mstdn.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A general-purpose Mastodon server with a 500 character limit. All languages are welcome.

Administered by:

Server stats:

13K
active users

#BeyondTrust

0 posts0 participants0 posts today
BSI WID Advisories Feed<p><a href="https://social.adlerweb.info/tags/BSI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BSI</span></a> WID-SEC-2025-0940: [NEU] [mittel] <a href="https://social.adlerweb.info/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.adlerweb.info/tags/Privileged" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privileged</span></a> <a href="https://social.adlerweb.info/tags/Remote" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Remote</span></a> <a href="https://social.adlerweb.info/tags/Access" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Access</span></a>: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen</p><p>Ein lokaler Angreifer kann eine Schwachstelle in BeyondTrust Privileged Remote Access ausnutzen, um Sicherheitsvorkehrungen zu umgehen.</p><p><a href="https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0940" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">wid.cert-bund.de/portal/wid/se</span><span class="invisible">curityadvisory?name=WID-SEC-2025-0940</span></a></p>
Pyrzout :vm:<p>CISOs battle security platform fatigue <a href="https://www.helpnetsecurity.com/2025/04/07/ciso-security-platform-fatigue/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">helpnetsecurity.com/2025/04/07</span><span class="invisible">/ciso-security-platform-fatigue/</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/Don" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Don</span></a>'tmiss <a href="https://social.skynetcloud.site/tags/Features" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Features</span></a> <a href="https://social.skynetcloud.site/tags/Hotstuff" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hotstuff</span></a> <a href="https://social.skynetcloud.site/tags/Panaseer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Panaseer</span></a> <a href="https://social.skynetcloud.site/tags/strategy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>strategy</span></a> <a href="https://social.skynetcloud.site/tags/Syxsense" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Syxsense</span></a> <a href="https://social.skynetcloud.site/tags/Gigamon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Gigamon</span></a> <a href="https://social.skynetcloud.site/tags/opinion" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opinion</span></a> <a href="https://social.skynetcloud.site/tags/Tuskira" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tuskira</span></a> <a href="https://social.skynetcloud.site/tags/Ivanti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ivanti</span></a> <a href="https://social.skynetcloud.site/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://social.skynetcloud.site/tags/CISO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISO</span></a> <a href="https://social.skynetcloud.site/tags/tips" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tips</span></a></p>
Pyrzout :vm:<p>China Hackers Behind US Treasury Breach Caught Targeting IT Supply Chain – Source: www.securityweek.com <a href="https://ciso2ciso.com/china-hackers-behind-us-treasury-breach-caught-targeting-it-supply-chain-source-www-securityweek-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/china-hackers-be</span><span class="invisible">hind-us-treasury-breach-caught-targeting-it-supply-chain-source-www-securityweek-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/securityweekcom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityweekcom</span></a> <a href="https://social.skynetcloud.site/tags/securityweek" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityweek</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/NationState" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NationState</span></a> <a href="https://social.skynetcloud.site/tags/SilkTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SilkTyphoon</span></a> <a href="https://social.skynetcloud.site/tags/supplychain" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>supplychain</span></a> <a href="https://social.skynetcloud.site/tags/PostgreSQL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostgreSQL</span></a> <a href="https://social.skynetcloud.site/tags/USTreasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USTreasury</span></a> <a href="https://social.skynetcloud.site/tags/FEATURED" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FEATURED</span></a></p>
Pyrzout :vm:<p>China Hackers Behind US Treasury Breach Caught Targeting IT Supply Chain <a href="https://www.securityweek.com/china-hackers-behind-us-treasury-breach-caught-targeting-it-supply-chain/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/china-hackers</span><span class="invisible">-behind-us-treasury-breach-caught-targeting-it-supply-chain/</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/NationState" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NationState</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/SilkTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SilkTyphoon</span></a> <a href="https://social.skynetcloud.site/tags/SupplyChain" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SupplyChain</span></a> <a href="https://social.skynetcloud.site/tags/PostgreSQL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostgreSQL</span></a> <a href="https://social.skynetcloud.site/tags/USTreasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USTreasury</span></a></p>
