Norway’s data protection agency wants to ban Facebook and Instagram owner Meta from using the personal information of users for targeted advertising, threatening a $100,000 daily fine if the company continues. The post Norway Threatens $100,000 Daily Fine on Meta…
Tag: SecurityWeek RSS Feed
Two New Adobe ColdFusion Vulnerabilities Exploited in Attacks
At least two new Adobe ColdFusion vulnerabilities have been exploited in the wild, including one that has not been completely patched by the software giant. The post Two New Adobe ColdFusion Vulnerabilities Exploited in Attacks appeared first on SecurityWeek. This…
Netcraft Raises $100M, Hires New CEO for Global Expansion
The British company secures $100 million in funding and announced the hiring of a new chief executive to pursue global expansion plans. The post Netcraft Raises $100M, Hires New CEO for Global Expansion appeared first on SecurityWeek. This article has…
Hacker Conversations: Inside the Mind of Daniel Kelley, ex-Blackhat
Daniel Kelley was just 18 years old when he was arrested and charged on thirty counts – most infamously for the 2015 hack of UK telecoms firm TalkTalk. In 2019 he was convicted and sentenced to four years in prison. …
Embracing Consolidation and Squashing Silos
While silos pose significant dangers to an enterprise’s cybersecurity posture, consolidation serves as a powerful solution to overcome these risks, offering improved visibility, efficiency, incident response capabilities, and risk management. The post Embracing Consolidation and Squashing Silos appeared first on…
Owner of Cybercrime Website BreachForums Pleads Guilty
Conor Brian Fitzpatrick, the owner of the infamous cybercrime website BreachForums, has pleaded guilty in a US court. The post Owner of Cybercrime Website BreachForums Pleads Guilty appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
JumpCloud Says Sophisticated Nation-State Hackers Targeted Specific Customers
JumpCloud says a sophisticated nation-state threat actor breached its systems, targeting specific customers. The post JumpCloud Says Sophisticated Nation-State Hackers Targeted Specific Customers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
SecurityWeek Analysis: Over 210 Cybersecurity M&A Deals Announced in First Half of 2023
An analysis conducted by SecurityWeek shows that more than 210 cybersecurity-related mergers and acquisitions were announced in the first half of 2022. The post SecurityWeek Analysis: Over 210 Cybersecurity M&A Deals Announced in First Half of 2023 appeared first on…
MOVEit Hack: Number of Impacted Organizations Exceeds 340
The number of entities impacted by the MOVEit hack — either directly or indirectly — reportedly exceeds 340 organizations and 18 million individuals. The post MOVEit Hack: Number of Impacted Organizations Exceeds 340 appeared first on SecurityWeek. This article has…
JumpCloud Says Sophisticated Nation-State Targeted Specific Customers
JumpCloud says a sophisticated nation-state threat actor breached its systems, targeting specific customers. The post JumpCloud Says Sophisticated Nation-State Targeted Specific Customers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: JumpCloud…
Exploitation of ColdFusion Vulnerability Reported as Adobe Patches Another Critical Flaw
Adobe patches critical code execution vulnerability in ColdFusion for which a proof-of-concept (PoC) blog exists. The post Exploitation of ColdFusion Vulnerability Reported as Adobe Patches Another Critical Flaw appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Industry Reactions to EU-US Data Privacy Framework: Feedback Friday
Feedback Friday: industry professionals comment on the implications of the recently approved EU-US Data Privacy Framework. The post Industry Reactions to EU-US Data Privacy Framework: Feedback Friday appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Zluri Raises $20 Million for SaaS Management Platform
SaaS management platform Zluri has raised $20 million in a Series B funding round led by Lightspeed. The post Zluri Raises $20 Million for SaaS Management Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
In Other News: Security Firm Hit by Investor Lawsuit, Satellite Hacking, Cloud Attacks
Weekly cybersecurity news roundup that provides a summary of noteworthy stories that might have slipped under the radar for the week of July 10, 2023. The post In Other News: Security Firm Hit by Investor Lawsuit, Satellite Hacking, Cloud Attacks…
Critical Cisco SD-WAN Vulnerability Leads to Information Leaks
