The exploited zero-day, tagged as CVE-2024-0519, is described as an out-of-bounds memory access issue in the V8 JavaScript engine. The post Google Warns of Chrome Browser Zero-Day Being Exploited appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Tag: SecurityWeek RSS Feed
Vulnerabilities Expose PAX Payment Terminals to Hacking
Vulnerabilities in Android-based PoS terminals from PAX can be exploited to downgrade bootloaders, execute arbitrary code. The post Vulnerabilities Expose PAX Payment Terminals to Hacking appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Ho, Ho, Hoooold on a Minute: A New Year Resolution That IoT Isn’t a Gift That Keeps on Taking
Some IoT products may make your life easier, but they also may be somewhat of a Trojan Horse. The post Ho, Ho, Hoooold on a Minute: A New Year Resolution That IoT Isn’t a Gift That Keeps on Taking appeared…
VMware Urges Customers to Patch Critical Aria Automation Vulnerability
Aria Automation is affected by a critical vulnerability that could be exploited to gain access to remote organizations and workflows. The post VMware Urges Customers to Patch Critical Aria Automation Vulnerability appeared first on SecurityWeek. This article has been indexed…
180k Internet-Exposed SonicWall Firewalls Vulnerable to DoS Attacks, Possibly RCE
Two DoS vulnerabilities patched in 2022 and 2023 haunt nearly 180,000 internet-exposed SonicWall firewalls. The post 180k Internet-Exposed SonicWall Firewalls Vulnerable to DoS Attacks, Possibly RCE appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Remote Code Execution Vulnerability Found in Opera File Sharing Feature
A vulnerability in Opera browser’s file sharing feature My Flow could be exploited for remote code execution. The post Remote Code Execution Vulnerability Found in Opera File Sharing Feature appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Remotely Exploitable ‘PixieFail’ Flaws Found in Tianocore EDK II PXE Implementation
Quarkslab finds serious, remotely exploitable vulnerabilities in EDK II, the de-facto open source reference implementation of the UEFI spec. The post Remotely Exploitable ‘PixieFail’ Flaws Found in Tianocore EDK II PXE Implementation appeared first on SecurityWeek. This article has been…
Hacker Conversations: HD Moore and the Line Between Black and White
SecurityWeek talked to HD Moore, best known as the founder and original developer of Metasploit. The post Hacker Conversations: HD Moore and the Line Between Black and White appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Government, Military Targeted as Widespread Exploitation of Ivanti Zero-Days Begins
The recently disclosed Ivanti VPN zero-days have been exploited to hack at least 1,700 devices, including government, telecoms, defense, and tech. The post Government, Military Targeted as Widespread Exploitation of Ivanti Zero-Days Begins appeared first on SecurityWeek. This article has…
Hacker Behind $2 Million Cryptocurrency Mining Scheme Arrested in Ukraine
Ukrainian authorities have arrested an individual allegedly involved in a $2 million cryptojacking operation. The post Hacker Behind $2 Million Cryptocurrency Mining Scheme Arrested in Ukraine appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Information Stealer Exploits Windows SmartScreen Bypass
Attackers exploit a recent Windows SmartScreen bypass vulnerability to deploy the Phemedrone information stealer. The post Information Stealer Exploits Windows SmartScreen Bypass appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Information…
GitLab Patches Critical Password Reset Vulnerability
GitLab has resolved a critical authentication vulnerability allowing attackers to hijack password reset emails. The post GitLab Patches Critical Password Reset Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: GitLab…
Juniper Networks Patches Critical Remote Code Execution Flaw in Firewalls, Switches
Juniper Networks patches over 100 vulnerabilities, including a critical flaw that can be exploited for remote code execution against firewalls and switches. The post Juniper Networks Patches Critical Remote Code Execution Flaw in Firewalls, Switches appeared first on SecurityWeek. This…
Cloud Server Abuse Leads to Huge Spike in Botnet Scanning
Netscout sees over one million IPs conducting reconnaissance scanning on the web due to increase in use of cheap or free cloud servers. The post Cloud Server Abuse Leads to Huge Spike in Botnet Scanning appeared first on SecurityWeek. This…
Brad Arkin is New Chief Trust Officer at Salesforce
