Water Sigbin Hackers Exploit Oracle WebLogic Vulnerabilities

Cybersecurity researchers uncovered a sophisticated attack campaign by the Water Sigbin (aka 8220 Gang) threat actor that exploited vulnerabilities in the Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839, to deploy the XMRig cryptocurrency miner on compromised systems.   The attack begins with the threat actor exploiting the WebLogic vulnerabilities to execute a malicious PowerShell script on the victim…

Read More

Trend Micro taps Nvidia Software tools for AI Cybersecurity Offering

On Sunday, Trend Micro announced its collaboration with Nvidia to develop new cybersecurity tools utilizing artificial intelligence, aimed at securing the data centers where AI operations occur. These tools, showcased at the Computex conference in Taiwan, are designed to run on Nvidia’s chips, detecting intruders and ensuring that only authorized personnel can access sensitive data….

Read More