22 November 2023

Threat actors, including LockBit affiliates, exploit a severe Citrix NetScaler ADC and Gateway flaw
Key Facts:
  • Exploitation targeted at gaining initial access to various environments.
  • Joint advisory issued by U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI).


Microsoft launches bug bounty program focused on enhancing Microsoft Defender security.
Key Facts:
  • Offers rewards ranging from $500 to $20,000 for identified vulnerabilities.
  • Aims to strengthen security measures for Microsoft Defender platform.


CISA issues an urgent directive for U.S. federal agencies to address an actively exploited Linux vulnerability.
Key Facts:
  • Vulnerability enables attackers to gain root privileges on major Linux distributions.
  • Urgent call to secure systems against potential exploitation.


AutoZone notifies tens of thousands of customers regarding a data breach linked to Clop MOVEit attacks.
Key Facts:
  • Disclosure made after identifying customers potentially impacted by the breach.
  • Alert aimed at raising awareness among affected customers.


Advanced phishing campaign introduces DarkGate and PikaBot malware variants following the dismantling of Qakbot.
Key Facts:
  • Emergence of DarkGate and PikaBot as successor malware strains in a sophisticated phishing operation.
  • Indicates evolving tactics in phishing techniques.


New variant of Agent Tesla leverages ZPAQ compression to target data from email clients and web browsers.
Key Facts:
  • Exploiting ZPAQ compression for improved data theft from email clients and browsers.
  • Indicates an enhanced level of stealth and data harvesting efficacy.


teslamalwareagentlockbitransomwaremicrosoftdefenderbug bountycisalinuxautozonemoveit

Newsletter

Subscribe to our newsletter to stay informed about CyberSecurity news. You can unsubscribe at any time.

More than Cyber Security

We offer a variety of services to help companies be prepared for real cyber-attacks.

Contact Us