Tag Palo Alto Networks

Google Reveals 75 Zero-Day Exploits in 2024 — 44% Aimed at Enterprise Security Solutions

In a recent report, Google disclosed its findings on the exploitation of 75 zero-day vulnerabilities throughout 2024, a decline from 98 detected in 2023 yet an increase from the previous year’s 63. Notably, 44% of these vulnerabilities primarily targeted enterprise products, with 20 affecting security software and appliances. The Google…

Read MoreGoogle Reveals 75 Zero-Day Exploits in 2024 — 44% Aimed at Enterprise Security Solutions

Nearly 24,000 IPs Target PAN-OS GlobalProtect in Coordinated Login Scanning Attack

Recent reports from cybersecurity researchers indicate a significant increase in login scanning attempts directed at Palo Alto Networks PAN-OS GlobalProtect gateways. An alarming total of nearly 24,000 unique IP addresses have been identified in this activity, raising concerns about the integrity of these critical systems. This surge, which the threat…

Read MoreNearly 24,000 IPs Target PAN-OS GlobalProtect in Coordinated Login Scanning Attack

Cloudflare Confirms Data Breach Associated with Salesforce and Salesloft Drift

Cloudflare has confirmed a data breach linked to Salesforce through the Salesloft Drift integration, resulting in the exposure of customer support case data while keeping core systems intact. In a recent disclosure, Cloudflare acknowledged that a supply chain attack on Salesloft Drift led to the exposure of sensitive customer support…

Read MoreCloudflare Confirms Data Breach Associated with Salesforce and Salesloft Drift

Zscaler and Palo Alto Networks Hacked Through Salesloft Drift – Dark Reading

Data Breach Targets Zscaler and Palo Alto Networks through Salesloft Drift Vulnerability In a recent cybersecurity incident, Zscaler and Palo Alto Networks have fallen victim to a breach facilitated through a vulnerability in the Salesloft Drift platform. This breach is a stark reminder of the ever-evolving landscape of cyber threats…

Read MoreZscaler and Palo Alto Networks Hacked Through Salesloft Drift – Dark Reading

Palo Alto Networks, Zscaler, and PagerDuty Affected by Salesforce Linked Data Breaches

Hackers leveraged vulnerabilities in the Salesloft Drift application to acquire OAuth tokens, resulting in unauthorized access to Salesforce data and exposing sensitive customer information at several major technology companies. A significant cyber intrusion has involved a group known as UNC6395, which has reportedly compromised sensitive customer data across various organizations,…

Read MorePalo Alto Networks, Zscaler, and PagerDuty Affected by Salesforce Linked Data Breaches

Explosive Revelation: Whistleblower Exposes Social Security Data

Artificial Intelligence & Machine Learning, Government, Industry Specific Also: Netskope’s High-Stakes IPO, How AI Sovereignty Threatens Our Shared Reality Anna Delaney (annamadeline) • August 29, 2025 Clockwise, from top left: Anna Delaney, Tony Morbin, Chris Riotta, and Michael Novinson This week’s update features a discussion among four editors from ISMG…

Read MoreExplosive Revelation: Whistleblower Exposes Social Security Data

Gartner Magic Quadrant for Firewall Solutions: Palo Alto, Fortinet, and Check Point

AI-Powered Cloud Next-Generation Firewalls, Network Firewalls, Network Access Control, Security Operations Cisco Gains Recognition While HPE Juniper Emerges as a Challenger in New Hybrid Mesh Firewall Rankings Michael Novinson (MichaelNovinson) • August 29, 2025 The initial Magic Quadrant for hybrid mesh firewalls from Gartner has identified industry leaders, with Palo…

Read MoreGartner Magic Quadrant for Firewall Solutions: Palo Alto, Fortinet, and Check Point

UK and US Hold Three Chinese Tech Companies Accountable for Global Cyberattacks

A coalition of international cybersecurity organizations, spearheaded by the UK’s National Cyber Security Centre (NCSC), has publicly implicated three technology firms based in China in a sustained global cyberattack campaign. In a recent advisory, the NCSC and partners from twelve nations—including the United States, Australia, Canada, New Zealand, Czech Republic,…

Read MoreUK and US Hold Three Chinese Tech Companies Accountable for Global Cyberattacks

CryptoClippy: New Malware Targets Portuguese Cryptocurrency Users

April 5, 2023
Cyber Threat / Malware

A newly identified malware, dubbed CryptoClippy, is specifically targeting Portuguese cryptocurrency users through a malvertising campaign. This sophisticated malware employs SEO poisoning techniques to lure users searching for “WhatsApp web” to malicious domains that host the threat, according to a recent report from Palo Alto Networks’ Unit 42.

CryptoClippy, written in C, is a type of cryware known as clipper malware, which monitors clipboard activity for cryptocurrency addresses. When it detects a match, the malware substitutes the copied address with one controlled by the attacker. “The clipper malware utilizes regular expressions (regexes) to ascertain the cryptocurrency type of the address,” noted researchers from Unit 42. “It then replaces the clipboard entry with a visually similar wallet address belonging to the adversary.”

CryptoClippy Emerges as New Threat Targeting Portuguese Cryptocurrency Users April 05, 2023 A concerning new malware known as CryptoClippy is currently posing risks to cryptocurrency users in Portugal, as reported by cybersecurity experts at Palo Alto Networks’ Unit 42. This malware is part of a malvertising campaign that capitalizes on…

Read More

CryptoClippy: New Malware Targets Portuguese Cryptocurrency Users

April 5, 2023
Cyber Threat / Malware

A newly identified malware, dubbed CryptoClippy, is specifically targeting Portuguese cryptocurrency users through a malvertising campaign. This sophisticated malware employs SEO poisoning techniques to lure users searching for “WhatsApp web” to malicious domains that host the threat, according to a recent report from Palo Alto Networks’ Unit 42.

CryptoClippy, written in C, is a type of cryware known as clipper malware, which monitors clipboard activity for cryptocurrency addresses. When it detects a match, the malware substitutes the copied address with one controlled by the attacker. “The clipper malware utilizes regular expressions (regexes) to ascertain the cryptocurrency type of the address,” noted researchers from Unit 42. “It then replaces the clipboard entry with a visually similar wallet address belonging to the adversary.”