Veteran cybersecurity leader Brad Arkin has left Cisco and is joining Salesforce as SVP and Chief Trust Officer. The post Brad Arkin is New Chief Trust Officer at Salesforce appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Laptop Maker Framework Says Customer Data Stolen in Third-Party Breach
Device maker Framework is notifying users that their personal information was stolen in a data breach at its external accounting partner. The post Laptop Maker Framework Says Customer Data Stolen in Third-Party Breach appeared first on SecurityWeek. This article has…
In Other News: WEF’s Unsurprising Cybersecurity Findings, KyberSlash Cryptography Flaw
Noteworthy stories that might have slipped under the radar: WEF releases a cybersecurity report with unsurprising findings, and KyberSlash cryptography vulnerabilities. The post In Other News: WEF’s Unsurprising Cybersecurity Findings, KyberSlash Cryptography Flaw appeared first on SecurityWeek. This article has…
Russian Hackers Likely Not Involved in Attacks on Denmark’s Critical Infrastructure
Researchers find no direct link between Russian APT Sandworm and last year’s attacks on Denmark’s critical infrastructure. The post Russian Hackers Likely Not Involved in Attacks on Denmark’s Critical Infrastructure appeared first on SecurityWeek. This article has been indexed from…
New Class of CI/CD Attacks Could Have Led to PyTorch Supply Chain Compromise
Researchers detail a CI/CD attack leading to PyTorch releases compromise via GitHub Actions self-hosted runners. The post New Class of CI/CD Attacks Could Have Led to PyTorch Supply Chain Compromise appeared first on SecurityWeek. This article has been indexed from…
Malware Used in Ivanti Zero-Day Attacks Shows Hackers Preparing for Patch Rollout
Ivanti zero-day vulnerabilities dubbed ConnectAround could impact thousands of systems and Chinese cyberspies are preparing for patch release. The post Malware Used in Ivanti Zero-Day Attacks Shows Hackers Preparing for Patch Rollout appeared first on SecurityWeek. This article has been…
Apple Patches Keystroke Injection Vulnerability in Magic Keyboard
Apple’s latest Magic Keyboard firmware addresses a recently disclosed Bluetooth keyboard injection vulnerability. The post Apple Patches Keystroke Injection Vulnerability in Magic Keyboard appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Researchers Flag FBot Hacking Tool Hijacking Cloud, Payment Services
The tool, called FBot, is capable of credential harvesting for spamming attacks, and AWS, PayPal and SaaS account hijacking. The post Researchers Flag FBot Hacking Tool Hijacking Cloud, Payment Services appeared first on SecurityWeek. This article has been indexed from…
Microsoft Lets Cloud Users Keep Personal Data Within Europe to Ease Privacy Fears
Microsoft said that it is upgrading its cloud computing service to let customers store all personal data within the European Union. The post Microsoft Lets Cloud Users Keep Personal Data Within Europe to Ease Privacy Fears appeared first on SecurityWeek.…
China-Linked Volt Typhoon Hackers Possibly Targeting Australian, UK Governments
Chinese APT Volt Typhoon appears engaged in new attacks against government entities in the US, UK, and Australia. The post China-Linked Volt Typhoon Hackers Possibly Targeting Australian, UK Governments appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Coming Soon to a Network Near You: More Shadow IoT
Consumer IoT devices will increase the threat to commercial, government, healthcare, educational, and other organizations. The post Coming Soon to a Network Near You: More Shadow IoT appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
AI-Powered Misinformation is the World’s Biggest Short-Term Threat, Davos Report Says
False and misleading information supercharged with cutting-edge AI that threatens to erode democracy and polarize society, the World Economic Forum said in a new report. The post AI-Powered Misinformation is the World’s Biggest Short-Term Threat, Davos Report Says appeared first…
Cisco Patches Critical Vulnerability in Unity Connection Product
Cisco Unity Connection flaw could allow remote, unauthenticated attackers to upload arbitrary files and execute commands on the system. The post Cisco Patches Critical Vulnerability in Unity Connection Product appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
CISA Urges Patching of Exploited SharePoint Server Vulnerability
CISA has added a critical Microsoft SharePoint Server flaw (CVE-2023-29357) to its Known Exploited Vulnerabilities catalog. The post CISA Urges Patching of Exploited SharePoint Server Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Volexity Catches Chinese Hackers Exploiting Ivanti VPN Zero-Days
