CrowdStrike on Saturday provided technical information and remediation guidance to help organizations impacted by the faulty software update that trigged massive IT outages across the globe on Friday. The post CrowdStrike Provides Remediation Guidance After Software Update Causes Worldwide…
Category: SecurityWeek RSS Feed
CrowdStrike Says Logic Error Caused Windows BSOD Chaos
CrowdStrike says a routine sensor configuration update pushed to Windows OS triggered a logic error that blue-screened computers worldwide. The post CrowdStrike Says Logic Error Caused Windows BSOD Chaos appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Judge Dismisses Major SEC Charges Against SolarWinds and CISO
Judge dismissed SEC lawsuit charging SolarWinds and CISO Timothy Brown with hiding security problems before and after the SUNBURST supply chain compromise. The post Judge Dismisses Major SEC Charges Against SolarWinds and CISO appeared first on SecurityWeek. This article has…
Recent Splunk Enterprise Vulnerability Easy to Exploit: Security Firm
SonicWall warns that a simple GET request is enough to exploit a recent Splunk Enterprise vulnerability. The post Recent Splunk Enterprise Vulnerability Easy to Exploit: Security Firm appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
CoSAI: Tech Giants Form Coalition for Secure AI
Over a dozen tech and cloud companies have created a new coalition for advancing security measures for AI. The post CoSAI: Tech Giants Form Coalition for Secure AI appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
MediSecure Data Breach Impacts 12.9 Million Individuals
The personal and health information of 12.9 million was stolen in a ransomware attack at Australian digital prescription services provider MediSecure. The post MediSecure Data Breach Impacts 12.9 Million Individuals appeared first on SecurityWeek. This article has been indexed from…
SolarWinds Patches Critical Vulnerabilities in Access Rights Manager
SolarWinds has released patches for 13 vulnerabilities in Access Rights Manager, including eight critical bugs. The post SolarWinds Patches Critical Vulnerabilities in Access Rights Manager appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
$300,000 Offered for WhatsApp Exploit at Pwn2Own Ireland
The Pwn2Own hacking competition is moving to Ireland and $300,000 is being offered for a zero-click exploit against WhatsApp. The post $300,000 Offered for WhatsApp Exploit at Pwn2Own Ireland appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Using Threat Intelligence to Predict Potential Ransomware Attacks
The risk of suffering a ransomware attack is high and organizations must take proactive steps to protect themselves and minimize the impact of a potential breach. The post Using Threat Intelligence to Predict Potential Ransomware Attacks appeared first on SecurityWeek.…
Chinese Hacking Group APT41 Infiltrates Global Shipping and Tech Sectors, Mandiant Warns
Chinese government-backed hacking team caught breaking into organizations in shipping, logistics and automotive sectors in Europe and Asia. The post Chinese Hacking Group APT41 Infiltrates Global Shipping and Tech Sectors, Mandiant Warns appeared first on SecurityWeek. This article has been…
Watch on Demand: Cloud & Data Security Summit
Join us as we explore the latest trends in the world of SaaS security, cyberattacks against cloud infrastructure, data security posture management (DSPM), and the hype and promise of AI and LLM technologies. The post Watch on Demand: Cloud &…
SAP AI Core Vulnerabilities Allowed Service Takeover, Customer Data Access
SAP patches AI Core vulnerabilities allowing attackers to access customer data and take over the service. The post SAP AI Core Vulnerabilities Allowed Service Takeover, Customer Data Access appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
MarineMax Notifying 123,000 of Data Breach Following Ransomware Attack
Boat dealer MarineMax said the data breach caused by a recent ransomware attack impacts over 123,000 individuals. The post MarineMax Notifying 123,000 of Data Breach Following Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability
Ivanti has released a hotfix to address an SQL injection vulnerability in Endpoint Manager (EPM) 2024 flat. The post Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Atlassian Patches High-Severity Vulnerabilities in Bamboo, Confluence, Jira
Atlassian releases security-themed updates to fix several high-severity vulnerabilities in its Bamboo, Confluence and Jira products. The post Atlassian Patches High-Severity Vulnerabilities in Bamboo, Confluence, Jira appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Pindrop Security Raises $100 Million to Expand Deepfake Detection Technology
