Zoom patches seven vulnerabilities in its products, including a critical-severity bug in its Windows applications. The post Zoom Patches Critical Vulnerability in Windows Applications appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Tag: SecurityWeek RSS Feed
KeyTrap DNS Attack Could Disable Large Parts of Internet: Researchers
Patches released for a new DNSSEC vulnerability named KeyTrap, described as the worst DNS attack ever discovered. The post KeyTrap DNS Attack Could Disable Large Parts of Internet: Researchers appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Albanian Authorities Accuse Iranian-Backed Hackers of Cyberattack on Institute of Statistics
Albania’s cybersecurity authorities have accused a hacker group “sponsored” by the Iranian government of attacking the country’s Institute of Statistics earlier this month. The post Albanian Authorities Accuse Iranian-Backed Hackers of Cyberattack on Institute of Statistics appeared first on SecurityWeek.…
Windows Zero-Day Exploited in Attacks on Financial Market Traders
CVE-2024-21412, one of the security bypass zero-days fixed by Microsoft with Patch Tuesday updates, exploited by Water Hydra (DarkCasino). The post Windows Zero-Day Exploited in Attacks on Financial Market Traders appeared first on SecurityWeek. This article has been indexed from…
Beyond the Hype: Questioning FUD in Cybersecurity Marketing
Could cybersecurity professionals benefit from FUD awareness training in the same way that users benefit from phishing awareness training? The post Beyond the Hype: Questioning FUD in Cybersecurity Marketing appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
SAP Patches Critical Vulnerability Exposing User, Business Data
SAP patches a critical code-injection vulnerability in the SAP ABA (Application Basis) cross-application component. The post SAP Patches Critical Vulnerability Exposing User, Business Data appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Tech Companies Plan to Sign Accord to Combat AI-Generated Election Trickery
Major technology companies are planning to sign an agreement this week that would guide how they try to put a stop to the use of AI tools to disrupt democratic elections. The post Tech Companies Plan to Sign Accord to…
Microsoft Confirms Windows Exploits Bypassing Security Features
Patch Tuesday: Microsoft pushes a massive batch of security-themed updates and calls urgent attention to exploits bypassing security features. The post Microsoft Confirms Windows Exploits Bypassing Security Features appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Patch Tuesday: Adobe Warns of Critical Flaws in Widely Deployed Software
Adobe ships patches for at least 30 documented security flaws, warning that users are exposed to code execution, security feature bypass and denial-of-service attacks. The post Patch Tuesday: Adobe Warns of Critical Flaws in Widely Deployed Software appeared first on…
French Healthcare Payments Processor Breaches Affect Half of Population
France’s data protection agency CNIL says it is investigating massive data breaches at two companies that manage third-party healthcare payments, warning that more than 33 million people may be affected. The post French Healthcare Payments Processor Breaches Affect Half of…
JFK Airport Taxi Hackers Sentenced to Prison
Two individuals involved in hacking the taxi dispatch system at JFK airport have been sentenced to prison. The post JFK Airport Taxi Hackers Sentenced to Prison appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Bank of America Customer Data Stolen in Data Breach
Bank of America is notifying some customers that their personal information was stolen in a data breach at third-party services provider. The post Bank of America Customer Data Stolen in Data Breach appeared first on SecurityWeek. This article has been…
Willis Lease Finance Corp Discloses Cyberattack
Aircraft parts dealer Willis Lease Finance Corporation (WLFC) notified the SEC that it fell victim to a cyberattack. The post Willis Lease Finance Corp Discloses Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Ivanti Vulnerability Exploited to Deliver New ‘DSLog’ Backdoor
