A week in security (May 30 – June 5)

Last week on Malwarebytes Labs:

  • Intuit phish says “We have put a temporary hold on your account”
  • The Quad commits to strengthening cybersecurity in software, supply chains
  • Double-whammy attack follows fake Covid alert with a bogus bank call
  • Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug)
  • Is quantum teleportation the future of secure communications?
  • FBI warns of education sector credentials on dark web forums
  • Runescape phish claims your email has been changed
  • Threat profile: RansomHouse makes extortion work without ransomware
  • WhatsApp accounts hijacked by call forwarding
  • FAQ: Mitigating Microsoft Office’s ‘Follina’ zero-day
  • Phishing mail claims a 3D Secure upgrade is required
  • 3 ways DNS filtering can save SMBs from cyberattacks
  • TrustPid is another worrying, imperfect attempt to replace tracking cookies
  • More than a quarter of Americans fell for robocall scam calls in past year
  • Ransomware attack turns 2022 into 1977 for Somerset County
  • Introducing Malwarebytes DNS Filtering module: How to block sites and create policy rules
  • Introducing EDR for Linux: Remediating and isolating threats on Linux servers
  • Internet Safety Month: Parental controls—what they can and can’t do for you
  • Internet Safety Month: Avoiding the consequences of unsafe Internet practices
  • Unpatched Atlassian Confluence vulnerability is actively exploited
  • Ransomware: May 2022 review

Stay safe!

The post A week in security (May 30 – June 5) appeared first on Malwarebytes Labs.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source