Pyrzout :vm:<p>China Hackers Behind US Treasury Breach Caught Targeting IT Supply Chain <a href="https://www.securityweek.com/china-hackers-behind-us-treasury-breach-caught-targeting-it-supply-chain/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/china-hackers</span><span class="invisible">-behind-us-treasury-breach-caught-targeting-it-supply-chain/</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a>&amp;Threats <a href="https://social.skynetcloud.site/tags/NationState" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NationState</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/SilkTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SilkTyphoon</span></a> <a href="https://social.skynetcloud.site/tags/SupplyChain" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SupplyChain</span></a> <a href="https://social.skynetcloud.site/tags/PostgreSQL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostgreSQL</span></a> <a href="https://social.skynetcloud.site/tags/USTreasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USTreasury</span></a></p>
Pyrzout :vm:<p>A PostgreSQL zero-day was also exploited in US Treasury hack (CVE-2025-1094) <a href="https://www.helpnetsecurity.com/2025/02/17/a-postgresql-zero-day-was-also-exploited-in-us-treasury-hack-cve-2025-1094/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">helpnetsecurity.com/2025/02/17</span><span class="invisible">/a-postgresql-zero-day-was-also-exploited-in-us-treasury-hack-cve-2025-1094/</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/PostgreSQL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostgreSQL</span></a> <a href="https://social.skynetcloud.site/tags/Don" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Don</span></a>'tmiss <a href="https://social.skynetcloud.site/tags/Hotstuff" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hotstuff</span></a> <a href="https://social.skynetcloud.site/tags/Rapid7" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rapid7</span></a> #0-day <a href="https://social.skynetcloud.site/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://social.skynetcloud.site/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a></p>
securityaffairs<p>Experts discovered <a href="https://infosec.exchange/tags/PostgreSQL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostgreSQL</span></a> flaw chained with <a href="https://infosec.exchange/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://infosec.exchange/tags/zeroday" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>zeroday</span></a> in targeted Attacks<br><a href="https://securityaffairs.com/174218/hacking/postgresql-flaw-chained-with-beyondtrust-zeroday.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/174218/hac</span><span class="invisible">king/postgresql-flaw-chained-with-beyondtrust-zeroday.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a></p>
Pyrzout :vm:<p>Rapid7 Flags New PostgreSQL Zero-Day Connected to BeyondTrust Exploitation – Source: www.securityweek.com <a href="https://ciso2ciso.com/rapid7-flags-new-postgresql-zero-day-connected-to-beyondtrust-exploitation-source-www-securityweek-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/rapid7-flags-new</span><span class="invisible">-postgresql-zero-day-connected-to-beyondtrust-exploitation-source-www-securityweek-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/securityweekcom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityweekcom</span></a> <a href="https://social.skynetcloud.site/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a>-2024-12356 <a href="https://social.skynetcloud.site/tags/CVE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE</span></a>-2025-1094 <a href="https://social.skynetcloud.site/tags/securityweek" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityweek</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/NationState" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NationState</span></a> <a href="https://social.skynetcloud.site/tags/FEATURED" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FEATURED</span></a> <a href="https://social.skynetcloud.site/tags/Treasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Treasury</span></a> <a href="https://social.skynetcloud.site/tags/Rapid7" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rapid7</span></a></p>
Rene Robichaud<p>Rapid7 Flags New PostgreSQL Zero-Day Connected to BeyondTrust Exploitation<br><a href="https://www.securityweek.com/rapid7-flags-new-postgresql-zero-day-connected-to-beyondtrust-exploitation/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/rapid7-flags-</span><span class="invisible">new-postgresql-zero-day-connected-to-beyondtrust-exploitation/</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/Rapid7" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rapid7</span></a> <a href="https://mastodon.social/tags/PostgreSQL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostgreSQL</span></a> <a href="https://mastodon.social/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ZeroDay</span></a> <a href="https://mastodon.social/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://mastodon.social/tags/Exploitation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Exploitation</span></a></p>
