Tag: SecurityWeek RSS Feed

Meta Patches Facebook Account Takeover Vulnerability

Meta has patched a critical vulnerability that could have been exploited to take over any Facebook account via a brute-force attack. The post Meta Patches Facebook Account Takeover Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

BlackCat Ransomware Gang Claims Attack on Change Healthcare

The Alphv/BlackCat ransomware gang says 6 terabytes of data were stolen from healthcare technology firm Change Healthcare. The post BlackCat Ransomware Gang Claims Attack on Change Healthcare appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

The Imperative for Modern Security: Risk-Based Vulnerability Management

By prioritizing vulnerabilities based on risk and aligning security efforts with business objectives, organizations can enhance their resilience to cyberattacks, optimize resource allocation, and maintain a proactive security posture. The post The Imperative for Modern Security: Risk-Based Vulnerability Management appeared…

Cisco Patches High-Severity Vulnerabilities in Data Center OS

Cisco’s semiannual FXOS and NX-OS security advisory bundle resolves two high- and two medium-severity vulnerabilities. The post Cisco Patches High-Severity Vulnerabilities in Data Center OS appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Windows Zero-Day Exploited by North Korean Hackers in Rootkit Attack

North Korean group Lazarus exploited AppLocker driver zero-day CVE-2024-21338 for privilege escalation in attacks involving FudModule rootkit. The post Windows Zero-Day Exploited by North Korean Hackers in Rootkit Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Hackers Steal Personal Information From Pharma Giant Cencora

Pharmaceutical solutions provider Cencora discloses a cyberattack that resulted in personal information being stolen from its systems. The post Hackers Steal Personal Information From Pharma Giant Cencora appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Intel Core Ultra vPro Platform Brings New Security Features

Intel announces new and improved security features with the latest vPro platform and Core Ultra processors. The post Intel Core Ultra vPro Platform Brings New Security Features appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Chinese Cyberspies Use New Malware in Ivanti VPN Attacks

Chinese threat actors target Ivanti VPN appliances with new malware designed to persist system upgrades. The post Chinese Cyberspies Use New Malware in Ivanti VPN Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Is XDR Enough? The Hidden Gaps in Your Security Net

When evaluating XDR, consider its value based on its ability to reduce complexity and improve threat detection and response times. The post Is XDR Enough? The Hidden Gaps in Your Security Net appeared first on SecurityWeek. This article has been…

Cyber Insights 2024: Quantum and the Cryptopocalypse

Quantum computers are coming, and will defeat current PKE encryption. But this cryptopocalypse is not dependent upon quantum computers — it could happen through other means, at any time. The post Cyber Insights 2024: Quantum and the Cryptopocalypse appeared first…

Canada’s RCMP, Global Affairs Hit by Cyberattacks

Canadian authorities are actively investigating cyberattacks impacting the RCMP network and Global Affairs Canada. The post Canada’s RCMP, Global Affairs Hit by Cyberattacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

67,000 U-Haul Customers Impacted by Data Breach

U-Haul says customer information was compromised in a data breach involving a reservation tracking system. The post 67,000 U-Haul Customers Impacted by Data Breach appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

NIST Cybersecurity Framework 2.0 Officially Released

NIST releases Cybersecurity Framework 2.0, the first major update since the creation of the CSF a decade ago. The post NIST Cybersecurity Framework 2.0 Officially Released appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Cyber Insights 2024: Artificial Intelligence

AI will allow attackers to improve their attacks, and defenders to improve their defense. Over time, little will change — but the battle will be more intense. The post Cyber Insights 2024: Artificial Intelligence appeared first on SecurityWeek. This article…

LoanDepot Ransomware Attack Exposed 16.9 Million Individuals

Lending firm LoanDepot said the personal information of 16.9 million people was stolen in a ransomware attack in early January. The post LoanDepot Ransomware Attack Exposed 16.9 Million Individuals appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

State-Sponsored Group Blamed for Change Healthcare Breach

UnitedHealth Group is blaming a state-sponsored threat actor for a disruptive cyberattack on its subsidiary Change Healthcare. The post State-Sponsored Group Blamed for Change Healthcare Breach appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

LockBit Ransomware Gang Resurfaces With New Site

The LockBit ransomware operators announce a new leak site as they try to restore credibility after law enforcement takedown. The post LockBit Ransomware Gang Resurfaces With New Site appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Apple Shortcuts Vulnerability Exposes Sensitive Information

High-severity vulnerability in Apple Shortcuts could lead to sensitive information leak without user’s knowledge. The post Apple Shortcuts Vulnerability Exposes Sensitive Information appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Apple…

Microsoft Releases Red Teaming Tool for Generative AI

Microsoft releases PyRIT red teaming tool to help identify risks in generative AI through automation. The post Microsoft Releases Red Teaming Tool for Generative AI appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Threat Actors Quick to Abuse ‘SSH-Snake’ Worm-Like Tool