A critical vulnerability in the Cisco SD-WAN vManage software could allow unauthenticated attackers to retrieve information from vulnerable instances. The post Critical Cisco SD-WAN Vulnerability Leads to Information Leaks appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Hackers Target Reddit Alternative Lemmy via Zero-Day Vulnerability
Several instances of the Reddit alternative Lemmy were hacked in recent days by attackers who had exploited a zero-day vulnerability. The post Hackers Target Reddit Alternative Lemmy via Zero-Day Vulnerability appeared first on SecurityWeek. This article has been indexed from…
Secure Code Warrior Raises $50 Million to Help Developers Write Secure Code
Secure Code Warrior has raised $50 million in Series C funding to further empower developers to address code vulnerabilities. The post Secure Code Warrior Raises $50 Million to Help Developers Write Secure Code appeared first on SecurityWeek. This article has…
Google Researchers Discover In-the-Wild Exploitation of Zimbra Zero-Day
Google researchers have discovered that a Zimbra zero-day vulnerability has been exploited in the wild, with users being advised to manually patch their installations. The post Google Researchers Discover In-the-Wild Exploitation of Zimbra Zero-Day appeared first on SecurityWeek. This article…
US Publishes Implementation Plan for National Cybersecurity Strategy
The Biden-Harris administration has laid out the plan for implementing the National Cybersecurity Strategy. The post US Publishes Implementation Plan for National Cybersecurity Strategy appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
API Flaw in QuickBlox Framework Exposed PII of Millions of Users
QuickBlox SDK and API vulnerabilities impact chat and video applications used by industries including telemedicine, smart IoT, and finance. The post API Flaw in QuickBlox Framework Exposed PII of Millions of Users appeared first on SecurityWeek. This article has been…
Honeywell DCS Platform Vulnerabilities Can Facilitate Attacks on Industrial Organizations
Cybersecurity company Armis has identified several vulnerabilities in Honeywell ICS products that could expose industrial organizations to attacks. The post Honeywell DCS Platform Vulnerabilities Can Facilitate Attacks on Industrial Organizations appeared first on SecurityWeek. This article has been indexed from…
BlackLotus UEFI Bootkit Source Code Leaked on GitHub
The source code for the BlackLotus UEFI bootkit has been leaked on GitHub and an expert has issued a warning over the risks. The post BlackLotus UEFI Bootkit Source Code Leaked on GitHub appeared first on SecurityWeek. This article has…
Cisco Shopping Spree Adds Oort ID Threat Detection Tech
The planned Oort purchase is Cisco’s fourth acquisition of a cybersecurity company in the first half of 2023. The post Cisco Shopping Spree Adds Oort ID Threat Detection Tech appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Popular WordPress Security Plugin Caught Logging Plaintext Passwords
The All-In-One Security (AIOS) WordPress plugin was found to be writing plaintext passwords to log files. The post Popular WordPress Security Plugin Caught Logging Plaintext Passwords appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
3 Tax Prep Firms Shared ‘Extraordinarily Sensitive’ Data About Taxpayers With Meta, Lawmakers Say
A group of congressional Democrats reported that three large tax preparation firms sent “extraordinarily sensitive” information on tens of millions of taxpayers to Facebook parent company Meta over the course of at least two years. The post 3 Tax Prep…
Juniper Networks Patches High-Severity Vulnerabilities in Junos OS
Juniper Networks has patched multiple high-severity vulnerabilities in Junos OS, Junos OS Evolved, and Junos Space. The post Juniper Networks Patches High-Severity Vulnerabilities in Junos OS appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
APT Exploit Targeting Rockwell Automation Flaws Threatens Critical Infrastructure
Two Rockwell Automation product vulnerabilities have been used for a new exploit by an APT group that could use it to target critical infrastructure. The post APT Exploit Targeting Rockwell Automation Flaws Threatens Critical Infrastructure appeared first on SecurityWeek. This…
SonicWall Patches Critical Vulnerabilities in GMS, Analytics Products
SonicWall patches four critical-severity vulnerabilities in its Global Management System (GMS) and Analytics products. The post SonicWall Patches Critical Vulnerabilities in GMS, Analytics Products appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Apple Re-Releases Urgent Zero-Day Patches With Fix for Website Access Issue
