Cerby has raised $17 million in Series A funding for its access management platform for applications not supported by identity providers. The post Cerby Raises $17 Million for Access Management Platform for Nonstandard Applications appeared first on SecurityWeek. This article…
Tag: SecurityWeek RSS Feed
Ivanti Ships Urgent Patch for API Authentication Bypass Vulnerability
A critical-severity vulnerability in the Ivanti Sentry (formerly MobileIron Sentry) product exposes sensitive API data and configurations. The post Ivanti Ships Urgent Patch for API Authentication Bypass Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Researchers Uncover Real Identity of CypherRAT and CraxsRAT Malware Developer
Cyfirma security researchers uncover the real identity of the CypherRAT and CraxsRAT malware developer and MaaS operator. The post Researchers Uncover Real Identity of CypherRAT and CraxsRAT Malware Developer appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Australian Lender Latitude Financial Reports AU$76 Million Cyberattack Costs
Australian lender Latitude Financial said the recent ransomware attack has cost it AU$76 million (roughly US$50 million). The post Australian Lender Latitude Financial Reports AU$76 Million Cyberattack Costs appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Webinar Tomorrow: ZTNA Superpowers CISOs Should Know
Join Cloudflare and SecurityWeek for a webinar to discuss “VPN Replacement: Other ZTNA Superpowers CISOs Should Know” The post Webinar Tomorrow: ZTNA Superpowers CISOs Should Know appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
US Gov Warns of Foreign Intelligence Cyberattacks Against US Space Industry
The FBI, NCSC, and AFOSI warn US space industry organizations of foreign intelligence targeting and exploitation, including cyberattacks. The post US Gov Warns of Foreign Intelligence Cyberattacks Against US Space Industry appeared first on SecurityWeek. This article has been indexed…
Flaws in Juniper Switches and Firewalls Can Be Chained for Remote Code Execution
Juniper Networks has released Junos OS updates to address J-Web vulnerabilities that can be combined to achieve unauthenticated, remote code execution. The post Flaws in Juniper Switches and Firewalls Can Be Chained for Remote Code Execution appeared first on SecurityWeek.…
Brazilian Hacker Claims Bolsonaro Asked Him to Hack Into the Voting System Ahead of 2022 Vote
A Brazilian hacker claims former president Bolsonaro asked him to hack into the voting system ahead of the 2022 election. The post Brazilian Hacker Claims Bolsonaro Asked Him to Hack Into the Voting System Ahead of 2022 Vote appeared first…
Tesla Discloses Data Breach Related to Whistleblower Leak
Tesla has disclosed a data breach impacting 75,000 people, but it’s a result of a whistleblower leak, not a malicious cyberattack. The post Tesla Discloses Data Breach Related to Whistleblower Leak appeared first on SecurityWeek. This article has been indexed…
Suspected N. Korean Hackers Target S. Korea-US Drills
North Korea-linked “Kimsuky” hackers carried out “continuous malicious email attacks” on contractors working at the war simulation centre. The post Suspected N. Korean Hackers Target S. Korea-US Drills appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
In Other News: US Hacking China, Unfixed PowerShell Gallery Flaws, Free Train Tickets
Weekly cybersecurity news roundup that provides a summary of noteworthy stories that might have slipped under the radar for the week of August 14, 2023. The post In Other News: US Hacking China, Unfixed PowerShell Gallery Flaws, Free Train Tickets…
Stealthy ‘LabRat’ Campaign Abuses TryCloudflare to Hide Infrastructure
The ‘LabRat’ cryptomining and proxyjacking operation relies on signature-based tools and stealthy cross-platform malware, and abuses TryCloudflare to hide its C&Cs. The post Stealthy ‘LabRat’ Campaign Abuses TryCloudflare to Hide Infrastructure appeared first on SecurityWeek. This article has been indexed…
Jenkins Patches High-Severity Vulnerabilities in Multiple Plugins
Jenkins has announced patches for high and medium-severity vulnerabilities impacting several of the open source automation tool’s plugins. The post Jenkins Patches High-Severity Vulnerabilities in Multiple Plugins appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Companies Respond to ‘Downfall’ Intel CPU Vulnerability
Several major companies have published advisories in response to the Downfall vulnerability affecting Intel CPUs. The post Companies Respond to ‘Downfall’ Intel CPU Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Federally Insured Credit Unions Required to Report Cyber Incidents Within 3 Days
