Cybersecurity News
Malicious PowerShell Use, Attacks on Office 365 Accounts Surged in Q4
There was also a sharp increase in overall malware volumes in the fourth quarter of 2020, COVID-19 related attack activity, and mobile malware, new data shows.Attackers Target ProxyLogon Exploit to Install Cryptojacker

Secure Your Home Wi-Fi Network
Be aware of all the devices connected to your home network, including baby monitors, gaming consoles, TVs, appliances or even your car. Ensure all those devices are protected by a strong password and/or are running the latest version of their operating system.Thycotic & Centrify Merge to Form Cloud Identity Security Firm
The combined entity will expand on both companies' privileged access management tools and expects to debut a new brand this year.Security Bug Allows Attackers to Brick Kubernetes Clusters

CISA Urges Caution for Security Researchers Targeted in Attack Campaign
The agency urges researchers to take precautions amid an ongoing targeted threat campaign.Ransomware Attack Creates Cheese Shortages in Netherlands

FBI Operation Remotely Removes Web Shells From Exchange Servers
A court order authorized the FBI to remove malicious Web shells from hundreds of vulnerable machines running on-premise Exchange Server.FBI Clears ProxyLogon Web Shells from Hundreds of Orgs

A Post-Data Privacy World and Data-Rights Management

FBI removes web shells from compromised Exchange servers
Authorities step in to thwart attacks leveraging the recently-disclosed Microsoft Exchange Server vulnerabilities
The post FBI removes web shells from compromised Exchange servers appeared first on WeLiveSecurity
The CISO Life Is Half as Good

100,000 Google Sites Used to Install SolarMarket RAT

Bolstering Our Nation's Defenses Against Cybersecurity Attacks
Shawn Henry, former Executive Assistant Director of the FBI and current CrowdStrike president of services and CSO, shares the top three cybersecurity priorities that the Biden administration needs to address.Dependency Problems Increase for Open Source Components
The number of components in the average application rose 77% over two years. No wonder, then, that 84% of codebases have at least one vulnerability.Microsoft Has Busy April Patch Tuesday with Zero-Days, Exchange Fixes

FBI hacks vulnerable US computers to fix malicious malware

US justice department says bureau hacked devices to remove malware from insecure software
The FBI has been hacking into the computers of US companies running insecure versions of Microsoft software in order to fix them, the US Department of Justice has announced.
The operation, approved by a federal court, involved the FBI hacking into “hundreds” of vulnerable computers to remove malware placed there by an earlier malicious hacking campaign, which Microsoft blamed on a Chinese hacking group known as Hafnium.
Related: Documents reveal FBI head defended encryption for WhatsApp before becoming fierce critic
Continue reading...