Enter the Puma phishing link shortening gang caught

The Enter the Puma phishing link shortening gang caught threat group believed to be from Ukraine went undetected for years, selling URL link-shortening services to other cybercriminals to help facilitate their malicious activities. Prolific Enter the Puma phishing link-shortening gang caught-Puma is believed to have registered 35,000-75,000 fake domain names since April 2022 and went undiscovered until cybersecurity analyst Infoblox exposed its activities earlier this year. Infoblox says it doesn’t […]

read more

Boeing claimed by LockBit ransom gang

“Boeing claimed by LockBit ransom gang” Leading global aerospace, commercial jetliner manufacturer, and US military and defense contractor The Boeing Company is being claimed by the LockBit ransomware gang. The Russian-linked ransomware group posted Boeing as its latest conquest Friday around 2 p.m. ET on its dark leak site. “We are assessing this claim,” a Boeing spokesperson told Cybernews in a brief statement Friday just after 4:40 p.m. ET. LockBit says it has […]

read more

NASCO exposes data of 800K people in MOVEit breach

NASCO exposes data of 800K people in MOVEit breach. The notice “NASCO exposes data of 800K people in MOVEit breach”  to affected clients on October 27th stated that the National Account Service Company (NASCO) used MOVEit Transfer, a third-party software application, to exchange files. It joins a long list of companies affected by the attack on the software at the end of May. Threat actors were able to access NASCO’s MOVEit Transfer […]

read more

N. Korean Lazarus Group Targets Software Vendor Using Known Flaws

The North Korea-aligned Lazarus Group has been attributed as behind a new campaign in which an unnamed software vendor was compromised through the exploitation of known security flaws in another high-profile software. The attack sequences, according to Kaspersky, culminated in the deployment of malware families such as SIGNBT and LPEClient, a known hacking tool used by the threat actor for victim profiling and payload delivery. “The adversary demonstrated a high level of sophistication, […]

read more

Researchers Uncover Wiretapping of XMPP-Based Instant Messaging Service

New findings have shed light on what’s said to be a lawful attempt to covertly intercept traffic originating from jabber[.]ru (aka xmpp[.]ru), an XMPP-based instant messaging service, via servers hosted on Hetzner and Linode (a subsidiary of Akamai) in Germany. “The attacker has issued several new TLS certificates using Let’s Encrypt service which were used to hijack encrypted STARTTLS connections on port 5222 using transparent [man-in-the-middle] proxy,” a security researcher who goes by […]

read more
Trustpilot
The rating of livingsafeonline.com at Trustprofile Reviews is 9.1/10 based on 13 reviews.
A note to our visitors

This website has updated its privacy policy in compliance with changes to European Union data protection law, for all members globally. We’ve also updated our Privacy Policy to give you more information about your rights and responsibilities with respect to your privacy and personal information. Please read this to review the updates about which cookies we use and what information we collect on our site. By continuing to use this site, you are agreeing to our updated privacy policy.

Verified by MonsterInsights