The National Credit Union Administration is requiring all federally insured credit unions to report cyber incidents within 72 hours of discovery. The post Federally Insured Credit Unions Required to Report Cyber Incidents Within 3 Days appeared first on SecurityWeek. This…
Israel, US to Invest $4 Million in Critical Infrastructure Security Projects
Israel and US government agencies have announced plans to invest close to $4 million in projects to improve the security of critical infrastructure systems. The post Israel, US to Invest $4 Million in Critical Infrastructure Security Projects appeared first on…
ProjectDiscovery Lands $25M Investment for Cloud Security Tech
San Francisco startup ProjectDiscovery has banked $25 million in early-stage financing as investors continue bet on cloud security vendors. The post ProjectDiscovery Lands $25M Investment for Cloud Security Tech appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Google Brings AI Magic to Fuzz Testing With Eye-Opening Results
Google sprinkles magic of generative-AI into its open source fuzz testing infrastructure and finds immediate success with code coverage. The post Google Brings AI Magic to Fuzz Testing With Eye-Opening Results appeared first on SecurityWeek. This article has been indexed…
Malicious QR Codes Used in Phishing Attack Targeting US Energy Company
A widespread phishing campaign utilizing malicious QR codes has hit organizations in various industries, including a major energy company in the US. The post Malicious QR Codes Used in Phishing Attack Targeting US Energy Company appeared first on SecurityWeek. This…
Rapid7 Says ROI for Ransomware Remains High; Zero-Day Usage Expands
A new report from Rapid7 says a ransomware gang like Cl0p would easily be able to afford a bevy of zero-day exploits for vulnerable enterprise software. The post Rapid7 Says ROI for Ransomware Remains High; Zero-Day Usage Expands appeared first…
Thousands of Systems Turned Into Proxy Exit Nodes via Malware
Threat actors have been observed deploying a proxy application on Windows and macOS systems that were infected with malware. The post Thousands of Systems Turned Into Proxy Exit Nodes via Malware appeared first on SecurityWeek. This article has been indexed…
Cybersecurity M&A Roundup for August 1-15, 2023
Twenty-five cybersecurity-related M&A deals were announced in the first half of August 2023. The post Cybersecurity M&A Roundup for August 1-15, 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Cybersecurity…
CISA Releases Cyber Defense Plan to Reduce RMM Software Risks
CISA has published a cyber defense plan outlining strategies to help critical infrastructure organizations reduce the risks associated with RMM software. The post CISA Releases Cyber Defense Plan to Reduce RMM Software Risks appeared first on SecurityWeek. This article has…
Exploitation of Citrix ShareFile Vulnerability Spikes as CISA Issues Warning
Exploitation of a Citrix ShareFile vulnerability tracked as CVE-2023-24489 has spiked as CISA added it to its ‘must patch’ catalog. The post Exploitation of Citrix ShareFile Vulnerability Spikes as CISA Issues Warning appeared first on SecurityWeek. This article has been…
Google Releases Security Key Implementation Resilient to Quantum Attacks
Google has released the first quantum-resilient FIDO2 security key implementation as part of its OpenSK project. The post Google Releases Security Key Implementation Resilient to Quantum Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Cleaning Products Giant Clorox Takes Systems Offline Following Cyberattack
Cleaning products manufacturer and marketer Clorox Company has taken certain systems offline after falling victim to a cyberattack. The post Cleaning Products Giant Clorox Takes Systems Offline Following Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Ivanti Patches Critical Vulnerability in Avalanche Enterprise MDM Solution
Ivanti has patched critical- and high-severity vulnerabilities with the latest release of Avalanche, its enterprise mobile device management solution. The post Ivanti Patches Critical Vulnerability in Avalanche Enterprise MDM Solution appeared first on SecurityWeek. This article has been indexed from…
Chrome 116 Patches 26 Vulnerabilities
Google has released Chrome 116 with patches for 26 vulnerabilities and plans to ship weekly security updates for the popular web browser. The post Chrome 116 Patches 26 Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
GitHub Paid Out $1.5 Million in Bug Bounties in 2022
GitHub says it paid out more than $1.5 million in bug bounties for 364 vulnerabilities in 2022, reaching a total of nearly $4 million since 2016. The post GitHub Paid Out $1.5 Million in Bug Bounties in 2022 appeared first…