Apple has re-released its Rapid Security Response updates for iOS and macOS after fixing a website access issue caused by the original patches. The post Apple Re-Releases Urgent Zero-Day Patches With Fix for Website Access Issue appeared first on SecurityWeek.…
APT Exploit Targeting Rockwell Automation Flaws Could Threaten Critical Infrastructure
Two Rockwell Automation product vulnerabilities have been used for a new exploit by an APT group that could use it to target critical infrastructure. The post APT Exploit Targeting Rockwell Automation Flaws Could Threaten Critical Infrastructure appeared first on SecurityWeek.…
Orca Sues Wiz Over Alleged Cloud Security Patent Violations
Orca Security sues its main rival, claiming patent infringements, intellectual property theft and even marketing copycat behavior. The post Orca Sues Wiz Over Alleged Cloud Security Patent Violations appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Inside the Mind of the Hacker: Report Shows Speed and Efficiency of Hackers in Adopting New Technologies
Bugcrowd’s Inside the Mind of the Hacker report shows the speed and efficiency of hackers adopting new technologies to assist their hunting The post Inside the Mind of the Hacker: Report Shows Speed and Efficiency of Hackers in Adopting New…
Hardcoded Accounts Allow Full Takeover of Technicolor Routers
Multiple hardcoded accounts on the Technicolor TG670 DSL gateway router can be used to completely take over the impacted devices. The post Hardcoded Accounts Allow Full Takeover of Technicolor Routers appeared first on SecurityWeek. This article has been indexed from…
CISO Conversations: CISOs of Identity Giants IDEMIA and Ping
SecurityWeek talks to Dennis Kallelis (CSO at Idemia) and Jason Kees (CISO at Ping), two of industry’s identity giants. The idea, as always, is to discuss the role of the modern CISO. The post CISO Conversations: CISOs of Identity Giants…
Chinese Cyberspies Used Forged Authentication Tokens to Hack Government Emails
Microsoft says a Chinese cyberespionage group tracked as Storm-0558 has used forged authentication tokens to access government emails. The post Chinese Cyberspies Used Forged Authentication Tokens to Hack Government Emails appeared first on SecurityWeek. This article has been indexed from…
Citrix Patches Critical Vulnerability in Secure Access Client for Ubuntu
Citrix has patched a critical-severity vulnerability in Secure Access client for Ubuntu that could lead to remote code execution (RCE). The post Citrix Patches Critical Vulnerability in Secure Access Client for Ubuntu appeared first on SecurityWeek. This article has been…
MOVEit: Testing the Limits of Supply Chain Security
The need for cyber resilience arises from the growing realization that traditional security measures are no longer enough to protect systems, data, and the network from compromise. The post MOVEit: Testing the Limits of Supply Chain Security appeared first on…
Microsoft Revokes Many Signed Drivers Used by Chinese Cybercriminals
Microsoft has revoked signed drivers used for post-exploitation activity, in many cases by Chinese cybercriminals. The post Microsoft Revokes Many Signed Drivers Used by Chinese Cybercriminals appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Fortinet Patches Critical FortiOS Vulnerability Leading to Remote Code Execution
Fortinet patches a critical-severity vulnerability in FortiOS and FortiProxy that could lead to remote code execution. The post Fortinet Patches Critical FortiOS Vulnerability Leading to Remote Code Execution appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
SAP Patches Critical Vulnerability in ECC and S/4HANA Products
SAP on July 2023 Security Patch Day released 16 new security notes, including one addressing a critical vulnerability in ECC and S/4HANA (IS-OIL). The post SAP Patches Critical Vulnerability in ECC and S/4HANA Products appeared first on SecurityWeek. This article…
Former Security Engineer Arrested for $9 Million Crypto Exchange Hack
Former security engineer Shakeeb Ahmed has been arrested on charges related to the defrauding of decentralized crypto exchange Crema Finance. The post Former Security Engineer Arrested for $9 Million Crypto Exchange Hack appeared first on SecurityWeek. This article has been…
Apple’s Rapid Security Response Patches Are Breaking Websites
Apple has pulled its latest Rapid Security Response updates for iOS and macOS after users complained that they can no longer access websites. The post Apple’s Rapid Security Response Patches Are Breaking Websites appeared first on SecurityWeek. This article has…
