Tag: SecurityWeek RSS Feed

Google Warns of Chrome Browser Zero-Day Being Exploited

The exploited zero-day, tagged as CVE-2024-0519, is described as an out-of-bounds memory access issue in the V8 JavaScript engine. The post Google Warns of Chrome Browser Zero-Day Being Exploited appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Vulnerabilities Expose PAX Payment Terminals to Hacking

Vulnerabilities in Android-based PoS terminals from PAX can be exploited to downgrade bootloaders, execute arbitrary code. The post Vulnerabilities Expose PAX Payment Terminals to Hacking appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Information Stealer Exploits Windows SmartScreen Bypass

Attackers exploit a recent Windows SmartScreen bypass vulnerability to deploy the Phemedrone information stealer. The post Information Stealer Exploits Windows SmartScreen Bypass appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Information…

GitLab Patches Critical Password Reset Vulnerability

GitLab has resolved a critical authentication vulnerability allowing attackers to hijack password reset emails. The post GitLab Patches Critical Password Reset Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: GitLab…

Brad Arkin is New Chief Trust Officer at Salesforce

Veteran cybersecurity leader Brad Arkin has left Cisco and is joining Salesforce as SVP and Chief Trust Officer. The post Brad Arkin is New Chief Trust Officer at Salesforce appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Apple Patches Keystroke Injection Vulnerability in Magic Keyboard

Apple’s latest Magic Keyboard firmware addresses a recently disclosed Bluetooth keyboard injection vulnerability. The post Apple Patches Keystroke Injection Vulnerability in Magic Keyboard appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Coming Soon to a Network Near You: More Shadow IoT

Consumer IoT devices will increase the threat to commercial, government, healthcare, educational, and other organizations. The post Coming Soon to a Network Near You: More Shadow IoT appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Cisco Patches Critical Vulnerability in Unity Connection Product

Cisco Unity Connection flaw could allow remote, unauthenticated attackers to upload arbitrary files and execute commands on the system. The post Cisco Patches Critical Vulnerability in Unity Connection Product appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

CISA Urges Patching of Exploited SharePoint Server Vulnerability

CISA has added a critical Microsoft SharePoint Server flaw (CVE-2023-29357) to its Known Exploited Vulnerabilities catalog. The post CISA Urges Patching of Exploited SharePoint Server Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Volexity Catches Chinese Hackers Exploiting Ivanti VPN Zero-Days

Ivanti confirms active zero-day exploits, ships pre-patch mitigations, but says comprehensive fixes won’t be available until January 22. The post Volexity Catches Chinese Hackers Exploiting Ivanti VPN Zero-Days appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

ExtraHop Banks $100M in Growth Funding, Adds New Execs

Seattle network detection and response firm secures $100 million in growth funding and adds to its executive team. The post ExtraHop Banks $100M in Growth Funding, Adds New Execs appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

HMG Healthcare Says Data Breach Impacts 40 Facilities

The compromised information includes names, contact information, dates of birth, health information, medical treatment details, Social Security numbers, and employee records. The post HMG Healthcare Says Data Breach Impacts 40 Facilities appeared first on SecurityWeek. This article has been indexed…

Anecdotes Raises $25 Million for Enterprise GRC Platform

Anecdotes has raised $25 million in Series B funding, which brings the total investment to $55 million, for its compliance platform. The post Anecdotes Raises $25 Million for Enterprise GRC Platform appeared first on SecurityWeek. This article has been indexed…

SAP’s First Patches of 2024 Resolve Critical Vulnerabilities

SAP has released patches for critical vulnerabilities in Business Application Studio, Web IDE, and Edge Integration Cell. The post SAP’s First Patches of 2024 Resolve Critical Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Kyocera Device Manager Vulnerability Exposes Enterprise Credentials

An improper input validation flaw in Kyocera Device Manager allows attackers to capture credentials, compromise accounts. The post Kyocera Device Manager Vulnerability Exposes Enterprise Credentials appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

China Says State-Backed Experts Crack Apple’s AirDrop

Chinese state-backed experts have found a way to identify people who use Apple’s encrypted AirDrop messaging service, according to the Beijing municipal government. The post China Says State-Backed Experts Crack Apple’s AirDrop appeared first on SecurityWeek. This article has been…

SEC Chair Says Account on X Was Hacked

The SEC said that a post on X, announcing that the securities regulator had approved the trading of exchange-traded funds holding bitcoin was fake, and that the agency’s account had been “compromised.” The post SEC Chair Says Account on X…

Delinea Acquires Authomize to Tackle Identity-Based Threats

Delinea acquires Israeli startup Authomize to add identity threat detection and response (IDTR) technologies to its product portfolio. The post Delinea Acquires Authomize to Tackle Identity-Based Threats appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

CISA Warns of Apache Superset Vulnerability Exploitation

CISA has added a critical-severity Apache Superset flaw (CVE-2023-27524) to its Known Exploited Vulnerabilities catalog. The post CISA Warns of Apache Superset Vulnerability Exploitation appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Ransomware Gang Claims Attack on Capital Health