The additional funds will be used to further the development of new tools to counter the expanding threat of AI-generated voice deepfakes. The post Pindrop Security Raises $100 Million to Expand Deepfake Detection Technology appeared first on SecurityWeek. This article…
Ransomware Attack Disrupts Bassett Furniture Manufacturing Facilities
Furniture manufacturer Bassett Furniture was recently targeted in a ransomware attack that resulted in a shutdown of manufacturing facilities. The post Ransomware Attack Disrupts Bassett Furniture Manufacturing Facilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
MNGI Digestive Health Data Breach Impacts 765,000 Individuals
MNGI Digestive Health tells the Maine AGO that hackers accessed the personal information of 765,000 individuals. The post MNGI Digestive Health Data Breach Impacts 765,000 Individuals appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Chrome 126 Updates Patch High-Severity Vulnerabilities
Chrome 126 security updates released this week resolve high-severity vulnerabilities reported by external researchers. The post Chrome 126 Updates Patch High-Severity Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Chrome…
Rite Aid Says Hack Impacts 2.2M People as Ransomware Gang Threatens to Leak Data
Pharmacy chain Rite Aid says 2.2 million people are impacted by a recent data breach for which the RansomHub group has taken credit. The post Rite Aid Says Hack Impacts 2.2M People as Ransomware Gang Threatens to Leak Data appeared…
NATO to Establish New Cyber Center in Belgium
NATO will establish a new cyber center to better protect against increasingly sophisticated cyber threats. The post NATO to Establish New Cyber Center in Belgium appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
UnitedHealth Sticks to 2024 Outlook Despite Strong Quarter With Costs From Massive Cyberattack High
UnitedHealth booked $1.1 billion in total costs from the cyberattack in the second quarter. The post UnitedHealth Sticks to 2024 Outlook Despite Strong Quarter With Costs From Massive Cyberattack High appeared first on SecurityWeek. This article has been indexed from…
Organizations Warned of Exploited GeoServer Vulnerability
CISA says it has evidence that a recent critical-severity vulnerability in GeoServer is exploited in the wild. The post Organizations Warned of Exploited GeoServer Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Ex-GitHub Engineers Raise $20M to Enhance Pen-Testing with AI-Powered XBOW
A team of former GitHub engineers has secured $20 million in venture capital funding from Sequoia to build AI-powered security tools. The post Ex-GitHub Engineers Raise $20M to Enhance Pen-Testing with AI-Powered XBOW appeared first on SecurityWeek. This article has…
CISO Conversations: Frank Kim (YL Ventures) and Charles Blauner (Team8)
Frank Kim and Charles Blauner are responsible for security at both their own company and for the companies in which their firms invest. The post CISO Conversations: Frank Kim (YL Ventures) and Charles Blauner (Team8) appeared first on SecurityWeek. This…
AutoNation Says CDK Global Ransomware Attack Impacted Earnings
Car dealership AutoNation has informed the SEC that the CDK Global ransomware attack impacted its quarterly earnings. The post AutoNation Says CDK Global Ransomware Attack Impacted Earnings appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Kaspersky Leaving US Following Government Ban
Kaspersky is shutting down operations in the US and laying off employees following the recent Commerce Department ban. The post Kaspersky Leaving US Following Government Ban appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Data of Millions of mSpy Customers Leaked Online
Over 310 GB of data from mSpy, including 2.4 million email addresses and other user data, was leaked online. The post Data of Millions of mSpy Customers Leaked Online appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Ukrainian Sentenced to Prison in US for Role in Zeus, IcedID Malware Operations
Vyacheslav Igorevich Penchukov was sentenced to nine years in prison for his role in the Zeus and IcedID malware operations. The post Ukrainian Sentenced to Prison in US for Role in Zeus, IcedID Malware Operations appeared first on SecurityWeek. This…
Industry Moves for the week of July 15, 2024 – SecurityWeek
Explore industry moves and significant changes in the industry for the week of July 15, 2024. Stay updated with the latest industry trends and shifts. This article has been indexed from SecurityWeek RSS Feed Read the original article: Industry Moves…
