches for at least 56 security vulnerabilities in a wide range of products, some serious enough to expose Windows and macOS users to code execution attacks.

Adobe called special attention to its APSB23-24 bulletin that covers critical-severity security flaws in the widely deployed Adobe Acrobat and Reader software.

“Successful exploitation could lead to arbitrary code execution, privilege escalation, security feature bypass and memory leak,” Adobe said in a warning addressed to both Windows and macOS users. 

Read more…

Urgent: Microsoft Issues Patches for 97 Flaws, Including Active Ransomware Exploit

From thehackernews.com

It’s the second Tuesday of the month, and Microsoft has released another set of security updates to fix a total of 97 flaws impacting its software, one of which has been actively exploited in ransomware attacks in the wild.

Seven of the 97 bugs are rated Critical and 90 are rated Important in severity. Interestingly, 45 of the shortcomings are remote code execution flaws, followed by 20 elevation of privilege vulnerabilities. The updates also follow fixes for 26 vulnerabilities in its Edge browser that were released over the past month.

Read more…

Windows zero-day vulnerability exploited in ransomware attacks

From bleepingcomputer.com

Microsoft has patched a zero-day vulnerability in the Windows Common Log File System (CLFS), actively exploited by cybercriminals to escalate privileges and deploy Nokoyawa ransomware payloads.

In light of its ongoing exploitation, CISA also added the CVE-2023-28252 Windows zero-day to its catalog of Known Exploited Vulnerabilities today, ordering Federal Civilian Executive Branch (FCEB) agencies to secure their systems against it by May 2nd.

Tracked as CVE-2023-28252, this CLFS security flaw was discovered by Genwei Jiang of Mandiant and Quan Jin of DBAPPSecurity’s WeBin Lab.

Read more…

MONTHLY THREAT ACTOR GROUP INTELLIGENCE REPORT, FEBRUARY 2023 (ENG)

From redalert.nshc.net

This report is a summary of Threat Actor group activities analyzed by the NSHC ThreatRecon team based on data and information collected from 21 January 2023 to 20 February 2023. In February, activities by a total of 23 Threat Actor Groups were identified, in which activities by SectorA was the most prominent by 28%, followed by SectorE and SectorJ groups.

Read more…

Chinese tech giant Alibaba launches ChatGPT rival

From itp.net

Aliibaba Cloud, the cloud computing unit of Chinese tech giant Alibaba, has announced the launch of its own ChatGPT-style generative AI model called Tongyi Qianwen.

According to the tech giant, the Tongyi Qianwen will soon be rolled out across its products.

In a demonstration, Tongyi Qianwen was shown drafting invitation letters, planning trip itineraries, and providing makeup recommendations to shoppers.

Read more…

ASEC Weekly Phishing Email Threat Trends (March 26th, 2023 – April 1st, 2023)

From asec.ahnlab.com

AhnLab Security Emergency response Center (ASEC) monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from March 26th, 2023 to April 1st, 2023 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Read more…