The LockBit ransomware gang claims to have stolen over 7 terabytes of data from hospital system Capital Health. The post Ransomware Gang Claims Attack on Capital Health appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

LoanDepot Takes Systems Offline Following Ransomware Attack

Mortgage lending firm LoanDepot has disclosed a cyberattack resulting in data encryption and system disruptions. The post LoanDepot Takes Systems Offline Following Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Cybersecurity Funding Dropped 40% in 2023: Analysis

The volume of cybersecurity transactions increased in 2023 compared to 2022, but the total amount of funding decreased significantly. The post Cybersecurity Funding Dropped 40% in 2023: Analysis appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Turkish Cyberspies Targeting Netherlands

Turkish state-sponsored group Sea Turtle has been targeting multiple organizations in the Netherlands for espionage. The post Turkish Cyberspies Targeting Netherlands appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Turkish Cyberspies…

New ‘SpectralBlur’ macOS Backdoor Linked to North Korea

SpectralBlur is a new macOS backdoor that shows similarities with North Korean hacking group’s KandyKorn malware. The post New ‘SpectralBlur’ macOS Backdoor Linked to North Korea appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Ivanti Patches Critical Vulnerability in Endpoint Manager

CVE-2023-39336, a critical vulnerability in Ivanti EPM, may lead to device takeover and code execution on the server. The post Ivanti Patches Critical Vulnerability in Endpoint Manager appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Vigilant Ops Raises $2 Million for SBOM Management Platform

Vigilant Ops receives $2 million seed investment from DataTribe to help organizations manage SBOMs. The post Vigilant Ops Raises $2 Million for SBOM Management Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Mimecast Acquires User Education Startup Elevate Security

Elevate Security raised $18.3 million in venture capital financing and scored investments from the likes of Cisco and CrowdStrike. The post Mimecast Acquires User Education Startup Elevate Security  appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Beyond Protocols: How Team Camaraderie Fortifies Security

The most efficient and effective teams have healthy and constructive cultures that encourage team members to go above and beyond the call of duty. The post Beyond Protocols: How Team Camaraderie Fortifies Security appeared first on SecurityWeek. This article has…

4.5 Million Individuals Affected by Data Breach at HealthEC

HealthEC says personal information received from business partners was compromised in a July 2023 data breach. The post 4.5 Million Individuals Affected by Data Breach at HealthEC appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Hacked Mandiant X Account Abused for Cryptocurrency Theft

Mandiant’s account on X, formerly Twitter, was hacked and used to lure users to a cryptocurrency phishing site. The post Hacked Mandiant X Account Abused for Cryptocurrency Theft appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

SentinelOne Snaps up Seed-Stage CNAPP Startup PingSafe

SentinelOne plans to acquire PingSafe in a cash-and-stock deal that adds cloud native application protection platform (CNAPP) technologies. The post SentinelOne Snaps up Seed-Stage CNAPP Startup PingSafe appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Aqua Security Scores $60M Series E Funding

Late-stage player in the CNAPP space secures a $60 million extended Series E funding round at a valuation north of $1 billion. The post Aqua Security Scores $60M Series E Funding appeared first on SecurityWeek. This article has been indexed…

SonicWall Buys Banyan Security For ZTNA Technology

SonicWall announces the acquisition of Banyan Security, a deal that adds zero-trust network access tooling to its product portfolio. The post SonicWall Buys Banyan Security For ZTNA Technology appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Hacker Conversations: Runa Sandvik

SecurityWeek interviews Runa Sandvik, a cybersecurity researcher focused on protecting journalists, defenders of human rights and lawyers, The post Hacker Conversations: Runa Sandvik appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Cybersecurity M&A Roundup: 25 Deals Announced in December 2023

Twenty-five cybersecurity-related merger and acquisition (M&A) deals were announced in December 2023. The post Cybersecurity M&A Roundup: 25 Deals Announced in December 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

21 New Mac Malware Families Emerged in 2023

A total of 21 new malware families targeting macOS systems were discovered in 2023, a 50% increase compared to 2022.  The post 21 New Mac Malware Families Emerged in 2023 appeared first on SecurityWeek. This article has been indexed from…

Free Decryptor Released for Black Basta Ransomware

A vulnerability in Black Basta ransomware’s encryption algorithm allows researchers to create a free decryptor. The post Free Decryptor Released for Black Basta Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Critical Apache OFBiz Vulnerability in Attacker Crosshairs

Shadowserver sees possible in-the-wild exploitation of a critical Apache OFBiz vulnerability tracked as CVE-2023-49070. The post Critical Apache OFBiz Vulnerability in Attacker Crosshairs appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Palo Alto Networks Completes Acquisition of Talon

Palo Alto Networks completed the acquisition of Talon Cyber Security, an Israeli startup selling a secure browser technology to enterprise customers. The post Palo Alto Networks Completes Acquisition of Talon appeared first on SecurityWeek. This article has been indexed from…