Microsoft Says Windows Not Impacted by regreSSHion as Second OpenSSH Bug Is Found
A second remote code execution vulnerability, tracked as CVE-2024-6409, was found in OpenSSH during an analysis of the regreSSHion flaw. The post Microsoft Says Windows Not Impacted by regreSSHion as Second OpenSSH Bug Is Found appeared first on SecurityWeek. This…
Google in Advanced Talks to Buy Wiz for $23B: WSJ Report
Google’s parent company Alphabet is reportedly in advanced talks to acquire the hotshot Israeli data security startup. The post Google in Advanced Talks to Buy Wiz for $23B: WSJ Report appeared first on SecurityWeek. This article has been indexed from…
In Other News: Apple’s Spyware Warning, CDK Global Ransom Payment, Sibanye Cyberattack
Noteworthy stories that might have slipped under the radar: Microsoft details Rockwell HMI vulnerabilities, smart grills hacked, Predator spyware activity drops. The post In Other News: Apple’s Spyware Warning, CDK Global Ransom Payment, Sibanye Cyberattack appeared first on SecurityWeek. This…
Millions Impacted by Breach at Advance Auto Parts Linked to Snowflake Incident
Advance Auto Parts says the personal information of 2.3 million was compromised after hackers accessed its Snowflake account. The post Millions Impacted by Breach at Advance Auto Parts Linked to Snowflake Incident appeared first on SecurityWeek. This article has been…
AT&T Data Breach: ‘Nearly All’ Wireless Customers Exposed in Massive Hack
Data breach exposed records of call and text interactions for nearly all AT&T’s wireless customers and has been linked to the recent attacks targeting Snowflake customers. The post AT&T Data Breach: ‘Nearly All’ Wireless Customers Exposed in Massive Hack appeared…
Year-Old Veeam Vulnerability Exploited in Fresh Ransomware Attacks
Akira and EstateRansomware cybercrime gangs have been exploiting a year-old Veeam Backup & Replication vulnerability in recent attacks. The post Year-Old Veeam Vulnerability Exploited in Fresh Ransomware Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Tracebit Raises $5 Million for Threat Deception Solution
London startup Tracebit has raised $5 million in seed funding for its cloud-native threat detection and deception solution. The post Tracebit Raises $5 Million for Threat Deception Solution appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
‘CrystalRay’ Expands Arsenal, Hits 1,500 Targets with SSH-Snake and Open Source Tools
A threat actor tracked as CrystalRay has hit 1,500 victims since February, stealing credentials and deploying backdoors. The post ‘CrystalRay’ Expands Arsenal, Hits 1,500 Targets with SSH-Snake and Open Source Tools appeared first on SecurityWeek. This article has been indexed…
CISA, FBI Urge Immediate Action on OS Command Injection Vulnerabilities in Network Devices
In response to recent intrusions, CISA and the FBI are urging businesses and device manufacturers to eliminate OS command injection vulnerabilities at the source. The post CISA, FBI Urge Immediate Action on OS Command Injection Vulnerabilities in Network Devices appeared…
Palo Alto Networks Addresses BlastRADIUS Vulnerability, Fixes Critical Bug in Expedition Tool
Palo Alto Networks patched a critical vulnerability in its Expedition tool and addressed the impact of the recently disclosed BlastRADIUS vulnerability. The post Palo Alto Networks Addresses BlastRADIUS Vulnerability, Fixes Critical Bug in Expedition Tool appeared first on SecurityWeek. This…
VMware Patches Critical SQL-Injection Flaw in Aria Automation
VMware warns that authenticated malicious users could enter specially crafted SQL queries and perform unauthorized read/write operations in the database. The post VMware Patches Critical SQL-Injection Flaw in Aria Automation appeared first on SecurityWeek. This article has been indexed from…
Citrix Patches Critical NetScaler Console Vulnerability
Citrix rolls out patches for multiple security vulnerabilities, including critical and high-severity issues in the NetScaler product line. The post Citrix Patches Critical NetScaler Console Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
It’s Time to Reassess Your Cybersecurity Priorities
A cyber resilience strategy is vital for business continuity and can provide a range of benefits before, during, and after a cyberattack. The post It’s Time to Reassess Your Cybersecurity Priorities appeared first on SecurityWeek. This article has been indexed…
ICS Patch Tuesday: Siemens, Schneider Electric, CISA Issue Advisories
