New SSH-Snake Worm-Like Tool Threatens Network Security

The Sysdig Threat Research Team (TRT) discovered that a threat actor is leveraging an open-source network mapping tool called SSH-Snake for malicious activities. This tool utilizes SSH credentials found on the compromised ...

VMWare Urges Users to Uninstall EAP Immediately

VMware has issued a no-patch advisory urging users to take swift action by removing the deprecated Enhanced Authentication Plug-in (EAP). EAP was deprecated nearly three years ago, in March 2021, with the ...

Ivanti Pulse Secure Found Using End of Life CentOS 6 OS

Ivanti Pulse Secure VPN appliances have recently been a target of several sophisticated attacks, highlighting the ongoing challenges in safeguarding critical IT infrastructure like network devices. UNC5221, a nation-state group, exploited these ...

Unraveling the Threat of New Docker Malware Campaign

In recent times, Docker services have become a focal point for malicious actors seeking innovative ways to monetize their exploits. A recent discovery by cloud security firm Cado unveils a new Docker ...

3 Malicious PyPI Packages Hide CoinMiner on Linux Devices

In a recent cybersecurity revelation, the Python Package Index (PyPI) has fallen victim to the infiltration of three malicious packages: modularseven, driftme, and catme. These packages, although now removed, managed to amass ...

Google Cloud Patched Privilege Escalation Vulnerability

Recently, Google Cloud addressed a medium-severity security vulnerability that could potentially be exploited by attackers with access to a Kubernetes cluster. This flaw, discovered and reported by Palo Alto Networks Unit 42, ...

Attackers Targeting Poorly Managed Linux SSH Servers

In recent times, Linux SSH servers have become a prime target for attackers aiming to compromise security and exploit vulnerabilities for malicious activities. This article delves into the growing concern surrounding poorly ...

Understanding the Terrapin Attack: A New Threat to OpenSSH

Researchers at Ruhr University Bochum have discovered a new threat to OpenSSH security known as the Terrapin attack. This sophisticated attack manipulates sequence numbers during the handshake process, compromising the integrity of ...

Insights from CISA HPH Sector Risk and Vulnerability Assessment

In an ever-evolving digital landscape, the healthcare and public health (HPH) sector faces increasing cybersecurity challenges. The United States Cybersecurity and Infrastructure Security Agency (CISA) recently conducted a Risk and Vulnerability Assessment ...

Above 30% Apps at Risk with Vulnerable Log4j Versions

An alarming 38% of applications that use the Apache Log4j library use the versions susceptible to security vulnerabilities. One of them is a critical vulnerability, Log4Shell (CVE-2021-44228), for which patches have been ...