Microsoft Warns of Office Zero-Day Attacks, No Patch Available
Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite. The post Microsoft Warns of Office Zero-Day Attacks, No Patch Available appeared first on SecurityWeek. This article has been indexed from…
Adobe Patch Tuesday: Critical Flaws Haunt InDesign, ColdFusion
Software maker calls special attention to CVE-2023-29300, a deserialization of untrusted data bug with a CVSS severity score of 9.8/10. The post Adobe Patch Tuesday: Critical Flaws Haunt InDesign, ColdFusion appeared first on SecurityWeek. This article has been indexed from…
SaaS Application Security Firm Savvy Exits Stealth Mode With $30 Million in Funding
Savvy emerges from stealth mode with $30 million in funding, on path to secure the use of software-as-a-service (SaaS) applications. The post SaaS Application Security Firm Savvy Exits Stealth Mode With $30 Million in Funding appeared first on SecurityWeek. This…
ICS Patch Tuesday: Siemens, Schneider Electric Fix 50 Vulnerabilities
ICS Patch Tuesday: Siemens and Schneider Electric release nine new security advisories and fix 50 vulnerabilities in their industrial products. The post ICS Patch Tuesday: Siemens, Schneider Electric Fix 50 Vulnerabilities appeared first on SecurityWeek. This article has been indexed…
Verifying Software Integrity With Sigstore
Signing code is very important to defend against supply chain attacks, but it’s also one of the most cumbersome to implement for internal development. The post Verifying Software Integrity With Sigstore appeared first on SecurityWeek. This article has been indexed…
Personal Information of 11 Million Patients Stolen in Data Breach at HCA Healthcare
HCA Healthcare says the personal information of roughly 11 million patients was stolen in a data breach. The post Personal Information of 11 Million Patients Stolen in Data Breach at HCA Healthcare appeared first on SecurityWeek. This article has been…
Russia-Linked RomCom Hackers Targeting NATO Summit Guests
A recent RomCom cyber operation has been targeting NATO Summit guests and other entities supporting Ukraine. The post Russia-Linked RomCom Hackers Targeting NATO Summit Guests appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Apple Ships Urgent iOS Patch for WebKit Zero-Day
Apple rolls out urgent iOS and iPadOS software updates and warned that zero-day exploitation has already been detected. The post Apple Ships Urgent iOS Patch for WebKit Zero-Day appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Europe Signs Off on a New Privacy Pact That Allows People’s Data to Keep Flowing to US
The EU signed off on a new agreement over the privacy of people’s personal information that gets pinged across the Atlantic, aiming to ease European concerns about electronic spying by American intelligence agencies. The post Europe Signs Off on a…
Exploit Code Published for Remote Root Flaw in VMware Logging Software
VMware confirmed that exploit code for CVE-2023-20864 has been published, underscoring the urgency for enterprise network admins to apply available patches. The post Exploit Code Published for Remote Root Flaw in VMware Logging Software appeared first on SecurityWeek. This article…
Critical Infrastructure Services Firm Ventia Takes Systems Offline Due to Cyberattack
Critical infrastructure services provider Ventia has taken some systems offline following a cyberattack. The post Critical Infrastructure Services Firm Ventia Takes Systems Offline Due to Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
TPG to Acquire Forcepoint’s Government Cybersecurity Business Unit
Private equity giant plans to buy Forcepoint’s Global Governments and Critical Infrastructure (G2CI) business unit for $2.5 billion. The post TPG to Acquire Forcepoint’s Government Cybersecurity Business Unit appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Critical Vulnerability Can Allow Takeover of Mastodon Servers
A critical vulnerability in the Mastodon social networking platform may allow attackers to take over target servers. The post Critical Vulnerability Can Allow Takeover of Mastodon Servers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
PoC Exploit Published for Recent Ubiquiti EdgeRouter Vulnerability
PoC exploit has been published for a recently patched Ubiquiti EdgeRouter vulnerability leading to arbitrary code execution. The post PoC Exploit Published for Recent Ubiquiti EdgeRouter Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Honeywell Boosting OT Cybersecurity Offering With Acquisition of SCADAfence