Several ICS vendors released advisories on Tuesday to inform customers about vulnerabilities found in industrial and OT products. The post ICS Patch Tuesday: Siemens, Schneider Electric, CISA Issue Advisories appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Industry Moves for the week of July 8, 2024 – SecurityWeek
Explore industry moves and significant changes in the industry for the week of July 8, 2024. Stay updated with the latest industry trends and shifts. This article has been indexed from SecurityWeek RSS Feed Read the original article: Industry Moves…
US Disrupts AI-Powered Russian Bot Farm on X
The US and allies blame Russian state-sponsored threat actors for using Meliorator AI software to create a social media bot farm. The post US Disrupts AI-Powered Russian Bot Farm on X appeared first on SecurityWeek. This article has been indexed…
Microsoft Warns of Windows Hyper-V Zero-Day Being Exploited
Patch Tuesday: Microsoft patches more than 140 security vulnerabilities in the Windows ecosystem, including a pair of exploited zero-days. The post Microsoft Warns of Windows Hyper-V Zero-Day Being Exploited appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Adobe Issues Critical Patches for Multiple Products, Warns of Code Execution Risks
Adobe documents at least seven code execution bugs affecting Adobe Premiere Pro, Adobe InDesign and Adobe Bridge on Windows and macOS. The post Adobe Issues Critical Patches for Multiple Products, Warns of Code Execution Risks appeared first on SecurityWeek. This…
Command Zero Emerges From Stealth Mode to Speed Up Cyber Investigations
Command Zero has emerged from stealth mode with $21 million in a seed funding round led by Andreessen Horowitz. The post Command Zero Emerges From Stealth Mode to Speed Up Cyber Investigations appeared first on SecurityWeek. This article has been…
BlastRADIUS Attack Exposes Critical Flaw in 30-Year-Old RADIUS Protocol
Security vendor InkBridge Networks calls urgent attention to the discovery of a decades-old design flaw in the widely used RADIUS protocol. The post BlastRADIUS Attack Exposes Critical Flaw in 30-Year-Old RADIUS Protocol appeared first on SecurityWeek. This article has been…
SAP Patches High-Severity Vulnerabilities in PDCE, Commerce
Patch Tuesday: Enterprise software vendor SAP releases patches for high-severity vulnerabilities in multiple products and tools. The post SAP Patches High-Severity Vulnerabilities in PDCE, Commerce appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Ransomware Gang Leaks Data Allegedly Stolen from Florida Department of Health
The Ransomhub ransomware gang has claimed the theft of 100GB of data from the Florida Department of Health. The post Ransomware Gang Leaks Data Allegedly Stolen from Florida Department of Health appeared first on SecurityWeek. This article has been indexed…
Evolve Bank Data Breach Impacts 7.6 Million People
Evolve Bank says personal information of more than 7.6 million individuals was compromised in a ransomware attack. The post Evolve Bank Data Breach Impacts 7.6 Million People appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
How to Fix a Dysfunctional Security Culture
Moving from a state of indifference about security to a place where users actively champion it can be transformed through a focused effort. The post How to Fix a Dysfunctional Security Culture appeared first on SecurityWeek. This article has been…
Global Coalition Blames China’s APT40 for Hacking Government Networks
Seven nations are backing Australia in calling out a China-linked hacking group for compromising government networks. The post Global Coalition Blames China’s APT40 for Hacking Government Networks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Microsoft Banning Android Phones for Staff in China
Starting in September, Microsoft will mandate the the use of Apple’s iPhones to authenticate identities when logging into work machines. The post Microsoft Banning Android Phones for Staff in China appeared first on SecurityWeek. This article has been indexed from…
Mandiant Highlights Russian and Chinese Cyber Threats to NATO on Eve of 75th Anniversary Summit
On the eve of NATO’s 75th anniversary summit in Washington DC, Mandiant outlines the current state of cyberthreats facing NATO and aligned countries. The post Mandiant Highlights Russian and Chinese Cyber Threats to NATO on Eve of 75th Anniversary Summit…
Kaspersky Flags Cyberespionage APT ‘CloudSorcerer’ Targeting Russian Government