2,000 Citrix NetScaler Instances Backdoored via Recent Vulnerability
A threat actor has exploited a recent Citrix vulnerability (CVE-2023-3519) to infect roughly 2,000 NetScaler instances with a backdoor. The post 2,000 Citrix NetScaler Instances Backdoored via Recent Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
CISO Conversations: CISOs in Cloud-based Services Discuss the Process of Leadership
SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework. The post CISO Conversations: CISOs in Cloud-based Services Discuss the Process of Leadership appeared first on SecurityWeek. This article…
SecureWorks Laying Off 15% of Employees
Threat detection and response firm SecureWorks is laying off 15% of its staff (roughly 300 people) in the second round of firings this year. The post SecureWorks Laying Off 15% of Employees appeared first on SecurityWeek. This article has been…
1.5 Million Impacted by Ransomware Attack at Canadian Dental Service
The personal information of 1.5 million individuals was compromised in a ransomware attack at Alberta Dental Service Corporation (ADSC). The post 1.5 Million Impacted by Ransomware Attack at Canadian Dental Service appeared first on SecurityWeek. This article has been indexed…
Colorado Health Agency Says 4 Million Impacted by MOVEit Hack
Colorado’s health programs administrator says the personal information of 4 million individuals was compromised in the recent MOVEit hack. The post Colorado Health Agency Says 4 Million Impacted by MOVEit Hack appeared first on SecurityWeek. This article has been indexed…
US Cyber Safety Board to Review Cloud Attacks
The US government’s CSRB will conduct a review of cloud security to provide recommendations on improving identity management and authentication. The post US Cyber Safety Board to Review Cloud Attacks appeared first on SecurityWeek. This article has been indexed from…
Email – The System Running Since 71’
Working remotely is here to stay and businesses should continue to make sure their basic forms of communication are properly configured and secured. The post Email – The System Running Since 71’ appeared first on SecurityWeek. This article has been…
US Shuts Down Bulletproof Hosting Service LolekHosted, Charges Its Polish Operator
US authorities have announced charges against a Polish national who allegedly operated the LolekHosted.net bulletproof hosting service. The post US Shuts Down Bulletproof Hosting Service LolekHosted, Charges Its Polish Operator appeared first on SecurityWeek. This article has been indexed from…
Power Management Product Flaws Can Expose Data Centers to Damaging Attacks, Spying
Vulnerabilities in CyberPower and Dataprobe power management products could be exploited in data center attacks, including to cause damage and for spying. The post Power Management Product Flaws Can Expose Data Centers to Damaging Attacks, Spying appeared first on SecurityWeek.…
Iagona ScrutisWeb Vulnerabilities Could Expose ATMs to Remote Hacking
Several vulnerabilities discovered in Iagona ScrutisWeb ATM fleet monitoring software could be exploited to remotely hack ATMs. The post Iagona ScrutisWeb Vulnerabilities Could Expose ATMs to Remote Hacking appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Ford Says Wi-Fi Vulnerability Not a Safety Risk to Vehicles
Ford says a critical vulnerability in the TI Wi-Fi driver of the SYNC 3 infotainment system on certain vehicle models does not pose a safety risk. The post Ford Says Wi-Fi Vulnerability Not a Safety Risk to Vehicles appeared first…
Don’t Expect Quick Fixes in ‘Red-Teaming’ of AI Models. Security Was an Afterthought
Security in current AI models was an afterthought in their training as data scientists amassed breathtakingly complex collections of images and text. The post Don’t Expect Quick Fixes in ‘Red-Teaming’ of AI Models. Security Was an Afterthought appeared first on…
In Other News: macOS Security Reports, Keyboard Spying, VPN Vulnerabilities
Weekly cybersecurity news roundup that provides a summary of noteworthy stories that might have slipped under the radar for the week of August 7, 2023. The post In Other News: macOS Security Reports, Keyboard Spying, VPN Vulnerabilities appeared first on…
Black Hat USA 2023 – Announcements Summary
Hundreds of companies and organizations showcased their products and services this week at the 2023 edition of the Black Hat conference in Las Vegas. The post Black Hat USA 2023 – Announcements Summary appeared first on SecurityWeek. This article has…
Northern Ireland’s Top Police Officer Apologizes for ‘Industrial Scale’ Data Breach
Northern Ireland’s top police officer apologized for what he described as an “industrial scale” data breach in which the personal information of more than 10,000 officers and staff was released to the public. The post Northern Ireland’s Top Police Officer…