Ivanti confirms active zero-day exploits, ships pre-patch mitigations, but says comprehensive fixes won’t be available until January 22. The post Volexity Catches Chinese Hackers Exploiting Ivanti VPN Zero-Days appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
ExtraHop Banks $100M in Growth Funding, Adds New Execs
Seattle network detection and response firm secures $100 million in growth funding and adds to its executive team. The post ExtraHop Banks $100M in Growth Funding, Adds New Execs appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
HMG Healthcare Says Data Breach Impacts 40 Facilities
The compromised information includes names, contact information, dates of birth, health information, medical treatment details, Social Security numbers, and employee records. The post HMG Healthcare Says Data Breach Impacts 40 Facilities appeared first on SecurityWeek. This article has been indexed…
Anecdotes Raises $25 Million for Enterprise GRC Platform
Anecdotes has raised $25 million in Series B funding, which brings the total investment to $55 million, for its compliance platform. The post Anecdotes Raises $25 Million for Enterprise GRC Platform appeared first on SecurityWeek. This article has been indexed…
SAP’s First Patches of 2024 Resolve Critical Vulnerabilities
SAP has released patches for critical vulnerabilities in Business Application Studio, Web IDE, and Edge Integration Cell. The post SAP’s First Patches of 2024 Resolve Critical Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Kyocera Device Manager Vulnerability Exposes Enterprise Credentials
An improper input validation flaw in Kyocera Device Manager allows attackers to capture credentials, compromise accounts. The post Kyocera Device Manager Vulnerability Exposes Enterprise Credentials appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
China Says State-Backed Experts Crack Apple’s AirDrop
Chinese state-backed experts have found a way to identify people who use Apple’s encrypted AirDrop messaging service, according to the Beijing municipal government. The post China Says State-Backed Experts Crack Apple’s AirDrop appeared first on SecurityWeek. This article has been…
Dutch Engineer Used Water Pump to Get Billion-Dollar Stuxnet Malware Into Iranian Nuclear Facility: Report
An engineer recruited by intelligence services used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop. The post Dutch Engineer Used Water Pump to Get Billion-Dollar Stuxnet Malware Into Iranian Nuclear Facility: Report appeared first on…
Hewlett Packard Enterprise to Acquire Juniper Networks for $14 Billion
This acquisition is expected to double HPE’s networking business and expand its portfolio with AI-native networking offerings. The post Hewlett Packard Enterprise to Acquire Juniper Networks for $14 Billion appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
SEC Chair Says Account on X Was Hacked
The SEC said that a post on X, announcing that the securities regulator had approved the trading of exchange-traded funds holding bitcoin was fake, and that the agency’s account had been “compromised.” The post SEC Chair Says Account on X…
Delinea Acquires Authomize to Tackle Identity-Based Threats
Delinea acquires Israeli startup Authomize to add identity threat detection and response (IDTR) technologies to its product portfolio. The post Delinea Acquires Authomize to Tackle Identity-Based Threats appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Microsoft Ships Urgent Fixes for Critical Flaws in Windows Kerberos, Hyper-V
Patch Tuesday: Redmond patches critical, remote code execution vulnerabilities haunting Windows Kerberos and Windows Hyper-V. The post Microsoft Ships Urgent Fixes for Critical Flaws in Windows Kerberos, Hyper-V appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Siemens, Schneider Electric Release First ICS Patch Tuesday Advisories of 2024
Industrial giants Siemens and Schneider Electric publish a total of 7 new security advisories addressing 22 vulnerabilities. The post Siemens, Schneider Electric Release First ICS Patch Tuesday Advisories of 2024 appeared first on SecurityWeek. This article has been indexed from…
Adobe Patches Code Execution Flaws in Substance 3D Stager
Patch Tuesday: Adobe patches six security flaws in the Substance 3D Stager product and warned of code execution risks on Windows and macOS. The post Adobe Patches Code Execution Flaws in Substance 3D Stager appeared first on SecurityWeek. This article…