Kaspersky said the CloudSorcerer APT has been abusing public cloud services to exfiltrate data from Russian government entities. The post Kaspersky Flags Cyberespionage APT ‘CloudSorcerer’ Targeting Russian Government appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Hacked Ethereum Foundation Account Used to Send 35,000 Phishing Emails
A threat actor sent over 35,000 phishing emails after hacking into Ethereum Foundation’s account on a mailing list platform. The post Hacked Ethereum Foundation Account Used to Send 35,000 Phishing Emails appeared first on SecurityWeek. This article has been indexed…
Former Nuance Employee Arrested After Geisinger Data Breach Exposed 1.2 Million Records
A class action lawsuit was filed against Geisinger for failing to properly secure patients’ personal and health information. The post Former Nuance Employee Arrested After Geisinger Data Breach Exposed 1.2 Million Records appeared first on SecurityWeek. This article has been…
Supreme Court Ruling Threatens the Framework of Cybersecurity Regulation
The Supreme Court’s striking down of the Chevron Doctrine will have a major effect on the determination and enforcement of cyber regulation in the US. The post Supreme Court Ruling Threatens the Framework of Cybersecurity Regulation appeared first on SecurityWeek.…
Cloudy with a Chance of Cyberattack: Understanding LOTC Attacks and How ZTNA Can Prevent Them
With Living Off the Cloud (LOTC) attacks, hackers abuse APIs of trusted cloud services to remotely control botnets but also to make malicious traffic appear as trusted cloud traffic. The post Cloudy with a Chance of Cyberattack: Understanding LOTC Attacks…
Attackers Exploiting Remote Code Execution Vulnerability in Ghostscript
Vulnerability in Ghostscript (CVE-2024-29510) allows attackers to bypass sandbox for remote code execution. The post Attackers Exploiting Remote Code Execution Vulnerability in Ghostscript appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Russian-Linked Cybercampaigns put a Bull’s-Eye on France. Their Focus? The Olympics and Elections
Baptiste Robert, a French cybersecurity expert, called on his government – and especially lawmakers – to prepare for the digital threats to come. The post Russian-Linked Cybercampaigns put a Bull’s-Eye on France. Their Focus? The Olympics and Elections appeared first…
Hacker Stole Secrets From OpenAI
ChatGPT maker OpenAI was breached in 2023, but the company says source code and customer data were not accessed. The post Hacker Stole Secrets From OpenAI appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
OVHcloud Sees Record 840 Mpps DDoS Attack
OVHcloud says it mitigated the largest ever DDoS attack leveraging packet rate, which peaked at 840 Mpps. The post OVHcloud Sees Record 840 Mpps DDoS Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
In Other News: Microsoft Details ICS Flaws, Smart Grill Hacking, Predator Spyware Activity
Noteworthy stories that might have slipped under the radar: Microsoft details Rockwell HMI vulnerabilities, smart grills hacked, Predator spyware activity drops. The post In Other News: Microsoft Details ICS Flaws, Smart Grill Hacking, Predator Spyware Activity appeared first on SecurityWeek.…
How Intelligence Sharing Can Help Keep Major Worldwide Sporting Events on Track
The Olympic Games is only 29 days long, so set up and take down is a very intense period, where the threat actors can take advantage. The post How Intelligence Sharing Can Help Keep Major Worldwide Sporting Events on Track…
Some Data Is ‘Breached’ During a Hacking Attack on the Alabama Education Department
Alabama’s education superintendent said some data was breached during a hacking attempt at the State Department of Education. The post Some Data Is ‘Breached’ During a Hacking Attack on the Alabama Education Department appeared first on SecurityWeek. This article has…
California Advances Unique Safety Regulations for AI Companies Despite Tech Firm opposition
Lawmakers voted to advance legislation that would require AI companies to test their systems and add safety measures to prevent them from being potentially manipulated for malicious purposes. The post California Advances Unique Safety Regulations for AI Companies Despite Tech…
Twilio Confirms Data Breach After Hackers Leak 33M Authy User Phone Numbers
Twilio has confirmed a data breach after hackers leaked 33 million phone numbers associated with the Authy app. The post Twilio Confirms Data Breach After Hackers Leak 33M Authy User Phone Numbers appeared first on SecurityWeek. This article has been…
Europol Announces Crackdown on Cobalt Strike Servers Used by Cybercriminals