Backdoor deployed using recent Ivanti VPN vulnerability enables command execution, web request and system log theft. The post Ivanti Vulnerability Exploited to Deliver New ‘DSLog’ Backdoor appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Seeing is Believing… and Securing
Because you can’t secure what you can’t see, having real-time asset visibility across the network is vital to maximizing security, minimizing risk, and protecting the enterprise. The post Seeing is Believing… and Securing appeared first on SecurityWeek. This article has…
ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities
February 2024 ICS Patch Tuesday: Siemens and Schneider Electric release a total of 18 new security advisories. The post ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
CISA Warns of Roundcube Webmail Vulnerability Exploitation
CISA has added the Roundcube flaw tracked as CVE-2023-43770 to its known exploited vulnerabilities catalog. The post CISA Warns of Roundcube Webmail Vulnerability Exploitation appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Ransomware Attack Knocks 100 Romanian Hospitals Offline
Romanian hospitals turn to pen and paper after ransomware attack on centralized healthcare management system. The post Ransomware Attack Knocks 100 Romanian Hospitals Offline appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Hunter-Killer Malware Tactic Growing: Stealthy, Persistent and Aggressive
A malware tactic dubbed ‘hunter-killer’ is growing, based on an analysis of more than 600,000 malware samples. This may become the standard approach for advanced attacks. The post Hunter-Killer Malware Tactic Growing: Stealthy, Persistent and Aggressive appeared first on SecurityWeek.…
Ongoing Azure Cloud Account Takeover Campaign Targeting Senior Personnel
An active cloud account takeover campaign has impacted dozens of Azure environments and compromised hundreds of user accounts. The post Ongoing Azure Cloud Account Takeover Campaign Targeting Senior Personnel appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Stealthy Cyberespionage Campaign Remained Undiscovered for Two Years
A possibly China-linked threat actor uses a custom backdoor in a cyberespionage campaign ongoing since at least 2021. The post Stealthy Cyberespionage Campaign Remained Undiscovered for Two Years appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
ExpressVPN User Data Exposed Due to Bug
ExpressVPN disables split tunneling on Windows after learning that DNS requests were not properly directed. The post ExpressVPN User Data Exposed Due to Bug appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Bugcrowd Raises $102 Million
Bugcrowd has raised $102 million in strategic growth funding, which it will use to accelerate growth and improve its platform. The post Bugcrowd Raises $102 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Warzone RAT Shut Down by Law Enforcement, Two Arrested
Warzone RAT dismantled in international law enforcement operation that also involved arrests of suspects in Malta and Nigeria. The post Warzone RAT Shut Down by Law Enforcement, Two Arrested appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Exploitation of Another Ivanti VPN Vulnerability Observed
Organizations urged to hunt for potential compromise as exploitation of a recent Ivanti enterprise VPN vulnerability begins. The post Exploitation of Another Ivanti VPN Vulnerability Observed appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Cohesity to Buy Veritas’ Data Protection Businesses
Data security firm Cohesity will buy Veritas’ data protection business, creating a data security and management giant valued at roughly $7 billion. The post Cohesity to Buy Veritas’ Data Protection Businesses appeared first on SecurityWeek. This article has been indexed…
Lawmakers Want Clampdown on American VCs Funding Chinese Tech Companies
A congressional investigation finds that US venture capital firms invested billions in Chinese technology companies in semiconductor, AI and cybersecurity, sectors that are a threat to national security. The post Lawmakers Want Clampdown on American VCs Funding Chinese Tech Companies…