Microsoft Discloses Codesys Flaws Allowing Shutdown of Industrial Operations, Spying
Over a dozen Codesys vulnerabilities discovered by Microsoft researchers can be exploited to shut down industrial processes or deploy backdoors. The post Microsoft Discloses Codesys Flaws Allowing Shutdown of Industrial Operations, Spying appeared first on SecurityWeek. This article has been…
India Passes Data Protection Legislation in Parliament. Critics Fear Privacy Violation
Indian lawmakers approved a data protection legislation that “seeks to better regulate big tech firms and penalize companies for data breaches” as several groups expressed concern over citizens’ privacy rights. The post India Passes Data Protection Legislation in Parliament. Critics…
MoustachedBouncer: Foreign Embassies in Belarus Likely Targeted via ISPs
MoustachedBouncer is a cyberespionage group that targets foreign diplomats in Belarus via ISP adversary-in-the-middle attacks. The post MoustachedBouncer: Foreign Embassies in Belarus Likely Targeted via ISPs appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Check Point to Acquire SASE Security Firm Perimeter 81 for $490 Million
Check Point will acquire SASE and ZTNA cybersecurity firm Perimeter 81 for $490 million, a big discount to its $1 billion valuation in 2022. The post Check Point to Acquire SASE Security Firm Perimeter 81 for $490 Million appeared first…
Symmetry Systems Raises $17.7M for Data Security Posture Management Platform
Symmetry Systems has raised $17.7 million for its AI-powered Data Security Posture Management (DSPM) platform. The post Symmetry Systems Raises $17.7M for Data Security Posture Management Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Managing and Securing Distributed Cloud Environments
The complexity and challenge of distributed cloud environments often necessitate managing multiple infrastructure, technology, and security stacks, multiple policy engines, multiple sets of controls, and multiple asset inventories. The post Managing and Securing Distributed Cloud Environments appeared first on SecurityWeek.…
European Startup Pistachio Raises €3.25 Million for Cybersecurity Training Platform
Norway-based startup Pistachio has raised €3.25 million ($3.5 million) for its AI-based cybersecurity training platform. The post European Startup Pistachio Raises €3.25 Million for Cybersecurity Training Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
CISA Warns Organizations of Exploited Vulnerability Affecting .NET, Visual Studio
CISA has added CVE-2023-38180, a zero-day vulnerability affecting .NET and Visual Studio, to its Known Exploited Vulnerabilities Catalog. The post CISA Warns Organizations of Exploited Vulnerability Affecting .NET, Visual Studio appeared first on SecurityWeek. This article has been indexed from…
Western Digital, Synology NAS Vulnerabilities Exposed Millions of Users’ Files
Critical vulnerabilities discovered in WD and Synology NAS devices could have exposed the files of millions of users. The post Western Digital, Synology NAS Vulnerabilities Exposed Millions of Users’ Files appeared first on SecurityWeek. This article has been indexed from…
White House Offers Prize Money for Hacker-Thwarting AI
The White House launched an Artificial Intelligence Cyber Challenge competition for creating new AI systems that can defend critical software from hackers. The post White House Offers Prize Money for Hacker-Thwarting AI appeared first on SecurityWeek. This article has been…
Microsoft Paid Out $13 Million via Bug Bounty Programs for Fourth Consecutive Year
For the fourth consecutive year, Microsoft has paid out more than $13 million through its bug bounty programs. The post Microsoft Paid Out $13 Million via Bug Bounty Programs for Fourth Consecutive Year appeared first on SecurityWeek. This article has…
Sweet Security Emerges From Stealth With $12 Million Seed Funding and a Cloud Runtime Solution
Israeli startup emerged from stealth with $12 million in Seed funding and launched a Cloud Runtime Security Suite. The post Sweet Security Emerges From Stealth With $12 Million Seed Funding and a Cloud Runtime Solution appeared first on SecurityWeek. This…
Automated Security Control Assessment: When Self-Awareness Matters
Automated Security Control Assessment enhances security posture by verifying proper, consistent configurations of security controls, rather than merely confirming their existence. The post Automated Security Control Assessment: When Self-Awareness Matters appeared first on SecurityWeek. This article has been indexed from…
Intel Addresses 80 Firmware, Software Vulnerabilities
