BleepingComputer.com

"Raspberry Robin Malware evolves with early access to Windows exploits."

Views expressed in this cybersecurity, cyber crime update are those of the reporters and correspondents.  Accessed on 11 February 2024, 1510 UTC.

Content and Source:  https://www.bleepingcomputer.com/ ("BleepingComputer.com").

Please scroll down to read your selections.  Thanks for joining us today.

Russ Roberts (https://www.hawaiicybersecurityjournal.net).

Raspberry Robin malware evolves with early access to Windows exploits

  • Recent versions of the Raspberry Robin malware are stealthier and implement one-day exploits that are deployed only on systems that are susceptible to them.

  • Cybersecurity
     

Save $150 on nine ethical hacking courses with this bundle

  • The threats to networks and systems online are only growing in frequency and scale. This nine-course cybersecurity bundle shows you how to keep them in check for $29.99, $150 off the $180 MSRP.

    • BLEEPINGCOMPUTER DEALS
    •  
    • FEBRUARY 10, 2024
    •  
    • 08:16 AM
    •  
    • Comment Count 0
  • Britain UK Flag
     

UK to replace physical biometric immigration cards with e-visas

  • By 2025, Britain is set to ditch physical immigration documents like Biometric Residence Permits (BRPs) and Biometric Residence Cards (BRCs) in a bid to make its borders digital, in-line with developed countries like Australia. Understand what these Home Office changes mean for existing BRP and BRC holders, and what you need to do.

  • Fortinet
     

New Fortinet RCE bug is actively exploited, CISA confirms

  • CISA confirmed today that attackers are actively exploiting a critical remote code execution (RCE) bug patched by Fortinet on Thursday.

  • Flipper Zero
     

Canada to ban the Flipper Zero to stop surge in car thefts

  • The Canadian government plans to ban the Flipper Zero and similar devices after tagging them as tools thieves can use to steal cars.

  • Outlook
     

Microsoft: Outlook clients not syncing over Exchange ActiveSync

  • Microsoft warned Outlook for Microsoft 365 users that clients might have issues connecting to email servers via Exchange ActiveSync after a January update.

  • Hacker Puzzle Mystery
     

New RustDoor macOS malware impersonates Visual Studio update

  • A new Rust-based macOS malware spreading as a Visual Studio update to provide backdoor access to compromised systems uses infrastructure linked to the infamous ALPHV/BlackCat ransomware gang.

  • Hackers cryptocurrency
     

Americans lost record $10 billion to fraud in 2023, FTC warns

  • The U.S. Federal Trade Commission (FTC) says Americans lost over $10 billion to scammers in 2023, marking a 14% increase in reported losses compared to the previous year.

  • Visio
     

Visualize data with $220 off Microsoft Visio 2021 Professional

  • Visualizations can help your audience better understand your message. This Microsoft Visio 2021 Professional instant download puts visualization tools in your Start menu for $29.99, $220 off the $249 MSRP.

    • BLEEPINGCOMPUTER DEALS
    •  
    • FEBRUARY 09, 2024
    •  
    • 07:19 AM
    •  
    • Comment Count 0
  • Fortinet
     

New Fortinet RCE flaw in SSL VPN likely exploited in attacks

  • Fortinet is warning that a new critical remote code execution vulnerability in FortiOS SSL VPN is potentially being exploited in attacks.

  • Windows 11
     

Microsoft fixes Copilot issue blocking Windows 11 upgrades

  • Microsoft has lifted a compatibility hold that blocked upgrades to Windows 11 23H2 after resolving an issue that caused desktop icons to move erratically when using Windows Copilot on multi-monitor systems.

  • Hyundai Ioniq
     

Hyundai Motor Europe hit by Black Basta ransomware attack

  • Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data.

  • Ivanti
     

Ivanti: Patch new Connect Secure auth bypass bug immediately

  • Today, Ivanti warned of a new authentication bypass vulnerability impacting Connect Secure, Policy Secure, and ZTA gateways, urging admins to secure their appliances immediately.

  • AdGuard Home
     

Block ads with $263 off the Awesome AdGuard Bundle

  • There's a lot out there online that puts you at risk, some of it intentional and some not. Deal with both with this three-year AdGuard subscription bundle for $29.99, $263 off the $293 MSRP.

    • BLEEPINGCOMPUTER DEALS
    •  
    • FEBRUARY 08, 2024
    •  
    • 02:09 PM
    •  
    • Comment Count 0
  • Windows
     

Microsoft unveils new 'Sudo for Windows' feature in Windows 11

  • Microsoft introduced 'Sudo for Windows' today, a new Windows 11 feature allowing users to execute commands with elevated privileges from unelevated terminals.

  • Android
     

Android XLoader malware can now auto-execute after installation

  • A new version of the XLoader Android malware was discovered that automatically executes on devices it infects, requiring no user interaction to launch.

  • US State Department
     

US offers $10 million for tips on Hive ransomware leadership

  • The U.S. State Department offers rewards of up to $10 million for information that could help locate, identify, or arrest members of the Hive ransomware gang.

  • LastPass
     

Fake LastPass password manager spotted on Apple’s App Store

  • LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users' credentials.

  • Hospital
     

Data breaches at Viamedis and Almerys impact 33 million in France

  • Data breaches at two French healthcare payment service providers, Viamedis and Almerys, have now been determined to impact over 33 million people in the country.

  • Project Management
     

Organize your work with $220 off Microsoft Project Professional 2021

  • Getting organized and developing a timeline is crucial to keeping momentum going on any project. This instant download of Microsoft Project Professional 2021 sets you up for project success for $29.99, $220 off the $249 MSRP.

    • BLEEPINGCOMPUTER DEALS
    •  
    • FEBRUARY 08, 2024
    •  
    • 07:16 AM
    •  
    • Comment Count 0
VIEW MORE

Comments

Popular posts from this blog

The Cyberwire Daily Briefing

BleepingComputer.com

SecurityWeek Briefing