In Other News: $350 Million Google Settlement, AI-Powered Fraud, Cybersecurity Funding
Noteworthy stories that might have slipped under the radar: $350 million Google+ data leak settlement, AI used for fraud, 2023 cybersecurity funding report. The post In Other News: $350 Million Google Settlement, AI-Powered Fraud, Cybersecurity Funding appeared first on SecurityWeek.…
New macOS Backdoor Linked to Prominent Ransomware Groups
Written in Rust, the new RustDoor macOS backdoor appears linked to Black Basta and Alphv/BlackCat ransomware. The post New macOS Backdoor Linked to Prominent Ransomware Groups appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Ivanti Patches High-Severity Vulnerability in VPN Appliances
An XXE flaw in Ivanti Connect Secure, Ivanti Policy Secure, and ZTA gateways could lead to unauthenticated access to resources. The post Ivanti Patches High-Severity Vulnerability in VPN Appliances appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Fortinet Warns of New FortiOS Zero-Day
Fortinet patches CVE-2024-21762, a critical remote code execution vulnerability that may have been exploited in the wild. The post Fortinet Warns of New FortiOS Zero-Day appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
US Offers $10M Reward for Information on Hive Ransomware Leaders
One year after taking down Hive ransomware, US announces a $10 million reward for information on the group’s key members. The post US Offers $10M Reward for Information on Hive Ransomware Leaders appeared first on SecurityWeek. This article has been…
AnyDesk Shares More Information on Recent Hack
AnyDesk has provided more information on the recent hack, including when the attack started and its impact. The post AnyDesk Shares More Information on Recent Hack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Ransomware Payments Surpassed $1 Billion in 2023: Analysis
The payments made by victims in response to ransomware attacks doubled in 2023 compared to 2022, according to Chainalysis. The post Ransomware Payments Surpassed $1 Billion in 2023: Analysis appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
LimaCharlie Lands $10.2 Million Series A Funding
California startup lands new financing to build and supply tools to run an MSSP or SOC on a pay-as-you-use model. The post LimaCharlie Lands $10.2 Million Series A Funding appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Iran Ramps Up Cyberattacks on Israel Amid Hamas Conflict: Microsoft
Iran’s offensive cyber operations against Israel went from chaotic in October 2023 to targeting new geographies a month later. The post Iran Ramps Up Cyberattacks on Israel Amid Hamas Conflict: Microsoft appeared first on SecurityWeek. This article has been indexed…
Federal Cybersecurity Agency Launches Program to Boost Support for State, Local Election Offices
CISA launched a program aimed at boosting election security, shoring up support for local offices and hoping to provide reassurance to voters that elections will be safe and accurate. The post Federal Cybersecurity Agency Launches Program to Boost Support for…
Fortinet: APTs Exploiting FortiOS Vulnerabilities in Critical Infrastructure Attacks
Fortinet warns that Chinese and other APTs are exploiting CVE-2022-42475 and CVE-2023-27997 in attacks. The post Fortinet: APTs Exploiting FortiOS Vulnerabilities in Critical Infrastructure Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Google Announces Enhanced Fraud Protection for Android
Google Play Protect will block the installation of sideloaded applications requesting permissions frequently abused by fraudsters. The post Google Announces Enhanced Fraud Protection for Android appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Cisco Patches Critical Vulnerabilities in Enterprise Communication Devices
Two critical vulnerabilities in Cisco Expressway series devices can be exploited in CSRF attacks without authentication. The post Cisco Patches Critical Vulnerabilities in Enterprise Communication Devices appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Were 3 Million Toothbrushes Really Used for a DDoS Attack?
