Device Fortress (@devicefortress) 's Twitter Profile
Device Fortress

@devicefortress

The latest cybersecurity news, tips, and security software recommendations!

ID: 1808596486504263683

linkhttps://fortressdevice.com/ calendar_today03-07-2024 20:19:49

155 Tweet

7,7K Takipçi

62 Takip Edilen

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Alert: Chinese APT Volt Typhoon is exploiting a critical zero-day vulnerability (CVE-2024-39717) in Versa Director servers to hijack credentials and breach downstream networks. Discovered by Lumen Technologies’ Black Lotus Labs, this high-severity flaw targets ISPs and MSPs,

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Breaking: The Play ransomware group has leaked over 5GB of sensitive data allegedly stolen from Microchip Technology, disrupting operations at their manufacturing facilities. The leak includes personal info, contracts, payroll, and more. The hackers threaten to release

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Breaking: Cybersecurity researchers have uncovered a sophisticated malware campaign using Google Sheets as a command-and-control (C2) mechanism. The campaign, detected by Proofpoint, impersonates tax authorities and targets over 70 organizations worldwide with a custom tool

🚨 Breaking: Cybersecurity researchers have uncovered a sophisticated malware campaign using Google Sheets as a command-and-control (C2) mechanism. 

The campaign, detected by Proofpoint, impersonates tax authorities and targets over 70 organizations worldwide with a custom tool
Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Alert: The FBI has issued a warning about RansomHub, a new ransomware group responsible for over 210 cyberattacks since February 2024. Targeting sectors like healthcare, finance, and government, RansomHub uses double extortion tactics, encrypting and stealing data. Protect

🚨 Alert: The FBI has issued a warning about RansomHub, a new ransomware group responsible for over 210 cyberattacks since February 2024. 

Targeting sectors like healthcare, finance, and government, RansomHub uses double extortion tactics, encrypting and stealing data. Protect
Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Ransomware Surge in Southeast Asia: Cybersecurity experts warn that ransomware attacks in Southeast Asia, especially in countries like Thailand, Japan, and Singapore, are on the rise. The region is becoming a prime target due to rapid digitalization and often

🚨 Ransomware Surge in Southeast Asia: Cybersecurity experts warn that ransomware attacks in Southeast Asia, especially in countries like Thailand, Japan, and Singapore, are on the rise. 

The region is becoming a prime target due to rapid digitalization and often
Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 New Malware Campaign Alert! A recent cyberattack is spoofing Palo Alto Networks’ GlobalProtect VPN software to spread the WikiLoader malware. Hackers are using SEO poisoning to lure users searching for the legitimate software to fake download pages, leading to infection.

🚨 New Malware Campaign Alert! 

A recent cyberattack is spoofing Palo Alto Networks’ GlobalProtect VPN software to spread the WikiLoader malware. Hackers are using SEO poisoning to lure users searching for the legitimate software to fake download pages, leading to infection.
Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Phishing Alert: Kaspersky has reported a major rise in password-stealing attacks targeting Amazon, Facebook, and especially Google users. Phishing attempts aimed at stealing Google credentials have increased by 243% in the first half of 2024! Protect yourself—beware of

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Cybersecurity Alert 🚨 North Korean hackers are using LinkedIn job offers to target developers! Mandiant reports a fake recruitment scam that sends malware disguised as coding challenges, compromising systems and stealing sensitive information. Beware of unsolicited job

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Breaking: Fortinet confirms a data breach impacting a small percentage of customers after a hacker, known as ‘Fortibitch’, leaked 440 Gb of stolen data from an Azure SharePoint instance. The hacker demanded ransom but Fortinet did not comply. Fortinet reassured that no

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 New Security Flaw Exploited in Ivanti Cloud Service Appliance (CSA): A recently patched vulnerability, CVE-2024-8190, has been actively exploited in the wild. This high-severity flaw allows remote code execution if attackers have admin privileges. Ivanti urges customers to

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 T-Mobile has agreed to pay $31.5M in a settlement with the FCC over data breaches affecting millions of U.S. consumers. The wireless carrier will invest $15.75M in cybersecurity improvements, adopting zero trust and phishing-resistant MFA. FCC Chairwoman: “Mobile networks are

🚨 T-Mobile has agreed to pay $31.5M in a settlement with the FCC over data breaches affecting millions of U.S. consumers. The wireless carrier will invest $15.75M in cybersecurity improvements, adopting zero trust and phishing-resistant MFA.

FCC Chairwoman: “Mobile networks are
Autism Capital 🧩 (@autismcapital) 's Twitter Profile Photo

🚨MUSK ON REDUCTION OF GOVERNMENT: "I want to start a Department of Government Efficiency (DOGE) where we take a look at all the Federal agencies and ask ourselves, do we really need 428 different agencies?" "There are more Federal agencies than years we've had since the United

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 A new Android banking Trojan variant called TrickMo can now steal unlock patterns and PINs, enabling attackers to control devices even when locked. The malware also harvests OTPs, credentials, and targets apps across multiple industries like banking, social media, and

🚨 A new Android banking Trojan variant called TrickMo can now steal unlock patterns and PINs, enabling attackers to control devices even when locked. The malware also harvests OTPs, credentials, and targets apps across multiple industries like banking, social media, and
Device Fortress (@devicefortress) 's Twitter Profile Photo

BREAKING: Recent research from the University of Florida and North Carolina State University has uncovered over 100 security vulnerabilities in LTE and 5G implementations. These flaws could allow attackers to disrupt services or infiltrate core networks. The study emphasizes the

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 WARNING: North Korean Hackers Are Targeting Freelancers! 🚨 Freelance devs on Upwork, GitHub, and job boards are being tricked with fake job offers and malware-infected coding tests. If you download their files, your crypto wallets & logins could be stolen! 💀 👀 Hackers are

Device Fortress (@devicefortress) 's Twitter Profile Photo

🚨 Cyberattack Alert: Baltimore City fell victim to a sophisticated cyberattack involving identity theft, resulting in over $1.5 million stolen. The attacker impersonated a vendor employee, using publicly available information to build trust with city staff over several months.

Device Fortress (@devicefortress) 's Twitter Profile Photo

North Korean hackers are expanding their tactics by publishing malicious npm packages to distribute the BeaverTail malware, targeting developers through fake job interviews. These packages have been downloaded over 5,600 times, underscoring the importance of vigilance when

North Korean hackers are expanding their tactics by publishing malicious npm packages to distribute the BeaverTail malware, targeting developers through fake job interviews. These packages have been downloaded over 5,600 times, underscoring the importance of vigilance when