Pyrzout :vm:<p>Rapid7 Flags New PostgreSQL Zero-Day Connected to BeyondTrust Exploitation <a href="https://www.securityweek.com/rapid7-flags-new-postgresql-zero-day-connected-to-beyondtrust-exploitation/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/rapid7-flags-</span><span class="invisible">new-postgresql-zero-day-connected-to-beyondtrust-exploitation/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/Nation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nation</span></a>-State <a href="https://social.skynetcloud.site/tags/CVE202412356" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE202412356</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/CVE20251094" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE20251094</span></a> <a href="https://social.skynetcloud.site/tags/Treasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Treasury</span></a> <a href="https://social.skynetcloud.site/tags/Rapid7" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rapid7</span></a></p>
Pyrzout :vm:<p>Rapid7 Flags New PostgreSQL Zero-Day Connected to BeyondTrust Exploitation <a href="https://www.securityweek.com/rapid7-flags-new-postgresql-zero-day-connected-to-beyondtrust-exploitation/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/rapid7-flags-</span><span class="invisible">new-postgresql-zero-day-connected-to-beyondtrust-exploitation/</span></a> <a href="https://social.skynetcloud.site/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerabilities</span></a> <a href="https://social.skynetcloud.site/tags/Nation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nation</span></a>-State <a href="https://social.skynetcloud.site/tags/CVE202412356" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE202412356</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/CVE20251094" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE20251094</span></a> <a href="https://social.skynetcloud.site/tags/Treasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Treasury</span></a> <a href="https://social.skynetcloud.site/tags/Rapid7" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rapid7</span></a></p>
Pyrzout :vm:<p>BeyondTrust Zero-Day Breach Exposed 17 SaaS Customers via Compromised API Key – Source:thehackernews.com <a href="https://ciso2ciso.com/beyondtrust-zero-day-breach-exposed-17-saas-customers-via-compromised-api-key-sourcethehackernews-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/beyondtrust-zero</span><span class="invisible">-day-breach-exposed-17-saas-customers-via-compromised-api-key-sourcethehackernews-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/TheHackerNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TheHackerNews</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a></p>
securityaffairs<p>U.S. <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a> adds <a href="https://infosec.exchange/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> PRA and RS and <a href="https://infosec.exchange/tags/Qlik" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Qlik</span></a> Sense flaws to its Known Exploited Vulnerabilities catalog<br><a href="https://securityaffairs.com/173031/security/u-s-cisa-adds-beyondtrust-pra-and-rs-and-qlik-sense-flaws-to-its-known-exploited-vulnerabilities-catalog.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/173031/sec</span><span class="invisible">urity/u-s-cisa-adds-beyondtrust-pra-and-rs-and-qlik-sense-flaws-to-its-known-exploited-vulnerabilities-catalog.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a></p>
Netzpalaver<p>Check Point zum Hacker-Angriff auf das US-Finanzministerium </p><p><a href="https://social.tchncs.de/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> @CheckPointSW <a href="https://social.tchncs.de/tags/CheckPointResearch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CheckPointResearch</span></a> <a href="https://social.tchncs.de/tags/CyberAbwehr" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAbwehr</span></a> <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/PrivilegedAccessManagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PrivilegedAccessManagement</span></a> <a href="https://social.tchncs.de/tags/RemoteSupportSoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RemoteSupportSoftware</span></a> <a href="https://social.tchncs.de/tags/Schwachstelle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Schwachstelle</span></a> <a href="https://social.tchncs.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.tchncs.de/tags/USFinanzministerium" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USFinanzministerium</span></a> <a href="https://social.tchncs.de/tags/ZeroTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ZeroTrust</span></a></p><p><a href="https://netzpalaver.de/2025/01/06/check-point-zum-hacker-angriff-auf-das-us-finanzministerium/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/01/06/chec</span><span class="invisible">k-point-zum-hacker-angriff-auf-das-us-finanzministerium/</span></a></p>
Pyrzout :vm:<p>China-linked actors hacked US Treasury Department – Source: securityaffairs.com <a href="https://ciso2ciso.com/china-linked-actors-hacked-us-treasury-department-source-securityaffairs-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/china-linked-act</span><span class="invisible">ors-hacked-us-treasury-department-source-securityaffairs-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/informationsecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecuritynews</span></a> <a href="https://social.skynetcloud.site/tags/ITInformationSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ITInformationSecurity</span></a> <a href="https://social.skynetcloud.site/tags/TreasuryDepartment" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TreasuryDepartment</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairscom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityAffairscom</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://social.skynetcloud.site/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberespionage</span></a> <a href="https://social.skynetcloud.site/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BreakingNews</span></a> <a href="https://social.skynetcloud.site/tags/Intelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Intelligence</span></a> <a href="https://social.skynetcloud.site/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://social.skynetcloud.site/tags/hackingnews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackingnews</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://social.skynetcloud.site/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a></p>