Three million electric toothbrushes were reportedly used for disruptive DDoS attacks, but cybersecurity experts questioned the claims. The post Were 3 Million Toothbrushes Really Used for a DDoS Attack? appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
How to Predict Your Patching Priorities
Implementing a smart and timely approach to patching remains one of the primary ways for organizations to protect their networks from attackers. The post How to Predict Your Patching Priorities appeared first on SecurityWeek. This article has been indexed from…
Biden Administration Names a Director of the New AI Safety Institute
The Biden administration named Elizabeth Kelly as the director of the newly established safety institute for artificial intelligence. The post Biden Administration Names a Director of the New AI Safety Institute appeared first on SecurityWeek. This article has been indexed…
US Says China’s Volt Typhoon Hackers ‘Pre-Positioning’ for Cyberattacks Against Critical Infrastructure
New CISA alert includes technical mitigations to harden attack surfaces and instructions to hunt for the Chinese government-backed hackers. The post US Says China’s Volt Typhoon Hackers ‘Pre-Positioning’ for Cyberattacks Against Critical Infrastructure appeared first on SecurityWeek. This article has…
CISA: China’s Volt Typhoon Hackers Planning Critical Infrastructure Disruption
New CISA alert includes technical mitigations to harden attack surfaces and instructions to hunt for the Chinese government-backed hackers. The post CISA: China’s Volt Typhoon Hackers Planning Critical Infrastructure Disruption appeared first on SecurityWeek. This article has been indexed from…
JetBrains Patches Critical Authentication Bypass in TeamCity
JetBrains releases patches for a critical-severity TeamCity authentication bypass leading to remote code execution. The post JetBrains Patches Critical Authentication Bypass in TeamCity appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Verizon Discloses Internal Data Breach Impacting 63,000 Employees
Verizon is informing 63,000 employees that their personal information was exposed in an internal data breach. The post Verizon Discloses Internal Data Breach Impacting 63,000 Employees appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Device Authority Raises $7M for Enterprise IoT Identity and Access Management Platform
Device Authority raises $7 million in a Series A funding round for its enterprise identity and access management for IoT solution. The post Device Authority Raises $7M for Enterprise IoT Identity and Access Management Platform appeared first on SecurityWeek. This…
Most Linux Systems Exposed to Complete Compromise via Shim Vulnerability
A critical remote code execution vulnerability in Shim could allow attackers to take over vulnerable Linux systems. The post Most Linux Systems Exposed to Complete Compromise via Shim Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Fortinet Patches Critical Vulnerabilities in FortiSIEM
Two critical OS command injection flaws in FortiSIEM could allow remote attackers to execute arbitrary code. The post Fortinet Patches Critical Vulnerabilities in FortiSIEM appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Cybersecurity M&A Roundup: 34 Deals Announced in January 2024
Thirty-four cybersecurity-related merger and acquisition (M&A) deals were announced in January 2024. The post Cybersecurity M&A Roundup: 34 Deals Announced in January 2024 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Meta Says It Will Label AI-Generated Images on Facebook and Instagram
Facebook and Instagram users will start seeing labels on AI-generated images that appear on their social media feeds, as the tech industry aims to sort between what’s real and not. The post Meta Says It Will Label AI-Generated Images on…
Tech Giants Form Post-Quantum Cryptography Alliance
The Linux Foundation, AWS, Cisco, IBM, and other tech companies establish the Post-Quantum Cryptography Alliance. The post Tech Giants Form Post-Quantum Cryptography Alliance appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
ZeroFox to be Taken Private in $350 Million Deal
ZeroFox agrees to be acquired by PE firm Haveli Investments for $350 million and become a privately held company. The post ZeroFox to be Taken Private in $350 Million Deal appeared first on SecurityWeek. This article has been indexed from…
Millions of User Records Stolen From 65 Websites via SQL Injection Attacks
The ResumeLooters hackers compromise recruitment and retail websites using SQL injection and XSS attacks. The post Millions of User Records Stolen From 65 Websites via SQL Injection Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Canon Patches 7 Critical Vulnerabilities in Small Office Printers
Canon announces patches for seven critical-severity remote code execution flaws impacting small office printer models. The post Canon Patches 7 Critical Vulnerabilities in Small Office Printers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
A Chicago Children’s Hospital Has Taken Its Networks Offline After a Cyberattack