Industrial giant Honeywell wants to extend its OT cybersecurity portfolio with the acquisition of Israel-based OT/IoT security firm SCADAfence. The post Honeywell Boosting OT Cybersecurity Offering With Acquisition of SCADAfence appeared first on SecurityWeek. This article has been indexed from…
A Cybersecurity Wish List Ahead of NATO Summit
Assuming NATO can play a greater part in the cybersecurity of its members, possibly through a more formal NATO Cyber Command, the question then becomes ‘what should we hope for?’ The post A Cybersecurity Wish List Ahead of NATO Summit…
After Zero-Day Attacks, MOVEit Turns to Security Service Packs
Facing ransomware zero-days, Progress Software will release regular service packs to help customers mitigate critical security flaws. The post After Zero-Day Attacks, MOVEit Turns to Security Service Packs appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Iranian Cyberspies Target US-Based Think Tank With New macOS Malware
In May 2023, Iran-linked cyberespionage group Charming Kitten targeted a US-based think tank with new macOS malware. The post Iranian Cyberspies Target US-Based Think Tank With New macOS Malware appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Former Contractor Employee Charged for Hacking California Water Treatment Facility
Former contractor employee charged with hacking for accessing the systems of a water treatment facility in California to delete critical software. The post Former Contractor Employee Charged for Hacking California Water Treatment Facility appeared first on SecurityWeek. This article has…
In Other News: Healthcare Product Flaws, Free Email Security Testing, New Attack Techniques
Weekly cybersecurity news roundup that provides a summary of noteworthy stories that might have slipped under the radar for the week of July 3, 2023. The post In Other News: Healthcare Product Flaws, Free Email Security Testing, New Attack Techniques…
Security Firm Finds Over 130k Internet-Exposed Photovoltaic Diagnostics Systems
Cyble has discovered more than 130,000 Photovoltaic monitoring and diagnostic solutions exposed to the internet. The post Security Firm Finds Over 130k Internet-Exposed Photovoltaic Diagnostics Systems appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
OWASP SwSec 5D Tool Provides SDLC Maturity Ratings, Aids Software Supply Chain
SwSec 5D framework aims to provide a roadmap for secure software development, and its use would help improve security in the software supply chain. The post OWASP SwSec 5D Tool Provides SDLC Maturity Ratings, Aids Software Supply Chain appeared first…
Vulnerabilities in PiiGAB Product Could Expose Industrial Organizations to Attacks
Potentially serious vulnerabilities discovered by researchers in a PiiGAB product could expose industrial organizations to remote hacker attacks. The post Vulnerabilities in PiiGAB Product Could Expose Industrial Organizations to Attacks appeared first on SecurityWeek. This article has been indexed from…
Two Apps Hosted on Google Play Caught Sending User Data to Chinese Servers
Two applications hosted on Google Play, with over 1.5 million combined downloads, were caught sending user data to servers in China. The post Two Apps Hosted on Google Play Caught Sending User Data to Chinese Servers appeared first on SecurityWeek.…
Truebot Hackers Exploiting Netwrix Auditor Flaw: CISA, FBI Alert
Hackers linked to the Truebot malware are exploiting a year-old Netwrix Auditor flaw to break into organizations in the U.S. and Canada. The post Truebot Hackers Exploiting Netwrix Auditor Flaw: CISA, FBI Alert appeared first on SecurityWeek. This article has…
Now’s the Time for a Pragmatic Approach to New Technology Adoption
What a cloud migration strategy did for cloud adoption, an automation implementation strategy does for security automation adoption. The post Now’s the Time for a Pragmatic Approach to New Technology Adoption appeared first on SecurityWeek. This article has been indexed…
Android Security Updates Patch 3 Exploited Vulnerabilities
Google’s July 2023 security updates for Android patches 43 vulnerabilities, including three exploited in the wild. The post Android Security Updates Patch 3 Exploited Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
JumpCloud Says All API Keys Invalidated to Protect Customers
JumpCloud is responding to an incident that has triggered a reset of all API keys in order to protect customers and their operations. The post JumpCloud Says All API Keys Invalidated to Protect Customers appeared first on SecurityWeek. This article…