CISA Warns of Apache Superset Vulnerability Exploitation
CISA has added a critical-severity Apache Superset flaw (CVE-2023-27524) to its Known Exploited Vulnerabilities catalog. The post CISA Warns of Apache Superset Vulnerability Exploitation appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Turkish Hackers Target Microsoft SQL Servers in Americas, Europe
Researchers at Securonix warn that Turkish threat actors are targeting organizations in the Americas and Europe with ransomware campaigns. The post Turkish Hackers Target Microsoft SQL Servers in Americas, Europe appeared first on SecurityWeek. This article has been indexed from…
Continuity in Chaos: Applying Time-Tested Incident Response to Modern Cybersecurity
Despite the drastically newer and more complex technology, many of the core incident response principles remain the exact same and we should never forget the fundamentals. The post Continuity in Chaos: Applying Time-Tested Incident Response to Modern Cybersecurity appeared first…
Ransomware Gang Claims Attack on Capital Health
The LockBit ransomware gang claims to have stolen over 7 terabytes of data from hospital system Capital Health. The post Ransomware Gang Claims Attack on Capital Health appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
LoanDepot Takes Systems Offline Following Ransomware Attack
Mortgage lending firm LoanDepot has disclosed a cyberattack resulting in data encryption and system disruptions. The post LoanDepot Takes Systems Offline Following Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Bosch Nutrunner Vulnerabilities Could Aid Hacker Attacks Against Automotive Production Lines
Hackers can take complete control of Bosch Rexroth nutrunners, installing ransomware or altering settings to cause financial impact and brand damage. The post Bosch Nutrunner Vulnerabilities Could Aid Hacker Attacks Against Automotive Production Lines appeared first on SecurityWeek. This article…
Cybersecurity Funding Dropped 40% in 2023: Analysis
The volume of cybersecurity transactions increased in 2023 compared to 2022, but the total amount of funding decreased significantly. The post Cybersecurity Funding Dropped 40% in 2023: Analysis appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Turkish Cyberspies Targeting Netherlands
Turkish state-sponsored group Sea Turtle has been targeting multiple organizations in the Netherlands for espionage. The post Turkish Cyberspies Targeting Netherlands appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Turkish Cyberspies…
QNAP Patches High-Severity Flaws in QTS, Video Station, QuMagie, Netatalk Products
QNAP has released patches for a dozen vulnerabilities in its products, including several high-severity flaws. The post QNAP Patches High-Severity Flaws in QTS, Video Station, QuMagie, Netatalk Products appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
How to Get Started with Security Automation: Consider the Top Use Cases within Your Industry
Organizations in different industries may approach security automation from a different entry point, but the requirements for an automation platform are consistent across use cases. The post How to Get Started with Security Automation: Consider the Top Use Cases within…
NIST: No Silver Bullet Against Adversarial Machine Learning Attacks
NIST has published guidance on adversarial machine learning (AML) attacks and mitigations, warning that there is no silver bullet. The post NIST: No Silver Bullet Against Adversarial Machine Learning Attacks appeared first on SecurityWeek. This article has been indexed from…
Major IT, Crypto Firms Exposed to Supply Chain Compromise via New Class of CI/CD Attack
Self-hosted GitHub Actions runners could allow attackers to inject malicious code into repositories, leading to supply chain attacks. The post Major IT, Crypto Firms Exposed to Supply Chain Compromise via New Class of CI/CD Attack appeared first on SecurityWeek. This…
CISO Conversations: Jason Rebholz and Jason Ozin From the Insurance Sector
SecurityWeek interviews two CISOs from the insurance sector: Jason Rebholz at Corvus Insurance and Jason Ozin at UK-based PIB Group. The post CISO Conversations: Jason Rebholz and Jason Ozin From the Insurance Sector appeared first on SecurityWeek. This article has…
Vulnerability Handling in 2023: 28,000 New CVEs, 84 New CNAs
A total of more than 28,000 CVE IDs were assigned in 2023 and 84 new CVE Numbering Authorities (CNAs) were named. The post Vulnerability Handling in 2023: 28,000 New CVEs, 84 New CNAs appeared first on SecurityWeek. This article has…
