Tag: EN

The Biggest Data Breaches of 2024

Similarly to what I have done in the past few years, I am collecting the main mega breaches (that is breaches with more than one million records stolen by the attackers and possibly leaked). This article has been indexed from…

Meta Hit with Massive $263m GDPR Fine

The Irish Data Protection Commission has fined Meta $263m for a 2018 data breach impacting 29 million Facebook accounts This article has been indexed from www.infosecurity-magazine.com Read the original article: Meta Hit with Massive $263m GDPR Fine

China Chip Growth Slows As US Targets Legacy Chips

Growth in China’s output of integrated circuits slows in November as Biden administration reportedly launches probe into legacy chips This article has been indexed from Silicon UK Read the original article: China Chip Growth Slows As US Targets Legacy Chips

EU Opens TikTok Probe Over Election Interference Claims

European Commission opens formal probe into TikTok after Romanian first-round elections annulled over Russian interference claims This article has been indexed from Silicon UK Read the original article: EU Opens TikTok Probe Over Election Interference Claims

Cybercriminals Exploit Google Calendar and Drawings in Phishing Campaigns

Attackers are ingeniously exploiting Google Calendar and Google Drawings in phishing campaigns, targeting unsuspecting individuals and organizations. Leveraging the inherent trust in Google’s widely used tools, cybercriminals are successfully deceiving users into revealing sensitive information and compromising their accounts. Google…

Google’s New XRefer Tool To Analyze More Complex Malware Samples

XRefer, an IDA Pro plugin, enhances binary analysis with a persistent companion view by employing Gemini-powered cluster analysis to decompose binaries into functional units, providing high-level architectural overviews akin to viewing a city’s districts.  Simultaneously, it offers a context-aware view…

CIS Control 08: Audit Log Management

Audit logs provide a rich source of data critical to preventing, detecting, understanding, and minimizing the impact of network or data compromise in a timely manner. Collection logs and regular reviews are useful for identifying baselines, establishing operational trends, and…

The Mask APT is back after 10 years of silence

Kaspersky researchers linked a new wave of cyber attacks to the cyber espionage group tracked as The Mask. Kaspersky researchers linked several targeted attacks to a cyber espionage group known as The Mask. The APT group targeted an organization in…

Hacker Leaks Cisco Data

IntelBroker has leaked 2.9 Gb of data stolen recently from a Cisco DevHub instance, but claims it’s only a fraction of the total.  The post Hacker Leaks Cisco Data appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

European Commission Opens TikTok Election Integrity Probe

The European Commission is investigating whether TikTok allowed foreign actors to influence voters during recent Romanian elections This article has been indexed from www.infosecurity-magazine.com Read the original article: European Commission Opens TikTok Election Integrity Probe

GitGuardian launches multi-vault integration to combat secrets sprawl

GitGuardian unveiled a comprehensive Non-Human Identity (NHI) security strategy with integrations across major secrets management platforms, addressing the growing challenge of secrets sprawl in enterprise environments. With Non-Human Identities—digital references used to authenticate machine-to-machine access—now outnumbering human users 100:1, organizations…

Stairwell Core boosts threat intelligence for security teams

Stairwell announces Stairwell Core, which enables organizations to privately collect, store, and continuously reassess executable files so they can confidently determine if malware has affected their systems. Core offers customers an accessible entry point into the Stairwell ecosystem, giving users…

CISA cloud directive, Texas Tech breach, Meta GDPR fine

CISA delivers new directive for securing cloud environments Texas Tech reports a data breach affecting 1.4 million people Meta fined $263 million for alleged GDPR violations Thanks to today’s episode sponsor, ThreatLocker Do zero-day exploits and supply chain attacks keep…

Multiple SHARP Routers Vulnerabilities Let Attackers Execute Arbitrary Code

Multiple vulnerabilities have been identified in SHARP routers, potentially allowing attackers to execute arbitrary code with root privileges or compromise sensitive data. Labeled under JVN#61635834, the vulnerabilities highlight significant security concerns for affected devices. Overview and Key Vulnerabilities JPCERT/CC, alongside…

CrowdStrike Allies With Salt Security to Improve API Security

CrowdStrike and Salt Security have extended their alliance to make it simpler to feed application programming interface (API) security data directly into a security information event management (SIEM) platform. The post CrowdStrike Allies With Salt Security to Improve API Security…

How to Prevent Cyber Threats in the Chemical Sector

The chemical sector plays a crucial role in the global economy, providing essential materials for industries ranging from pharmaceuticals to agriculture. However, as technology advances, so do the risks associated with digital systems. Cyber threats, such as ransomware, data breach-es,…

Ransomware attacks on Texas University and Namibia Telecom

Interlock Ransomware Targets Texas Tech University Health Sciences Center A relatively unknown ransomware group, Interlock, has reportedly targeted the Texas Tech University Health Sciences Center, posing a significant threat to the personal data of over 1.46 million patients. The gang…

CISA Releases Secure Practices for Microsoft 365 Cloud Services

The Cybersecurity and Infrastructure Security Agency (CISA) has issued Binding Operational Directive (BOD) 25-01: Implementing Secure Practices for Cloud Services, to enhance the cybersecurity posture of Federal Civilian Executive Branch (FCEB) agencies utilizing cloud services, including Microsoft 365. This directive,…

CISO accountability: Navigating a landscape of responsibility

What was once primarily a technical role, CISOs now find themselves accountable for organizational risk, regulatory compliance, and even legal liabilities across the entire organization. However, as cyber threats intensify, it’s clear that overseeing cybersecurity operations enterprise-wide is not feasible…

Vanir: Open-source security patch validation for Android

Google’s open-source tool Vanir enables Android developers to quickly scan custom platform code for missing or applicable security patches. By automating patch validation, Vanir helps OEMs deliver critical security updates faster, enhancing the security of the Android ecosystem. Vanir uses…

Phishers cast wide net with spoofed Google Calendar invites

Not that you needed another reason to enable the ‘known senders’ setting Criminals are spoofing Google Calendar emails in a financially motivated phishing expedition that has already affected about 300 organizations with more than 4,000 emails sent over four weeks,…

What is PKI (public key infrastructure)?