Intel has addressed 80 vulnerabilities affecting its products, including 18 high-severity privilege escalation and DoS flaws. The post Intel Addresses 80 Firmware, Software Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Cloud Security Firm Kivera Raises $3.5 Million in Seed Funding
Australian cybersecurity startup Kivera raised $3.5 million in seed funding from General Advance, Round 13 Capital and angel investors. The post Cloud Security Firm Kivera Raises $3.5 Million in Seed Funding appeared first on SecurityWeek. This article has been indexed…
SAP Patches Critical Vulnerability in PowerDesigner Product
SAP has fixed over a dozen new vulnerabilities with its Patch Tuesday updates, including a critical flaw in its PowerDesigner product. The post SAP Patches Critical Vulnerability in PowerDesigner Product appeared first on SecurityWeek. This article has been indexed from…
40 Vulnerabilities Patched in Android With August 2023 Security Updates
40 vulnerabilities have been patched by Google in the Android operating system with the release of the August 2023 security updates. The post 40 Vulnerabilities Patched in Android With August 2023 Security Updates appeared first on SecurityWeek. This article has…
New ‘Inception’ Side-Channel Attack Targets AMD Processors
Researchers have disclosed the details of a new side-channel attack targeting AMD CPUs named Inception. The post New ‘Inception’ Side-Channel Attack Targets AMD Processors appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Downfall: New Intel CPU Attack Exposing Sensitive Information
Google researcher discloses the details of an Intel CPU attack method named Downfall that may be remotely exploitable. The post Downfall: New Intel CPU Attack Exposing Sensitive Information appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Rapid7 Announces Layoffs, Office Closings Under Restructuring Plan
Restructuring plan will result in an 18% reduction in employee headcount and closing of some Rapid7 office locations. The post Rapid7 Announces Layoffs, Office Closings Under Restructuring Plan appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Patch Tuesday: Microsoft (Finally) Patches Exploited Office Zero-Days
Patch Tuesday: A month after confirming active exploitation of Office code execution flaws, Microsoft has shipped patches for multiple affected products. The post Patch Tuesday: Microsoft (Finally) Patches Exploited Office Zero-Days appeared first on SecurityWeek. This article has been indexed…
White House Holds First-Ever Summit on the Ransomware Crisis Plaguing the Nation’s Public Schools
CISA will step up training for the K-12 sector and technology providers, including Amazon Web Services and Cloudflare, will offer grants and free software. The post White House Holds First-Ever Summit on the Ransomware Crisis Plaguing the Nation’s Public Schools…
Patch Tuesday: Adobe Patches 30 Acrobat, Reader Vulns
Adobe rolls out a big batch of security updates to fix at least 30 Acrobat and Reader vulnerabilities affecting Windows and macOS users. The post Patch Tuesday: Adobe Patches 30 Acrobat, Reader Vulns appeared first on SecurityWeek. This article has…
Horizon3 AI Raises $40 Million to Expand Automated Pentesting Platform
Horizon3.ai, a provider of autonomous security testing solutions, raised $40 million through a Series C funding round. The post Horizon3 AI Raises $40 Million to Expand Automated Pentesting Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Protection is No Longer Straightforward – Why More Cybersecurity Solutions Must Incorporate Context
Context helps complete the picture and results in actionable intelligence that security teams can use to make informed decisions more quickly. The post Protection is No Longer Straightforward – Why More Cybersecurity Solutions Must Incorporate Context appeared first on SecurityWeek.…
ICS Patch Tuesday: Siemens Fixes 7 Vulnerabilities in Ruggedcom Products
ICS Patch Tuesday: Siemens releases a dozen advisories covering over 30 vulnerabilities, but Schneider Electric has only published one advisory. The post ICS Patch Tuesday: Siemens Fixes 7 Vulnerabilities in Ruggedcom Products appeared first on SecurityWeek. This article has been…
Identity-Based Attacks Soared in Past Year: Report
Identity-based attacks have soared in the past year, according to CrowdStrike’s 2023 Threat Hunting Report. The post Identity-Based Attacks Soared in Past Year: Report appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Black Hat Preview: The Business of Cyber Takes Center Stage
The cybersecurity industry heads to Las Vegas this week for Black Hat in a state of economic contraction, confusion and excitement. Can the promise of AI overcome the hype cycle to truly solve security problems? The post Black Hat Preview:…