Lebanon Airport Screens Display Anti-Hezbollah Message After Being Hacked
The information display screens at Beirut’s international airport were hacked by domestic anti-Hezbollah groups. The post Lebanon Airport Screens Display Anti-Hezbollah Message After Being Hacked appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Law Firm Orrick Reveals Extensive Data Breach, Over Half a Million Affected
Global law firm Orrick, Herrington & Sutcliffe discloses a data breach that affects a whopping $600,000 individuals. The post Law Firm Orrick Reveals Extensive Data Breach, Over Half a Million Affected appeared first on SecurityWeek. This article has been indexed…
Merck Settles NotPetya Insurance Claim, Leaving Cyberwar Definition Unresolved
In a landmark case that blurs the lines between cyber and kinetic warfare, Merck reached a settlement with insurers over a $1.4 billion claim stemming from the NotPetya malware attack. The post Merck Settles NotPetya Insurance Claim, Leaving Cyberwar Definition…
In Other News: US Ransomware Attacks, 23andMe Blames Victims, Nuclear Waste Hacking Attempt
Noteworthy stories that might have slipped under the radar: report on US ransomware attacks, 23andMe blames victims for hack, nuclear waste company targeted. The post In Other News: US Ransomware Attacks, 23andMe Blames Victims, Nuclear Waste Hacking Attempt appeared first…
New ‘SpectralBlur’ macOS Backdoor Linked to North Korea
SpectralBlur is a new macOS backdoor that shows similarities with North Korean hacking group’s KandyKorn malware. The post New ‘SpectralBlur’ macOS Backdoor Linked to North Korea appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace
Justice Department says 19 people involved in the xDedic cybercrime marketplace have been charged to date following its 2019 takedown. The post US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace appeared first on SecurityWeek. This article…
Ivanti Patches Critical Vulnerability in Endpoint Manager
CVE-2023-39336, a critical vulnerability in Ivanti EPM, may lead to device takeover and code execution on the server. The post Ivanti Patches Critical Vulnerability in Endpoint Manager appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Russia Hacked Residential Cameras in Ukraine to Spy on Air Defense, Critical Infrastructure
Ukraine said Russia hacked two surveillance cameras and used them to spy on air defense systems and critical infrastructure in Kyiv. The post Russia Hacked Residential Cameras in Ukraine to Spy on Air Defense, Critical Infrastructure appeared first on SecurityWeek.…
Energy Department Offering $70 Million for Security, Resilience Research
US Department of Energy offering up to $70 million in funding for research into technologies that boost the resilience and security of energy sector. The post Energy Department Offering $70 Million for Security, Resilience Research appeared first on SecurityWeek. This…
Nigerian Arrested, Charged in $7.5 Million BEC Scheme Targeting US Charities
A Nigerian national arrested in Ghana faces charges in the US for a BEC scheme involving two charitable organizations. The post Nigerian Arrested, Charged in $7.5 Million BEC Scheme Targeting US Charities appeared first on SecurityWeek. This article has been…
Vigilant Ops Raises $2 Million for SBOM Management Platform
Vigilant Ops receives $2 million seed investment from DataTribe to help organizations manage SBOMs. The post Vigilant Ops Raises $2 Million for SBOM Management Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Mimecast Acquires User Education Startup Elevate Security
Elevate Security raised $18.3 million in venture capital financing and scored investments from the likes of Cisco and CrowdStrike. The post Mimecast Acquires User Education Startup Elevate Security appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Airbus Offering to Buy Atos Cybersecurity Unit for Up to $2 Billion
French aerospace giant Airbus could acquire Atos’ cybersecurity unit for up to $2 billion, but discussions are at a preliminary stage. The post Airbus Offering to Buy Atos Cybersecurity Unit for Up to $2 Billion appeared first on SecurityWeek. This…
Google Patches Six Vulnerabilities With First Chrome Update of 2024
Google has released a Chrome 120 update to resolve six vulnerabilities, including four reported by external researchers. The post Google Patches Six Vulnerabilities With First Chrome Update of 2024 appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Estes Express Lines Says Personal Data Stolen in Ransomware Attack