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Search Security Resources and Information from TechTarget Read the original article: What is PKI (public key infrastructure)?

Critical security hole in Apache Struts under exploit

You applied the patch that could stop possible RCE attacks last week, right? A critical security hole in Apache Struts 2, patched last week, is now being exploited using publicly available proof-of-concept (PoC) code.… This article has been indexed from…

Deploying LLMs Securely With OWASP Top 10

Generative Artificial Intelligence (GenAI) adoption is picking up pace. According to McKinsey, the rate of implementation has doubled compared to just ten months prior, with 65 percent of respondents saying their companies regularly use GenAI. The promise of disruptive impact…

Innovator Spotlight: Fortra

by Dan K. Anderson CEO, CISO, and vCISO As cyber threats grow more sophisticated and frequent, organizations face immense pressure to simplify their security stacks and improve operational efficiency. According… The post Innovator Spotlight: Fortra appeared first on Cyber Defense…

U.S. Justice Department Shuts Down Rydox Cybercrime Marketplace

  < p style=”text-align: justify;”>The U.S. Justice Department announced on Thursday the successful seizure and dismantling of Rydox, a notorious online marketplace for trafficking stolen personal information and cybercrime tools. In a coordinated operation with international law enforcement agencies, three…

Hacking Digital License Plates

Not everything needs to be digital and “smart.” License plates, for example: Josep Rodriguez, a researcher at security firm IOActive, has revealed a technique to “jailbreak” digital license plates sold by Reviver, the leading vendor of those plates in the…

5 Modern Computer Safety Tips You Should Know About

Protecting your computer in the hyper-connected world of today goes beyond merely preventing bothersome viruses. Smarter, quicker, and far more invasive than ever before are modern dangers. Cybercriminals no longer depend on simple strategies; they leverage flaws, fool unsuspecting consumers,…

Are password managers safe for enterprise use?

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Search Security Resources and Information from TechTarget Read the original article: Are password managers safe for enterprise…

Protect SAP Supply Chains by Preventing Cyber Attacks

Highly advanced and extremely dangerous cyberattacks are targeting SAP (from the company originally called “System Analysis Program” Development) software supply chains with an alarming increase in frequency. By taking advantage… The post Protect SAP Supply Chains by Preventing Cyber Attacks…

Texas Tech University Data Breach Impacts 1.4 Million

The breach has affected 650,000 individuals at TTUHSC’s Lubbock campus and 815,000 at its El Paso branch This article has been indexed from www.infosecurity-magazine.com Read the original article: Texas Tech University Data Breach Impacts 1.4 Million

Drug Dealers Have Moved on to Social Media

The marketing of illegal drugs on open platforms is “gaining prominence,” authorities note, while the number of drug transactions on the dark web has decreased in recent years. This article has been indexed from Security Latest Read the original article:…

ThreatQuotient ThreatQ Platform

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.7 ATTENTION: Exploitable remotely/low attack complexity Vendor: ThreatQuotient Inc. Equipment: ThreatQ Platform Vulnerability: Command Injection 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to perform remote code execution. 3.…

BD Diagnostic Solutions Products

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.0 ATTENTION: Low attack complexity Vendor: Becton, Dickinson and Company (BD) Equipment: Diagnostic Solutions Products Vulnerability: Use of Default Credentials 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to…

Hitachi Energy TropOS Devices Series 1400/2400/6400

View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Hitachi Energy Equipment: TropOS Devices Series 1400/2400/6400 Vulnerability: Improper Input Validation 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to cause a…

Schneider Electric Modicon

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: Schneider Electric Equipment: Modicon M241 / M251 / M258 / LMC058 Vulnerability: Improper Input Validation 2. RISK EVALUATION Successful exploitation of this vulnerability could lead to…

CISA Releases Five Industrial Control Systems Advisories

CISA released five Industrial Control Systems (ICS) advisories on December 17, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. ICSA-24-352-01 ThreatQuotient ThreatQ Platform ICSA-24-352-02 Hitachi Energy TropOS Devices Series 1400/2400/6400 ICSA-24-352-03 Rockwell Automation…

Cybercriminals Exploit Google Calendar to Spread Malicious Links

Check Point research reveals cybercriminals are using Google Calendar and Drawings to send malicious links, bypassing traditional email security This article has been indexed from www.infosecurity-magazine.com Read the original article: Cybercriminals Exploit Google Calendar to Spread Malicious Links

Kali Linux 2024.4: A Powerful Upgrade for Penetration Testers

Kali Linux, a widely-used penetration testing and security auditing Linux distribution, has released its latest version, 2024.4. This… The post Kali Linux 2024.4: A Powerful Upgrade for Penetration Testers appeared first on Hackers Online Club. This article has been indexed…

How to Stop DDoS Attacks in Three Stages

Quickly stopping a DDoS attack is crucial for your business’s survival. Here are three effective stages to prevent and mitigate DDoS attacks. The post How to Stop DDoS Attacks in Three Stages appeared first on eSecurity Planet. This article has…

Attackers Can Find New APIs in 29 Seconds: Wallarm

Cybersecurity vendor Wallarm, using a honeypot, found that hackers can discover new APIs in 29 seconds and that APIs are now more targeted than web applications, highlighting the need to put a security focus on the increasingly popular business tools.…