UK Think Tank Proposes Greater Ransomware Reporting From Cyberinsurance to Government
The Royal United Services Institute (RUSI) examined the relationship between cyberinsurance and ransomware, and proposes greater reporting from victims to government, enforced through insurance policies. The post UK Think Tank Proposes Greater Ransomware Reporting From Cyberinsurance to Government appeared first…
Microsoft Shares Guidance and Resources for AI Red Teams
Microsoft has shared guidance and resources from its AI Red Team program to help organizations and individuals with AI security. The post Microsoft Shares Guidance and Resources for AI Red Teams appeared first on SecurityWeek. This article has been indexed…
Cyberinsurance Firm Resilience Raises $100 Million to Expand Its Cyber Risk Platform
Resilience Cyber Insurance Solutions has raised $100 million through a Series D funding round to support global expansion of its cyber risk platform that was launched earlier this year. The post Cyberinsurance Firm Resilience Raises $100 Million to Expand Its Cyber…
North Korean Hackers Targeted Russian Missile Developer
A sanctioned Russian missile maker appears to have been targeted by two important North Korean hacking groups. The post North Korean Hackers Targeted Russian Missile Developer appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
New PaperCut Vulnerability Allows Remote Code Execution
A new vulnerability in the PaperCut MF/NG print management software can be exploited for unauthenticated, remote code execution. The post New PaperCut Vulnerability Allows Remote Code Execution appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
CISA Unveils Cybersecurity Strategic Plan for Next 3 Years
CISA has unveiled its Cybersecurity Strategic Plan for the next 3 years, focusing on addressing immediate threats, hardening the terrain, and driving security. The post CISA Unveils Cybersecurity Strategic Plan for Next 3 Years appeared first on SecurityWeek. This article…
Colorado Department of Higher Education Discloses Ransomware Attack, Data Breach
Colorado Department of Higher Education targeted in a ransomware attack that resulted in a data breach impacting many students and teachers. The post Colorado Department of Higher Education Discloses Ransomware Attack, Data Breach appeared first on SecurityWeek. This article has…
A Cyberattack Has Disrupted Hospitals and Health Care in Five States
A cyberattack has disrupted hospital computer systems in several states, forcing some emergency rooms to close and ambulances to be diverted. The post A Cyberattack Has Disrupted Hospitals and Health Care in Five States appeared first on SecurityWeek. This article…
In Other News: Cybersecurity Funding Rebounds, Cloud Threats, BeyondTrust Vulnerability
Weekly cybersecurity news roundup that provides a summary of noteworthy stories that might have slipped under the radar for the week of July 31, 2023. The post In Other News: Cybersecurity Funding Rebounds, Cloud Threats, BeyondTrust Vulnerability appeared first on…
Microsoft Criticized Over Handling of Critical Power Platform Vulnerability
A critical Microsoft Power Platform vulnerability exposed authentication data and other secrets, but the tech giant has been accused of handling it poorly. The post Microsoft Criticized Over Handling of Critical Power Platform Vulnerability appeared first on SecurityWeek. This article…
Threat Actors Abuse Cloudflare Tunnel for Persistent Access, Data Theft
Threat actors have been observed abusing the open source Cloudflare Tunnel tool Cloudflared to maintain stealthy, persistent access to compromised systems. The post Threat Actors Abuse Cloudflare Tunnel for Persistent Access, Data Theft appeared first on SecurityWeek. This article has…
New York Couple Plead Guilty to Bitcoin Laundering
A married couple from New York dubbed “Bitcoin Bonnie and Crypto Clyde” pleaded guilty to laundering billions of dollars in stolen bitcoin. The post New York Couple Plead Guilty to Bitcoin Laundering appeared first on SecurityWeek. This article has been…
Points.com Vulnerabilities Allowed Customer Data Theft, Rewards Program Hacking
Multiple vulnerabilities in the airline and hotel rewards platform points.com could have led to personal information theft and unauthorized administrative access. The post Points.com Vulnerabilities Allowed Customer Data Theft, Rewards Program Hacking appeared first on SecurityWeek. This article has been…
Exploitation of Ivanti EPMM Flaw Picking Up as New Vulnerability Is Disclosed
Exploitation of the Ivanti EPMM flaw CVE-2023-35078 is picking up as a new critical vulnerability tracked as CVE-2023-35082 is disclosed. The post Exploitation of Ivanti EPMM Flaw Picking Up as New Vulnerability Is Disclosed appeared first on SecurityWeek. This article…