Chicago children’s hospital forced to take networks offline after cyberattack, limiting access to medical records and hampering communication. The post A Chicago Children’s Hospital Has Taken Its Networks Offline After a Cyberattack appeared first on SecurityWeek. This article has been…
Hacker Conversations: Rob Dyke on Legal Bullying of Good Faith Researchers
SecurityWeek talks to Rob Dyke, discussing corporate legal bullying of good faith researchers. The post Hacker Conversations: Rob Dyke on Legal Bullying of Good Faith Researchers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Critical Remote Code Execution Vulnerability Patched in Android
Android’s February 2024 security patches resolve 46 vulnerabilities, including a critical remote code execution bug. The post Critical Remote Code Execution Vulnerability Patched in Android appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Google Links Over 60 Zero-Days to Commercial Spyware Vendors
More than 60 of the Adobe, Google, Android, Microsoft, Mozilla and Apple zero-days that have come to light since 2016 attributed to spyware vendors. The post Google Links Over 60 Zero-Days to Commercial Spyware Vendors appeared first on SecurityWeek. This…
UK, France Host Conference to Tackle ‘Hackers for Hire’
Britain and France will host 35 nations alongside business and technology firm leaders at an inaugural conference in London to tackle “hackers for hire” and the market for cyberattack tools. The post UK, France Host Conference to Tackle ‘Hackers for…
US to Roll Out Visa Restrictions on People Who Misuse Spyware to Target Journalists, Activists
Officials said the visa restriction policy can apply to citizens of any country found to have misused or facilitated the malign use of spyware The post US to Roll Out Visa Restrictions on People Who Misuse Spyware to Target Journalists,…
Google Contributes $1 Million to Rust, Says It Prevented Hundreds of Android Vulnerabilities
Google announces $1 million investment in improving Rust’s interoperability with legacy C++ codebases. The post Google Contributes $1 Million to Rust, Says It Prevented Hundreds of Android Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Mitsubishi Electric Factory Automation Flaws Expose Engineering Workstations
Critical and high-severity Mitsubishi Electric Factory Automation vulnerabilities can allow privileged access to engineering workstations. The post Mitsubishi Electric Factory Automation Flaws Expose Engineering Workstations appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
QNAP Patches High-Severity Bugs in QTS, Qsync Central
Two high-severity vulnerabilities in QNAP’s operating system could lead to command execution over the network. The post QNAP Patches High-Severity Bugs in QTS, Qsync Central appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Airbus App Vulnerability Introduced Aircraft Safety Risk: Security Firm
Navblue Flysmart+ Manager allowed attackers to modify aircraft engine performance calculation, intercept data. The post Airbus App Vulnerability Introduced Aircraft Safety Risk: Security Firm appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Google Open Sources AI-Aided Fuzzing Framework
Google has released its fuzzing framework in open source to boost the ability of developers and researchers to identify vulnerabilities. The post Google Open Sources AI-Aided Fuzzing Framework appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
AnyDesk Hacked: Revokes Passwords, Certificates in Response
AnyDesk is revoking certificates and passwords in response to a significant security breach impacting production systems. The post AnyDesk Hacked: Revokes Passwords, Certificates in Response appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
OT Maintenance Is Primary Source of OT Security Incidents: Report
A new ICS security report from TXOne Networks says many OT security incidents involved ransomware and vulnerability exploitation. The post OT Maintenance Is Primary Source of OT Security Incidents: Report appeared first on SecurityWeek. This article has been indexed from…
AnyDesk Revokes Passwords, Certificates in Response to Hack
AnyDesk is revoking certificates and passwords in response to a recently discovered security breach impacting production systems. The post AnyDesk Revokes Passwords, Certificates in Response to Hack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
General Timothy Haugh Takes Lead of NSA and Cyber Command
General Timothy D. Haugh assumed command of NSA and USCYBERCOM on February 2, 2024, taking over the role from General Paul M. Nakasone. The post General Timothy Haugh Takes Lead of NSA and Cyber Command appeared first on SecurityWeek. This…
In Other News: Palo Alto Loses Patent Lawsuit, Identity Firms Get Funding, Government Hackers
Noteworthy stories that might have slipped under the radar: Palo Alto Networks ordered to pay $150 million in patent lawsuit, identity solutions firms get big funding, government hacker techniques. The post In Other News: Palo Alto Loses Patent Lawsuit, Identity…
US Slaps Sanctions on ‘Dangerous’ Iranian Hackers Linked to Water Utility Hacks
The US government slaps sanctions against six Iranian government officials linked to cyberattacks against Israeli PLC vendor Unitronics. The post US Slaps Sanctions on ‘Dangerous’ Iranian Hackers Linked to Water Utility Hacks appeared first on SecurityWeek. This article has been…
