Skip to content

DXC Security Threat Intelligence Report

Stay up to date on the latest threats, vulnerabilities and nation-state activities.

Mark Hughes, president of Security, DXC

Ransomware for sale

Discover the 3 ways cybercriminals are commoditizing and proliferating ransomware.

THREAT UPDATE

BlackCat ransomware group develops Munchkin Linux VM

Virtual machines deploy encryptors on network devices.

THREAT UPDATE

ShellBot malware targets Linux SSH servers

Malware uses hex IP addresses to avoid detection.

THREAT UPDATE

High-severity curl in Linux is exploited

Identify impacted systems and update them to curl 8.4.0.

By the numbers

$19 billion
amount spent globally on cybersecurity technology in the second quarter of 2023, marking a year-on-year increase of 11.6%
80%
of CIOs plan to increase their cyber/information security spending in 2024
56%
of cybersecurity leaders have difficulty retaining qualified cybersecurity professionals
$215 billion
predicted worldwide spending on security and risk management in 2024, representing a year-on-year increase of 14%
81%
of American adults say how businesses will use AI in personal data collection and analysis will make people uncomfortable

Other news

Vietnamese hackers employ DarkGate malware

Actors associated with the Ducktail stealer are targeting entities in the U.S., UK and India. 

U.S. DoJ cracks down on North Korean IT scammers

The U.S. Department of Justice seized 17 website domains used to defraud businesses worldwide, evade sanctions and fund North Korea’s ballistic missile program.

Clinique is allegedly breached, with over 700K customers exposed

Attackers shared datasets on a forum, saying the information was taken from the skincare-products maker’s branch in Spain.

A new low-cost weapon: ExelaStealer

The information stealer is the latest off-the-shelf malware designed to capture sensitive data from compromised Windows systems.

Fake ‘RedAlert’ app for Israel installs Android spyware

Android users in Israel are being targeted by a malicious version of the popular RedAlert – Rocket Alerts app. It delivers the promised functionality, but also acts as spyware in the background.

Cisco backdoor hack modified to evade detection

The backdoor exploits a pair of zero-day flaws in IOS XE software. Now it’s been modified by the threat actor to escape visibility via previous fingerprinting methods.

Okta could see reputation suffer after second major breach in 2 years

Wall Street analysts say the recent breach of Okta’s support case management system could damage the company’s business. The breach follows a 2022 incident in which hacker group Lapsus$ obtained Okta customer data via a third-party provider.

VMware warns of public exploit for vRealize RCE flaw

The company says proof-of-concept (PoC) exploit code is now available for an authentication bypass flaw in vRealize Log Insight (aka VMware Aria Operations for Logs). The exploit code lets unauthenticated attackers execute code remotely with root permissions when certain conditions are met. 

Subscribe for the latest threat updates.

 

 

DXC Security Threat Intelligence Report

Get the latest threat updates

Protect your enterprise. Subscribe to DXC's monthly report on the latest threats, breaches, cybercrimes and nation-state activities.