Google’s AI Tool "Big Sleep" Uncovers Zero-Day Vulnerability in SQLite! 🔒 In a groundbreaking moment for cybersecurity, Google’s AI framework Big Sleep (formerly Project Naptime) has detected a zero-day vulnerability in the widely-used SQLite database engine. This marks the first-ever real-world vulnerability identified by an AI agent with memory-safety insights, showcasing the potential of AI in proactive threat detection. 🔹 The Vulnerability: A stack buffer underflow was uncovered, which could lead to a system crash or even arbitrary code execution—flagged before reaching an official SQLite release. 🔹 The Power of AI in Security: Big Sleep uses large language model (LLM) capabilities to navigate codebases, simulate human reasoning, and effectively spot vulnerabilities before attackers get the chance. Though still experimental, Big Sleep’s success highlights the future potential of AI-driven defence in software security. #ProCheckUp #CyberSecurity #GoogleAI #BigSleep #SQLite #ZeroDay
ProCheckUp (PCU)
Computer and Network Security
Portsmouth, Hampshire 2,216 followers
Highly accredited independent cyber security expertise. Find out why clients give PCU a 96/100 rating.
About us
Imagine a world where cyber threats are simply another challenge that you're fully equipped to handle. ProCheckUp turns this scenario into a reality. Hailing from the tech-savvy shores of Portsmouth, ProCheckUp is a bastion of cybersecurity expertise. Our reputation is solidified by a remarkable 96/100 customer satisfaction rating and a suite of accreditations including CREST, CHECK, PCI DSS, and ISO 27001. We apply our deep technical knowledge to every service we offer, from penetration testing to strategic compliance checks. Our comprehensive penetration testing services cover the full spectrum of your digital estate: web applications, cloud infrastructure, containerised infrastructures, and beyond. We ensure secure communications through meticulous IVR telephony testing and stay ahead of the curve with Generative AI testing. When it comes to incident response, we're proactive and decisive, adeptly handling crises to minimise impact. For businesses navigating the complexities of PCI DSS and ISO 27001, our consultative approach doesn't just tick boxes—it fortifies defences. ProCheckUp is the chosen ally of various sectors that form the backbone of society—government agencies, leading banks, educational institutions, and national critical infrastructure. They depend on us not just for our expansive service range but for our ability to translate cybersecurity into business resilience. Enhance your cybersecurity posture and join a network of protected and prepared organisations. Partner with ProCheckUp, where your business's security is our ultimate goal. Together, let's advance your defences and ensure your operations remain unbreachable. Connect with ProCheckUp today and place your trust in a firm that equips you to face the digital challenges of tomorrow with confidence.
- Website
-
https://procheckup.com
External link for ProCheckUp (PCU)
- Industry
- Computer and Network Security
- Company size
- 11-50 employees
- Headquarters
- Portsmouth, Hampshire
- Type
- Privately Held
- Founded
- 1999
- Specialties
- CREST, CESG CHECK, PCI Audits and Consultancy, PCI QSA & ASV, Information Security Training, Security Assessment, Threat Intelligence, IT Compliance, Security Forensics and investigation, ISO27001, CREST Certified Incident Responders, Red Team, Blue Team, Purple Team, Black Team, Ethical Hacking, Security Testing and Audit, CSTAR, Ethical Security Testing, CCNIA, and CIRT
Locations
-
Primary
14 & 15, St George's Business Centre
Portsmouth, Hampshire PO1 3EZ, GB
Employees at ProCheckUp (PCU)
Updates
-
New Collaboration Between Threat Actor and Play Ransomware in Major Cyber Attack A recent investigation has uncovered a significant cyber attack involving a threat actor known as Jumpy Pisces (or Andariel/APT45). In financially motivated attacks, Jumpy Pisces collaborated with the notorious Play ransomware group. This marks the first recorded partnership between a state-backed threat group and an underground ransomware network. Key Findings from Palo Alto Networks Unit 42: Activity Timeline: May to September 2024, showing Andariel’s shift towards ransomware collaborations. Play Ransomware Deployment: Jumpy Pisces obtained access through a compromised user account. Attack Tactics: Credential harvesting, privilege escalation, and disabling endpoint detection, are all hallmark pre-ransomware actions. Play ransomware has reportedly targeted around 300 organizations, though the group denies operating as a ransomware-as-a-service (RaaS). This leaves questions on whether Jumpy Pisces acted as an affiliate or simply provided initial network access. This collaboration highlights a new level of threat with state-sponsored actors engaging with ransomware groups, posing heightened risks to global organizations. #CyberSecurity #Ransomware #ThreatIntelligence #PlayRansomware #CyberAttacks