Layoffs Hit Security Vendors Okta, Proofpoint, Netography
Prominent security vendors Okta and Proofpoint announced layoffs affecting almost 1,000 employees in the United States and Israel. The post Layoffs Hit Security Vendors Okta, Proofpoint, Netography appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
FTC Orders Blackbaud to Address Poor Security Practices
FTC and fundraising software company Blackbaud reach settlement over poor security practices that led to a major data breach. The post FTC Orders Blackbaud to Address Poor Security Practices appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Clorox Says Cyberattack Costs Exceed $49 Million
Cleaning products maker Clorox puts the impact of the damaging cyberattack at $49 million so far and expects to incur more costs in 2024. The post Clorox Says Cyberattack Costs Exceed $49 Million appeared first on SecurityWeek. This article has…
DraftKings Hacker Sentenced to 18 Months in Prison
Joseph Garrison has received an 18-month prison sentence for accessing 60,000 DraftKings user accounts using credential stuffing. The post DraftKings Hacker Sentenced to 18 Months in Prison appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Biden to Veto Attempt to Overturn SEC Cyber Incident Disclosure Rules
President Biden would veto Republican lawmakers’ attempt to overturn the SEC’s recent cyber incident disclosure rules. The post Biden to Veto Attempt to Overturn SEC Cyber Incident Disclosure Rules appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
31 People Arrested in Global Cybercrime Crackdown
Law enforcement in 50 countries partner to take down ransomware, banking malware, and phishing threats. The post 31 People Arrested in Global Cybercrime Crackdown appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Netherlands Fines Uber Over Data Protection
Dutch regulators impose a 10 million euro ($10.8 million) fine on ride-hailing app Uber for lack of transparency in treating the personal data of its drivers. The post Netherlands Fines Uber Over Data Protection appeared first on SecurityWeek. This article…
Cloudflare Hacked by Suspected State-Sponsored Threat Actor
A nation-state threat actor accessed internal Cloudflare systems using credentials stolen during the Okta hack. The post Cloudflare Hacked by Suspected State-Sponsored Threat Actor appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Ex-CIA Computer Engineer Gets 40 Years in Prison for Giving Spy Agency Hacking Secrets to WikiLeaks
Former CIA software engineer sentenced to 40 years in prison for biggest theft of classified information in CIA history and for possession of child sexual abuse images and videos. The post Ex-CIA Computer Engineer Gets 40 Years in Prison for…
Albania’s Institute of Statistics Suffers Cyberattack, Some Systems Affected
Albania’s Institute of Statistics (INSTAT) suffered a cyberattack which affected some of its systems. The post Albania’s Institute of Statistics Suffers Cyberattack, Some Systems Affected appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
CISA Sets 48-hour Deadline for Removal of Insecure Ivanti Products
In an unprecedented move, CISA is demanding that federal agencies disconnect all instances of Ivanti Connect Secure and Ivanti Policy Secure products within 48 hours. The post CISA Sets 48-hour Deadline for Removal of Insecure Ivanti Products appeared first on…
Watch: Top Cyber Officials Testify on China’s Cyber Threat to US Critical Infrastructure
Video: Top US cyber officials testify on China’s cyber threat to U.S. national security and critical infrastrcuture. The post Watch: Top Cyber Officials Testify on China’s Cyber Threat to US Critical Infrastructure appeared first on SecurityWeek. This article has been…
‘Leaky Vessels’ Container Escape Vulnerabilities Impact Docker, Others
Snyk discloses information on Leaky Vessels, several potentially serious container escape vulnerabilities affecting Docker and others. The post ‘Leaky Vessels’ Container Escape Vulnerabilities Impact Docker, Others appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Man Sentenced to Prison for Stealing Millions in Cryptocurrency via SIM Swapping
Daniel James Junk sentenced to six years in prison for stealing millions in cryptocurrency through SIM swapping. The post Man Sentenced to Prison for Stealing Millions in Cryptocurrency via SIM Swapping appeared first on SecurityWeek. This article has been indexed…
At Least 30 Journalists, Lawyers and Activists Hacked With Pegasus in Jordan, Forensic Probe Finds
Pegasus spyware from NSO Group was used in Jordan to hack the cellphones of journalists, lawyers, human rights and political activists. The post At Least 30 Journalists, Lawyers and Activists Hacked With Pegasus in Jordan, Forensic Probe Finds appeared first…
New York Sues Citibank Over Poor Data Security
New York attorney general is suing Citibank for failing to protect customers against hackers and fraudsters who have stolen millions. The post New York Sues Citibank Over Poor Data Security appeared first on SecurityWeek. This article has been indexed from…
Why Are Cybersecurity Automation Projects Failing?