Estes Express Lines is informing over 21,000 individuals that their personal information was stolen in a ransomware attack. The post Estes Express Lines Says Personal Data Stolen in Ransomware Attack appeared first on SecurityWeek. This article has been indexed from…
Beyond Protocols: How Team Camaraderie Fortifies Security
The most efficient and effective teams have healthy and constructive cultures that encourage team members to go above and beyond the call of duty. The post Beyond Protocols: How Team Camaraderie Fortifies Security appeared first on SecurityWeek. This article has…
4.5 Million Individuals Affected by Data Breach at HealthEC
HealthEC says personal information received from business partners was compromised in a July 2023 data breach. The post 4.5 Million Individuals Affected by Data Breach at HealthEC appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Hacked Mandiant X Account Abused for Cryptocurrency Theft
Mandiant’s account on X, formerly Twitter, was hacked and used to lure users to a cryptocurrency phishing site. The post Hacked Mandiant X Account Abused for Cryptocurrency Theft appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
SentinelOne Snaps up Seed-Stage CNAPP Startup PingSafe
SentinelOne plans to acquire PingSafe in a cash-and-stock deal that adds cloud native application protection platform (CNAPP) technologies. The post SentinelOne Snaps up Seed-Stage CNAPP Startup PingSafe appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Aqua Security Scores $60M Series E Funding
Late-stage player in the CNAPP space secures a $60 million extended Series E funding round at a valuation north of $1 billion. The post Aqua Security Scores $60M Series E Funding appeared first on SecurityWeek. This article has been indexed…
SonicWall Buys Banyan Security For ZTNA Technology
SonicWall announces the acquisition of Banyan Security, a deal that adds zero-trust network access tooling to its product portfolio. The post SonicWall Buys Banyan Security For ZTNA Technology appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Hacker Conversations: Runa Sandvik
SecurityWeek interviews Runa Sandvik, a cybersecurity researcher focused on protecting journalists, defenders of human rights and lawyers, The post Hacker Conversations: Runa Sandvik appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Several Infostealers Using Persistent Cookies to Hijack Google Accounts
A vulnerability in Google’s authentication process allows malware to restore cookies and hijack user sessions. The post Several Infostealers Using Persistent Cookies to Hijack Google Accounts appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Over 900k Impacted by Data Breach at Defunct Boston Ambulance Service
The personal information of more than 900,000 individuals was stolen in a data breach at Fallon Ambulance Service. The post Over 900k Impacted by Data Breach at Defunct Boston Ambulance Service appeared first on SecurityWeek. This article has been indexed…
Palestinian Hackers Hit 100 Israeli Organizations in Destructive Attacks
A group of claimed Palestinian state cyber warriors has hit over 100 Israeli organizations with wipers and data theft. The post Palestinian Hackers Hit 100 Israeli Organizations in Destructive Attacks appeared first on SecurityWeek. This article has been indexed from…
Cybersecurity M&A Roundup: 25 Deals Announced in December 2023
Twenty-five cybersecurity-related merger and acquisition (M&A) deals were announced in December 2023. The post Cybersecurity M&A Roundup: 25 Deals Announced in December 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
21 New Mac Malware Families Emerged in 2023
A total of 21 new malware families targeting macOS systems were discovered in 2023, a 50% increase compared to 2022. The post 21 New Mac Malware Families Emerged in 2023 appeared first on SecurityWeek. This article has been indexed from…
Xerox Confirms Data Breach at US Subsidiary Following Ransomware Attack
Xerox says personal information was stolen in a cyberattack at US subsidiary Xerox Business Solutions. The post Xerox Confirms Data Breach at US Subsidiary Following Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
States and Congress Wrestle With Cybersecurity After Iran Attacks Small Town Water Utilities
The hacking of a municipal water plant is prompting new warnings from U.S. security officials at a time when governments are wrestling with how to harden water utilities against cyberattacks. The post States and Congress Wrestle With Cybersecurity After Iran…
Are Security Appliances fit for Purpose in a Decentralized Workplace?