-
Keeping Your Microsoft Exchange Secure! Understand the essential steps for protecting your Microsoft Exchange environment from emerging threats. #ProCheckUP #CyberSecurity #MicrosoftExchange #SecureCommunications
-
Hackers Leveraging CloudScout to Hijack Cloud Session Cookies ESET researchers have uncovered a new post-compromise toolset named CloudScout, linked to the threat group Evasive Panda, targeting organisations in Taiwan. This advanced malware tool uses stolen session cookies to access cloud services like Google Drive, Gmail, and Outlook, allowing attackers to exfiltrate sensitive data directly from cloud services. 🚨 Key Insights: CloudScout, built on .NET, works with Evasive Panda's known malware framework, MgBot, and has 10 unique modules. Three are dedicated to Google Drive, Gmail, and Outlook data extraction. The toolset uses sophisticated techniques, such as pass-the-cookie attacks, to bypass authentication and hijack active sessions. The malicious framework contains custom-built libraries for managing cookies and HTTP requests, ensuring efficient and stealthy data retrieval. Evasive Panda’s Tactics: Known for its targeted attacks, Evasive Panda uses a variety of entry points, including exploiting recent vulnerabilities and supply chain attacks, to infiltrate networks. The discovery of CloudScout highlights a new level of sophistication in cookie-theft malware targeting cloud-based services. With advancements like Google’s Device Bound Session Credentials (DBSC) and App-Bound Encryption, cookie-theft malware may soon face additional hurdles. ➡️ Stay vigilant against evolving cyber threats and review security measures to protect cloud-stored data. #ProCheckUp #Cybersecurity #CloudSecurity #SessionHijacking #CyberThreats #DataProtection
-
AWS Cloud Development Kit (CDK) Vulnerability Exposes Users to Account Takeover Risks 🚨 Cybersecurity researchers have identified a critical vulnerability in the AWS Cloud Development Kit (CDK) that could potentially lead to account takeovers under specific conditions. Aqua Security discovered the flaw, which can allow attackers to gain administrative access to AWS accounts by exploiting predictable S3 bucket names created during the CDK bootstrapping process. 🔍 Key Issue: 1. Default bucket names used during CDK bootstrapping make S3 buckets predictable, opening the door for S3 Bucket Namesquatting or Bucket Sniping attacks. 2. Attackers could potentially claim these S3 buckets, leading to unauthorized access and privilege escalation. 🔧 What You Should Do: 1. Update to CDK version 2.149.0 or later. 2. Use custom qualifiers instead of the default "hnb659fds" during bootstrapping. 3. Ensure IAM policies are properly scoped and avoid using predictable names for resources like S3 buckets. AWS has confirmed that approximately 1% of CDK users were vulnerable to this issue, but the risk has been mitigated with the latest update. Ensure your systems are protected by updating your CDK and applying recommended security practices. #ProCheckUp #AWS #CloudSecurity #Cybersecurity #S3Bucket #CloudDevelopmentKit
-
VMware Releases Critical Security Update for vCenter Server 🚨 VMware has released a crucial patch to fix a remote code execution (RCE) vulnerability (CVE-2024-38812) with a severity score of 9.8. This vulnerability, found in the DCE/RPC protocol of vCenter Server, could allow attackers with network access to exploit the flaw by sending specially crafted network packets, potentially leading to full system compromise. Affected Versions: 1. vCenter Server: 8.0 U3d, 8.0 U2e, 7.0 U3t 2. VMware Cloud Foundation: 5.x, 5.1.x, and 4.x While no active exploits have been reported yet, the risk is significant, and waiting to update could leave systems exposed. Now’s the time to act—apply the patch to protect your infrastructure from potential threats. Key Takeaway: Even with no known attacks, vulnerabilities like this serve as a reminder to always prioritize security updates to stay ahead of potential cyber threats. Keep your systems safe, patched, and secure. #ProCheckUp #CyberSecurity #VMware #SecurityUpdate #RCE #PatchNow #vCenter
-