The cybersecurity industry has taken limited action to reduce cybersecurity process friction, reduce mundane tasks and improve overall user experience. The post Why Are Cybersecurity Automation Projects Failing? appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Johnson Controls Ransomware Attack: Data Theft Confirmed, Cost Exceeds $27 Million
Johnson Controls confirms that the recent ransomware attack resulted in data theft and says expenses reached $27 million. The post Johnson Controls Ransomware Attack: Data Theft Confirmed, Cost Exceeds $27 Million appeared first on SecurityWeek. This article has been indexed…
Apple Patches Vision Pro Vulnerability as CISA Warns of iOS Flaw Exploitation
Apple releases first security update for Vision Pro VR headset as CISA issues warning about exploitation of iOS vulnerability. The post Apple Patches Vision Pro Vulnerability as CISA Warns of iOS Flaw Exploitation appeared first on SecurityWeek. This article has…
US Says It Disrupted a China Cyber Threat, but Warns Hackers Could Still Wreak Havoc for Americans
Chinese government hackers are busily targeting water treatment plants, the electrical grid, transportation systems and other critical infrastructure inside the United States, FBI Director Chris Wray told lawmakers. The post US Says It Disrupted a China Cyber Threat, but Warns…
US Says it Disrupted a China Cyber Threat, but Warns Hackers Could Still Wreak Havoc for Americans
Chinese government hackers are busily targeting water treatment plants, the electrical grid, transportation systems and other critical infrastructure inside the United States, FBI Director Chris Wray told lawmakers. The post US Says it Disrupted a China Cyber Threat, but Warns…
US Gov Disrupts SOHO Router Botnet Used by Chinese APT Volt Typhoon
The US government neutralizes a botnet full of end-of-life Cisco and Netgear routers being by a notorious Chinese APT group. The post US Gov Disrupts SOHO Router Botnet Used by Chinese APT Volt Typhoon appeared first on SecurityWeek. This article…
After Delays, Ivanti Patches Zero-Days and Confirms New Exploit
Ivanti documents a brand-new zero-day and belatedly ships patches; Mandiant is reporting “broad exploitation activity.” The post After Delays, Ivanti Patches Zero-Days and Confirms New Exploit appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
GNU C Library Vulnerability Leads to Full Root Access
Researchers at Qualys call attention to a vulnerability in Linux’s GNU C Library (glibc) that allows full root access to a system. The post GNU C Library Vulnerability Leads to Full Root Access appeared first on SecurityWeek. This article has…
Podcast: Palo Alto Networks Talks IT/OT Convergence
SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape. The post Podcast: Palo Alto Networks Talks IT/OT Convergence appeared first on SecurityWeek. This article has…
Reken Emerges From Stealth With $10 Million Seed Funding
Reken, an AI-defense cybersecurity startup, emerged from stealth – but without a publicly demonstrable product. The post Reken Emerges From Stealth With $10 Million Seed Funding appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Leaked GitHub Token Exposed Mercedes Source Code
A leaked token provided unrestricted access to the entire source code on Mercedes-Benz’s GitHub Enterprise server. The post Leaked GitHub Token Exposed Mercedes Source Code appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…