Publisher’s Spotlight: Veriti

Publisher’s Spotlight: Veriti

By Gary S. Miliefsky, Publisher, Cyber Defense Magazine Transforming Exposure Management with Safe, Automated Remediation Organizations today invest heavily in security tools, often spending $100k or more annually. But the…
The post Publisher’s Spotlight: Veriti appeared first on Cyber Defense Magazine.

Read More
Age Verification Using Facial Scans

Age Verification Using Facial Scans

Discord is testing the feature:
“We’re currently running tests in select regions to age-gate access to certain spaces or user settings,” a spokesperson for Discord said in a statement. “The information shared to power the age verification method is only used for the one-time age verification process and is not stored by Discord or our vendor. For Face Scan, the solution our vendor uses operates on-device, which means there is no collection of any biometric information when you scan your face. For ID verification, the scan of your ID is deleted upon verification.”…

Read More
Mustang Panda Targets Myanmar With StarProxy, EDR Bypass, and TONESHELL Updates

Mustang Panda Targets Myanmar With StarProxy, EDR Bypass, and TONESHELL Updates

The China-linked threat actor known as Mustang Panda has been attributed to a cyber attack targeting an unspecified organization in Myanmar with previously unreported tooling, highlighting continued effort by the threat actors to increase the sophistication and effectiveness of their malware.
This includes updated versions of a known backdoor called TONESHELL, as well as a new lateral movement

Read More
State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns

State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns

Multiple state-sponsored hacking groups from Iran, North Korea, and Russia have been found leveraging the increasingly popular ClickFix social engineering tactic to deploy malware over a three-month period from late 2024 through the beginning of 2025.
The phishing campaigns adopting the strategy have been attributed to clusters tracked as TA427 (aka Kimsuky), TA450 (aka MuddyWater,

Read More
X