European law enforcement agency announces the takedown of nearly 600 Cobalt Strike servers linked to criminal activity. The post Europol Announces Crackdown on Cobalt Strike Servers Used by Cybercriminals appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Odaseva Raises $54 Million for Salesforce Enterprise Data Security Platform
Enterprise data security platform Odaseva raises $54 million in a Series C funding round led by Silver Lake Waterman. The post Odaseva Raises $54 Million for Salesforce Enterprise Data Security Platform appeared first on SecurityWeek. This article has been indexed…
Over 380k Hosts Still Referencing Malicious Polyfill Domain: Censys
Censys has discovered more than 380,000 hosts, including major platforms, still referencing the malicious polyfill.io domain. The post Over 380k Hosts Still Referencing Malicious Polyfill Domain: Censys appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Patelco Credit Union Scrambling to Restore Systems Following Ransomware Attack
Patelco Credit Union shuts down banking systems and suspends electronic operations in response to a ransomware attack. The post Patelco Credit Union Scrambling to Restore Systems Following Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
300k Affected by Year-Old Data Breach at Florida Community Health Centers
Florida Community Health Centers says the information of 300,000 individuals was stolen in a June 2023 ransomware attack. The post 300k Affected by Year-Old Data Breach at Florida Community Health Centers appeared first on SecurityWeek. This article has been indexed…
Brazil Data Regulator Bans Meta From Mining Data to Train AI Models
Brazil’s national data protection authority has determined that Meta cannot use data originating in the country to train its artificial intelligence. The post Brazil Data Regulator Bans Meta From Mining Data to Train AI Models appeared first on SecurityWeek. This…
Cybersecurity M&A Roundup: 29 Deals Announced in June 2024
Roundup of the more than two dozen cybersecurity-related merger and acquisition (M&A) deals announced in June 2024. The post Cybersecurity M&A Roundup: 29 Deals Announced in June 2024 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
regreSSHion OpenSSH Flaw: Potential Exploitation Attempts Seen, but Mass Attacks Unlikely
The critical OpenSSH vulnerability tracked as regreSSHion and CVE-2024-6387 may already be targeted by attackers, but mass exploitation is unlikely. The post regreSSHion OpenSSH Flaw: Potential Exploitation Attempts Seen, but Mass Attacks Unlikely appeared first on SecurityWeek. This article has…
Intel Says No New Mitigations Required for Indirector CPU Attack
Researchers disclosed a new high-precision Branch Target Injection attack method named Indirector, but Intel says no new mitigations are needed. The post Intel Says No New Mitigations Required for Indirector CPU Attack appeared first on SecurityWeek. This article has been…
Critical CocoaPods Flaws Exposed Many iOS, macOS Apps to Supply Chain Attacks
EVA Information Security has shared details on three CocoaPods vulnerabilities impacting millions of macOS and iOS applications. The post Critical CocoaPods Flaws Exposed Many iOS, macOS Apps to Supply Chain Attacks appeared first on SecurityWeek. This article has been indexed…
Splunk Patches High-Severity Vulnerabilities in Enterprise Product
Splunk has patched multiple vulnerabilities in Splunk Enterprise, including high-severity remote code execution bugs. The post Splunk Patches High-Severity Vulnerabilities in Enterprise Product appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Evolve Bank Shares Data Breach Details as Fintech Firms Report Being Hit
Fintech companies Wise and Affirm are impacted by the data breach at Evolve Bank, which has shared additional details on the recent ransomware attack. The post Evolve Bank Shares Data Breach Details as Fintech Firms Report Being Hit appeared first…
From the SOC to Everyday Success: Data-Driven Life Lessons from a Security Analyst
By taking a data-driven approach to life, grounded in truth and facts, we can improve our chances of making better decisions and achieving better results. The post From the SOC to Everyday Success: Data-Driven Life Lessons from a Security Analyst…
Cyberinsurance Premiums are Going Down: Here’s Why and What to Expect
The change in premium rates is more likely to be the insurers’ correction than the insureds’ improvement in security. The post Cyberinsurance Premiums are Going Down: Here’s Why and What to Expect appeared first on SecurityWeek. This article has been…
Critical Flaw in PTC License Server Can Allow Lateral Movement in Industrial Organizations