Threat actors are actively deploying the recently released self-replicating and self-propagating SSH-Snake worm. The post Threat Actors Quick to Abuse ‘SSH-Snake’ Worm-Like Tool appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

US Government Issues Guidance on Securing Water Systems

CISA, FBI and EPA release guidance on how Water and Wastewater Systems Sector entities can secure their environments. The post US Government Issues Guidance on Securing Water Systems appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Change Healthcare Cyberattack Causes Significant Disruption

Change Healthcare is experiencing network disruptions after taking systems offline in response to a cyberattack. The post Change Healthcare Cyberattack Causes Significant Disruption appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Cyber Insights 2024: Ransomware

Ransomware insights: When ransomware first appeared, the term became associated with encrypting data. This is a misconception. The post Cyber Insights 2024: Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

ConnectWise Confirms ScreenConnect Flaw Under Active Exploitation

Security experts describe exploitation of the CVSS 10/10 flaw as “trivial and embarrassingly easy.” The post ConnectWise Confirms ScreenConnect Flaw Under Active Exploitation appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Apple Adds Post-Quantum Encryption to iMessage

Apple unveils PQ3, a new post-quantum cryptographic protocol for iMessage designed to protect communications against quantum computing attacks. The post Apple Adds Post-Quantum Encryption to iMessage appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Redis Servers Targeted With New ‘Migo’ Malware

Attackers weaken Redis instances to deploy the new Migo malware and install a rootkit and cryptominers. The post Redis Servers Targeted With New ‘Migo’ Malware appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Chrome 122, Firefox 123 Patch High-Severity Vulnerabilities

Google and Mozilla resolve high-severity memory safety vulnerabilities with the latest Chrome and Firefox updates. The post Chrome 122, Firefox 123 Patch High-Severity Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Cactus Ransomware Group Confirms Hacking Schneider Electric

Cactus ransomware has added Schneider Electric to its leak site, claiming to have stolen 1.5 terabytes of data. The post Cactus Ransomware Group Confirms Hacking Schneider Electric appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Volt Typhoon Seen Exfiltrating Sensitive OT Data

Volt Typhoon and two other threat groups that emerged in 2023 can pose a serious threat to ICS/OT, according to industrial cybersecurity firm Dragos. The post Volt Typhoon Seen Exfiltrating Sensitive OT Data appeared first on SecurityWeek. This article has…

Cyber Insights 2024: Supply Chain

Supply chain security insights: A successful attack against a supplier can lead to multiple opportunities against the supplier’s downstream customers. The post Cyber Insights 2024: Supply Chain  appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Ukrainian Raccoon Infostealer Operator Extradited to US

Alleged Raccoon Infostealer operator Mark Sokolovsky is awaiting trial in the US, after being extradited from the Netherlands. The post Ukrainian Raccoon Infostealer Operator Extradited to US appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Russian Cyberspies Exploit Roundcube Flaws Against European Governments

Russian cyberespionage group targets European government, military, and critical infrastructure entities via Roundcube vulnerabilities. The post Russian Cyberspies Exploit Roundcube Flaws Against European Governments appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

New Google Initiative to Foster AI in Cybersecurity

Google’s new AI Cyber Defense Initiative focuses on boosting cybersecurity through artificial intelligence. The post New Google Initiative to Foster AI in Cybersecurity appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Permit.io Raises $8 Million for Authorization Platform

Tel Aviv startup raises $8 million in Series A funding to help developers add secure access approval flows to applications. The post Permit.io Raises $8 Million for Authorization Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Vulnerabilities in CUSG CMS Exposed Credit Unions to Attacks

Three vulnerabilities in CU Solutions Group CMS exposed 275 credit unions to credential theft, account takeover. The post Vulnerabilities in CUSG CMS Exposed Credit Unions to Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Cyberattack Disrupts Production at Varta Battery Factories

Production at five plants of German battery maker Varta has been disrupted by a cyberattack, possibly a ransomware attack. The post Cyberattack Disrupts Production at Varta Battery Factories appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

ESET Patches High-Severity Privilege Escalation Vulnerability

ESET has released patches for a high-severity elevation of privilege vulnerability in its Windows security products. The post ESET Patches High-Severity Privilege Escalation Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

DDoS Hacktivism is Back With a Geopolitical Vengeance

DDoS attacks have evolved from social protests through criminal extortion, hack attack smokescreens and competitor suppression to geopolitical vengeance. The post DDoS Hacktivism is Back With a Geopolitical Vengeance appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Microsoft Warns of Exploited Exchange Server Zero-Day

Microsoft says a newly patched Exchange Server vulnerability (CVE-2024-21410) has been exploited in attacks. The post Microsoft Warns of Exploited Exchange Server Zero-Day appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Cisco Announces It is Laying Off Thousands of Workers

About 5 percent of Cisco’s global workforce will be affected by layoffs, the Silicon Valley-based company said. The post Cisco Announces It is Laying Off Thousands of Workers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…