Five Eyes Agencies Call Attention to Most Frequently Exploited Vulnerabilities
Five Eyes government agencies have published a list of the software vulnerabilities that were most frequently exploited in malicious attacks in 2022. The post Five Eyes Agencies Call Attention to Most Frequently Exploited Vulnerabilities appeared first on SecurityWeek. This article…
CISA Calls Urgent Attention to UEFI Attack Surfaces
The US government’s cybersecurity agency describes UEFI as “critical attack surface” that requires urgent security attention. The post CISA Calls Urgent Attention to UEFI Attack Surfaces appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
670 ICS Vulnerabilities Disclosed by CISA in First Half of 2023: Analysis
CISA disclosed 670 ICS vulnerabilities in the first half of 2023, but roughly one-third have no patches or mitigations from the vendor. The post 670 ICS Vulnerabilities Disclosed by CISA in First Half of 2023: Analysis appeared first on SecurityWeek.…
Jericho Security Raises $3 Million for Awareness Training Powered by Generative AI
Jericho Security raises $3 million in a pre-seed funding round to help organizations defend against emerging generative AI-powered phishing attacks. The post Jericho Security Raises $3 Million for Awareness Training Powered by Generative AI appeared first on SecurityWeek. This article…
Decommissioned Medical Infusion Pumps Expose Wi-Fi Configuration Data
Medical infusion pumps available via secondary market sources contain Wi-Fi configuration settings from the original organization. The post Decommissioned Medical Infusion Pumps Expose Wi-Fi Configuration Data appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
These Are the Top Five Cloud Security Risks, Qualys Says
Cloud security specialist Qualys has provided its view of the top five cloud security risks, drawing insights and data from its own platform and third parties. The post These Are the Top Five Cloud Security Risks, Qualys Says appeared first…
Dozens of RCE Vulnerabilities Impact Milesight Industrial Router
Cisco Talos researchers warn of dozens of critical- and high-severity vulnerabilities in the Milesight UR32L industrial router leading to code execution. The post Dozens of RCE Vulnerabilities Impact Milesight Industrial Router appeared first on SecurityWeek. This article has been indexed…
Cybersecurity M&A Roundup: 42 Deals Announced in July 2023
Forty-two cybersecurity-related merger and acquisition (M&A) deals were announced in July 2023. The post Cybersecurity M&A Roundup: 42 Deals Announced in July 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Salesforce Email Service Zero-Day Exploited in Phishing Campaign
Threat actors have exploited a Salesforce email service zero-day vulnerability and abused Meta features in a sophisticated phishing campaign. The post Salesforce Email Service Zero-Day Exploited in Phishing Campaign appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Google Awards Over $60,000 for V8 Vulnerabilities Patched With Chrome 115 Update
Google has paid out over $60,000 for three high-severity type confusion vulnerabilities in Chrome’s V8 engine. The post Google Awards Over $60,000 for V8 Vulnerabilities Patched With Chrome 115 Update appeared first on SecurityWeek. This article has been indexed from…
Software Supply Chain Startup Endor Labs Scores Massive $70M Series A Round
Endor Labs has closed a massive $70 million Series A round of financing to fuel ambitious plans to build a dependency lifecycle management platform. The post Software Supply Chain Startup Endor Labs Scores Massive $70M Series A Round appeared first…
Microsoft Catches Russian Government Hackers Phishing with Teams Chat App
Microsoft says a Russian government-linked hacking group is using its Microsoft Teams chat app to phish for credentials at targeted organizations. The post Microsoft Catches Russian Government Hackers Phishing with Teams Chat App appeared first on SecurityWeek. This article has…
Shield and Visibility Solutions Target Phishing From Inside the Browser
Menlo Security introduced anti-phishing solutions that analyze what users see on a landing page rather than just analyzing the content of an email. The post Shield and Visibility Solutions Target Phishing From Inside the Browser appeared first on SecurityWeek. This…
Cyble Raises $24 Million for AI-Powered Threat Intelligence Platform
Threat intelligence firm Cyble has raised $24 million in a Series B funding round co-led by Blackbird Ventures and King River Capital. The post Cyble Raises $24 Million for AI-Powered Threat Intelligence Platform appeared first on SecurityWeek. This article has…