PTC has patched a critical vulnerability in the Creo Elements/Direct License Server that can be exploited for unauthenticated command execution. The post Critical Flaw in PTC License Server Can Allow Lateral Movement in Industrial Organizations appeared first on SecurityWeek. This…
Cisco Patches NX-OS Zero-Day Exploited by Chinese Cyberspies
Cisco has patched an NX-OS command injection zero-day exploited by China-linked cyberespionage group Velvet Ant. The post Cisco Patches NX-OS Zero-Day Exploited by Chinese Cyberspies appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
PortSwigger Scores Hefty $112 Million Investment
The British company behind the popular Burp Suite pen-test utilities has banked a massive $112 million investment from Brighton Park Capital. The post PortSwigger Scores Hefty $112 Million Investment appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Hacker Conversations: Chris Evans, Hacker and CISO
Chris Evans, CISO and chief hacking officer at HackerOne, challenges the common perception of both hackers and their motivation. The post Hacker Conversations: Chris Evans, Hacker and CISO appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
HubSpot Warns of Ongoing Cyberattacks Targeting Customer Accounts
HubSpot is “actively investigating and blocking attempts” to hack into customer accounts but some targets have already been compromised. The post HubSpot Warns of Ongoing Cyberattacks Targeting Customer Accounts appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Google Offering $250,000 for Full VM Escape in New KVM Bug Bounty Program
Google has announced a new KVM bug bounty program named kvmCTF with rewards of up to $250,000 for a full VM escape. The post Google Offering $250,000 for Full VM Escape in New KVM Bug Bounty Program appeared first on…
Landmark Admin Discloses Data Breach Impacting Personal, Medical Information
Life insurance company Landmark Admin says personal, medical, and insurance information was compromised in a May data breach. The post Landmark Admin Discloses Data Breach Impacting Personal, Medical Information appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Millions of OpenSSH Servers Potentially Vulnerable to Remote regreSSHion Attack
Millions of OpenSSH servers could be vulnerable to unauthenticated remote code execution due to a vulnerability tracked as regreSSHion and CVE-2024-6387. The post Millions of OpenSSH Servers Potentially Vulnerable to Remote regreSSHion Attack appeared first on SecurityWeek. This article has…
Hackers Target Vulnerability Found Recently in Long-Discontinued D-Link Routers
GreyNoise observes the first attempts to exploit a path traversal vulnerability in discontinued D-Link DIR-859 WiFi routers. The post Hackers Target Vulnerability Found Recently in Long-Discontinued D-Link Routers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Prudential Financial Data Breach Impacts 2.5 Million
Prudential Financial has updated the February data breach impact estimate to 2.5 million individuals. The post Prudential Financial Data Breach Impacts 2.5 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Juniper Networks Warns of Critical Authentication Bypass Vulnerability
Juniper Networks warns of a critical authentication bypass flaw impacting Session Smart routers and conductors. The post Juniper Networks Warns of Critical Authentication Bypass Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
TeamViewer Hack Officially Attributed to Russian Cyberspies
TeamViewer has confirmed that the Russian cyberespionage group APT29 appears to be behind the recent hack. The post TeamViewer Hack Officially Attributed to Russian Cyberspies appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Microsoft Alerts More Customers to Email Theft in Expanding Midnight Blizzard Hack
Shockwaves from the Russian government’s hack of Microsoft’s corporate infrastructure continue to spread as the victim pool widens. The post Microsoft Alerts More Customers to Email Theft in Expanding Midnight Blizzard Hack appeared first on SecurityWeek. This article has been…
AuthZed Raises $12 Million for Permissions Management Technology
Permissions management technology startup AuthZed has raised $12 million in a Series A funding round led by General Catalyst. The post AuthZed Raises $12 Million for Permissions Management Technology appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
GetReal Labs Emerges From Stealth to Tackle Deepfakes
Incubated for two years by Ballistic Ventures, GetReal Labs has launched to combat manipulated content and deepfakes. The post GetReal Labs Emerges From Stealth to Tackle Deepfakes appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…