Miguel Afonso Caetano<p>"Chinese state-sponsored hackers breached the U.S. Treasury Department's computer security guardrails this month and stole documents in what Treasury called a "major incident," according to a letter to lawmakers, opens new tab that Treasury officials provided to Reuters on Monday.</p><p>The hackers compromised third-party cybersecurity service provider BeyondTrust and were able to access unclassified documents, the letter said.</p><p>According to the letter, hackers "gained access to a key used by the vendor to secure a cloud-based service used to remotely provide technical support for Treasury Departmental Offices (DO) end users. With access to the stolen key, the threat actor was able to override the service’s security, remotely access certain Treasury DO user workstations, and access certain unclassified documents maintained by those users."</p><p>"Based on available indicators, the incident has been attributed to a China state-sponsored Advanced Persistent Threat (APT) actor," the letter said."</p><p><a href="https://www.reuters.com/technology/cybersecurity/us-treasurys-workstations-hacked-cyberattack-by-china-afp-reports-2024-12-30/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reuters.com/technology/cyberse</span><span class="invisible">curity/us-treasurys-workstations-hacked-cyberattack-by-china-afp-reports-2024-12-30/</span></a></p><p><a href="https://tldr.nettime.org/tags/USA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USA</span></a> <a href="https://tldr.nettime.org/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://tldr.nettime.org/tags/StateHacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>StateHacking</span></a> <a href="https://tldr.nettime.org/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://tldr.nettime.org/tags/USTreasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USTreasury</span></a> <a href="https://tldr.nettime.org/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a></p>
Bob Carver<p><a href="https://thehackernews.com/2024/12/chinese-apt-exploits-beyondtrust-api.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2024/12/chin</span><span class="invisible">ese-apt-exploits-beyondtrust-api.html</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/USTreasury" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>USTreasury</span></a> <a href="https://infosec.exchange/tags/APIKey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APIKey</span></a> <a href="https://infosec.exchange/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://infosec.exchange/tags/SaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SaaS</span></a></p>
gtbarry<p>US Treasury says it was hacked by China in 'major incident'</p><p>A Chinese state-sponsored hacker has broken into the US Treasury Department's systems, accessing employee workstations and some unclassified documents. </p><p>The Treasury Department said the China-based actor was able to override security via a key used by a third-party service provider called BeyondTrust </p><p><a href="https://mastodon.social/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a> <a href="https://mastodon.social/tags/china" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>china</span></a> <a href="https://mastodon.social/tags/chinese" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>chinese</span></a> <a href="https://mastodon.social/tags/TreasuryDept" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TreasuryDept</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackers</span></a> <a href="https://mastodon.social/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.social/tags/hacked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacked</span></a></p><p><a href="https://www.bbc.com/news/articles/c3weye2j0e7o" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bbc.com/news/articles/c3weye2j</span><span class="invisible">0e7o</span></a></p>
iam-py-test :unverified:<p>The provider compromised, BeyondTrust, disclosed a breach earlier this month</p><p><a href="https://web.archive.org/web/https://www.bleepingcomputer.com/news/security/beyondtrust-says-hackers-breached-remote-support-saas-instances/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">web.archive.org/web/https://ww</span><span class="invisible">w.bleepingcomputer.com/news/security/beyondtrust-says-hackers-breached-remote-support-saas-instances/</span></a></p><p><a href="https://infosec.exchange/tags/BeyondTrust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BeyondTrust</span></a></p>
DW 中文- 德国之声【指控🇨🇳中国骇客入侵 🇺🇸美财政部:重大事件】 美国财政部30日表示,今年12月初发生了一场涉及网路攻击的“重大事件”。据其写给国会议员的信函,财政部使用的第三方电脑安全防护系统 #BeyondTrust 遭骇,背后黑手是 #中国政府资助的骇客。 信上指,BeyondTrust替美国财政部提供远端技术支援的云端系统,该系统的安全金钥遭中国骇客盗取;对方透过该金钥,远程进到美国财政部的电脑之后,获取了一些非机密文件。 供应商BeyondTrust在12月8日向美国财政部通报此事;该公司网站亦曾公布一起近期发生的资安事件,但并未指明是否涉及财政部。 路透社引述网路安全专家黑格(Tom Hegel)指,跟中国有关的骇客组织行为模式早已有许多案例可循,也就是朝第三方供应商下手,近年这种方法越来越常见。 不过,中国驻美大使馆否认,称北京“坚决反对美国在毫无事实根据的情况下对中国进行抹黑攻击”。 现阶段,美国网路安全暨基础设施安全局(CISA)和联邦调查局(FBI)正在评估影响有多大。美国财政部表示已暂停使用被骇的系统,且无证据显示骇客继续在存取其系统或资讯。 美国政府近年来不只一次对中国骇客攻击提出示警,例如引起全球关注的“伏特台风”(Volt Typhoon)、“盐台风”(Salt Typhoon)等大规模案例,被骇的对象广泛,包含美国的地方基础设施、电信公司、甚至川普等政界人士的幕僚手机。对此,中国政府一概否认涉入。 想了解更多关于上述骇客攻击事件❓先前报导👇 https://t.co/6cRhph9kWP https://t.co/wdzflvidyz