Security appliances are amongst the most riskiest enterprise devices and are a often method for threat actors to infiltrate a business. The post Are Security Appliances fit for Purpose in a Decentralized Workplace? appeared first on SecurityWeek. This article has…
Free Decryptor Released for Black Basta Ransomware
A vulnerability in Black Basta ransomware’s encryption algorithm allows researchers to create a free decryptor. The post Free Decryptor Released for Black Basta Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
New DLL Search Order Hijacking Technique Targets WinSxS Folder
Attackers can abuse a new DLL search order hijacking technique to execute code in applications within the WinSxS folder. The post New DLL Search Order Hijacking Technique Targets WinSxS Folder appeared first on SecurityWeek. This article has been indexed from…
New DLL Search Order Hijacking Technique Targets WinSxS folder
Attackers can abuse a new DLL search order hijacking technique to execute code in applications within the WinSxS folder. The post New DLL Search Order Hijacking Technique Targets WinSxS folder appeared first on SecurityWeek. This article has been indexed from…
Google Settles $5 Billion Privacy Lawsuit Over Tracking People Using ‘Incognito Mode’
Google agreed to settle a $5 billion privacy lawsuit claiming that it continued spying on people who used the “incognito” mode in its Chrome browser. The post Google Settles $5 Billion Privacy Lawsuit Over Tracking People Using ‘Incognito Mode’ appeared…
In Other News: Ubisoft Hack, NASA Security Guidance, TikTok Requests iPhone Passcode
Noteworthy stories that might have slipped under the radar: Ubisoft investigating alleged hack, NASA releases security guidance, TikTok scares iPhone users. The post In Other News: Ubisoft Hack, NASA Security Guidance, TikTok Requests iPhone Passcode appeared first on SecurityWeek. This…
Pentagon Wants Feedback on Revised Cybersecurity Maturity Model Certification Program
DoD is requesting public opinion on proposed changes to the Cybersecurity Maturity Model Certification program rules. The post Pentagon Wants Feedback on Revised Cybersecurity Maturity Model Certification Program appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Europe’s Largest Parking App Provider Informs Customers of Data Breach
EasyPark says hackers stole European customer information, including partial IBAN or payment card numbers. The post Europe’s Largest Parking App Provider Informs Customers of Data Breach appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Critical Apache OFBiz Vulnerability in Attacker Crosshairs
Shadowserver sees possible in-the-wild exploitation of a critical Apache OFBiz vulnerability tracked as CVE-2023-49070. The post Critical Apache OFBiz Vulnerability in Attacker Crosshairs appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Operations, Trading of Eagers Automotive Disrupted by Cyberattack
Eagers Automotive, a vehicle dealer in Australia and New Zealand, has halted trading after being targeted in a cyberattack. The post Operations, Trading of Eagers Automotive Disrupted by Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Cyberattack Targets Albanian Parliament’s Data System, Halting Its Work
Albania’s Parliament said it had suffered a cyberattack with hackers trying to get into its data system, resulting in a temporary halt in its services. The post Cyberattack Targets Albanian Parliament’s Data System, Halting Its Work appeared first on SecurityWeek.…
Palo Alto Networks Completes Acquisition of Talon
Palo Alto Networks completed the acquisition of Talon Cyber Security, an Israeli startup selling a secure browser technology to enterprise customers. The post Palo Alto Networks Completes Acquisition of Talon appeared first on SecurityWeek. This article has been indexed from…
The Emerging Landscape of AI-Driven Cybersecurity Threats: A Look Ahead
While AI can significantly bolster defense mechanisms, it also equips adversaries with powerful tools to launch sophisticated cyberattacks. The post The Emerging Landscape of AI-Driven Cybersecurity Threats: A Look Ahead appeared first on SecurityWeek. This article has been indexed from…
LoanCare Notifying 1.3 Million of Data Breach Following Cyberattack on Parent Company
LoanCare is informing 1.3 million individuals that their personal information was compromised in a data breach. The post LoanCare Notifying 1.3 Million of Data Breach Following Cyberattack on Parent Company appeared first on SecurityWeek. This article has been indexed from…
Mysterious Apple SoC Feature Exploited to Hack Kaspersky Employee iPhones
iOS zero-click attack targeting Kaspersky iPhones bypassed hardware-based security protections to take over devices. The post Mysterious Apple SoC Feature Exploited to Hack Kaspersky Employee iPhones appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…