New Malware Campaign Alert: Hijack Loader Signed with Legitimate Certificates Cybersecurity researchers have uncovered a new malware campaign involving Hijack Loader (DOILoader or SHADOWLADDER), using stolen or illegitimately obtained code-signing certificates to bypass detection. This campaign tricks users into downloading malicious binaries under the guise of pirated software or fake CAPTCHA pages. Once executed, Hijack Loader deploys Lumma Stealer, an information-stealing malware. Key Details: 1. Hijack Loader uses signed binaries to evade detection. 2. Recent variations involve fake CAPTCHA pages encouraging users to run PowerShell commands. 3. The loader employs DLL side-loading techniques to deliver the final malware payload. 4. Attackers may have exploited automated processes to obtain code-signing certificates. This discovery highlights that signed code doesn’t always guarantee safety and underscores the need for continuous vigilance. Stay informed and protect your systems from these evolving threats! #CyberSecurity #MalwareCampaign #HijackLoader #InfoStealer #LummaStealer #ThreatDetection #CodeSigning #ProCheckUp
-
October 2024 Security Update Alert Microsoft has just released its October 2024 security updates, addressing a staggering 117 CVEs (Common Vulnerabilities and Exposures) across Windows, Microsoft Office, Azure, Visual Studio, and more. This release includes critical patches for vulnerabilities that could allow remote code execution, privilege escalation, and denial of service if left unpatched. Notable CVEs in this update: Windows Netlogon (CVE-2024-38124): A critical vulnerability with a 9.0 severity score affecting authentication protocols, requiring immediate attention. Microsoft Configuration Manager (CVE-2024-43468): 9.8 severity—patches urgently needed to avoid potential system compromises. Remote Desktop Client (CVE-2024-43533): 8.8 severity—remote code execution vulnerability, especially important for organizations relying on remote access. Windows Routing and Remote Access Service (CVE-2024-38212, CVE-2024-43453): Both rated 8.8—these vulnerabilities pose significant security risks, particularly for remote access services. OpenSSH for Windows (CVE-2024-43581): 7.5 severity—vulnerability in SSH connections, essential to secure. Why this matters: Leaving these vulnerabilities unpatched can open your systems to attacks, potentially leading to data breaches, service disruptions, and significant financial loss. Some vulnerabilities, like CVE-2024-38124, are highly critical, targeting authentication services. Others like CVE-2024-43581 (OpenSSH) and CVE-2024-43583 (Winlogon) are marked Exploitation More Likely, underscoring the urgency. Action Required: We strongly urge all organizations to review this month’s security updates and patch your systems immediately. Prioritize patches marked as critical or Exploitation More Likely to reduce your risk of cyberattacks. For detailed information on the CVEs, visit Microsoft’s official Security Update Guide. Regular updates are critical to maintaining a strong security posture. Ensure your organization applies these patches swiftly to protect your systems and data. Need help implementing these updates or bolstering your security measures? Reach out to us at www.procheckup.com/contact or call us at 44 (0) 20 7612 7777 #CyberSecurity #MicrosoftUpdates #PatchNow #InfoSec #UKSecurity #StaySecure #ProCheckUp
-
Protect Your Open-Source Software! 🚨 In our latest blog, we explore how to find and fix vulnerabilities in platforms like OpenResty using SAST tools like SonarQube, Snyk, and Semgrep. Keep your systems secure and stay ahead of potential threats! Check it out! #CyberSecurity #OpenSource #SAST #ProCheckUp #Security
Discovering Vulnerabilities in Open-Source Software Using SAST Tools: A Deep Dive into OpenResty
procheckup.com
-
New Cryptojacking Attack Targets Docker API to Create Malicious Swarm Botnet Cybersecurity researchers have uncovered a cryptojacking campaign exploiting the Docker Engine API to co-opt instances into a malicious Docker Swarm controlled by attackers. This new campaign uses Docker's orchestration features as a command-and-control (C2) mechanism, deploying cryptocurrency miners and conducting lateral movements across compromised systems. Key insights: 1. Attackers scan for exposed and unauthenticated Docker API endpoints to deploy Alpine containers running the XMRig miner. 2. Lateral movement scripts spread malware across Docker, Kubernetes, and SSH endpoints. 3. The malware uses rootkits to hide mining activities and maintains persistence by adding SSH keys and creating new users. 4. Vulnerable systems are turned into a botnet under the attacker’s control using Docker Swarm's features. The campaign highlights the ongoing risks of exposing Docker API endpoints to the Internet without authentication. It also shows how cloud infrastructure services like Docker and Kubernetes remain attractive targets for crypto-jacking at scale. Ensure your Docker and Kubernetes instances are secured by implementing proper authentication and monitoring for abnormal API activity to protect against similar attacks. #Cybersecurity #Cryptojacking #Docker #CloudSecurity #Botnet #ThreatIntelligence #ProCheckUp