Shell Confirms MOVEit-Related Breach After Ransomware Group Leaks Data
Shell confirms that employee personal information has been stolen after the Cl0p ransomware group leaked data allegedly stolen from the energy giant. The post Shell Confirms MOVEit-Related Breach After Ransomware Group Leaks Data appeared first on SecurityWeek. This article has…
28,000 Impacted by Data Breach at Pepsi Bottling Ventures
The personal, financial, and health information of over 28,000 individuals stolen in data breach at Pepsi Bottling Ventures. The post 28,000 Impacted by Data Breach at Pepsi Bottling Ventures appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Interpol: Key Member of Major Cybercrime Group Arrested in Africa
Law enforcement authorities have arrested a suspected senior member of the French-speaking Opera1er cybercrime group. The post Interpol: Key Member of Major Cybercrime Group Arrested in Africa appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
StackRot Linux Kernel Vulnerability Shows Exploitability of UAFBR Bugs
A new Linux kernel vulnerability tracked as StackRot and CVE-2023-3269 shows the exploitability of use-after-free-by-RCU (UAFBR) bugs. The post StackRot Linux Kernel Vulnerability Shows Exploitability of UAFBR Bugs appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Vulnerability in Cisco Enterprise Switches Allows Attackers to Modify Encrypted Traffic
Cisco says a high-severity vulnerability in Nexus 9000 series switches could allow attackers to intercept and modify encrypted traffic. The post Vulnerability in Cisco Enterprise Switches Allows Attackers to Modify Encrypted Traffic appeared first on SecurityWeek. This article has been…
Infisical Snags $2.8M Seed Funding for Secrets Sprawl Security Tech
Infisical banks $2.8 million in seed funding as investors continue to bet on companies in the software supply chain security space. The post Infisical Snags $2.8M Seed Funding for Secrets Sprawl Security Tech appeared first on SecurityWeek. This article has…
Sweden Orders Four Companies to Stop Using Google Tool
Sweden has ordered four companies to stop using a Google tool that measures and analyses web traffic as doing so transfers personal data to the United States, fining one company the equivalent of more than $1.1 million. The post Sweden…
Exploited Solar Power Product Vulnerability Could Expose Energy Organizations to Attacks
An actively exploited vulnerability in the Contec SolarView solar power monitoring product can expose hundreds of energy organizations to attacks. The post Exploited Solar Power Product Vulnerability Could Expose Energy Organizations to Attacks appeared first on SecurityWeek. This article has…
Japan’s Nagoya Port Suspends Cargo Operations Following Ransomware Attack
Japan’s Port of Nagoya this week suspended cargo loading and unloading operations following a ransomware attack. The post Japan’s Nagoya Port Suspends Cargo Operations Following Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Cybersecurity M&A Roundup: 23 Deals Announced in June 2023
Twenty-three cybersecurity-related merger and acquisition (M&A) deals were announced in June 2023. The post Cybersecurity M&A Roundup: 23 Deals Announced in June 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Firefox 115 Patches High-Severity Use-After-Free Vulnerabilities
Mozilla has released Firefox 115 to the stable channel with patches for two high-severity use-after-free vulnerabilities. The post Firefox 115 Patches High-Severity Use-After-Free Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
Ransomware Criminals Are Dumping Kids’ Private Files Online After School Hacks
Ransomware gangs are targeting schools, stealing confidential documents and then dumping them online. The post Ransomware Criminals Are Dumping Kids’ Private Files Online After School Hacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
EU Court Deals Blow to Meta in German Data Case
Facebook, Instagram and WhatsApp may need to overhaul how they collect the data of users in Europe after the top EU court ruled against Meta. The post EU Court Deals Blow to Meta in German Data Case appeared first on…
VMware, Other Tech Giants Announce Push for Confidential Computing Standards
VMware partners with tech giants to accelerate the development of confidential computing applications. The post VMware, Other Tech Giants Announce Push for Confidential Computing Standards appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Apple, Civil Liberty Groups Condemn UK Online Safety Bill
Fears mount that UK Online Safety Bill may include a requirement for an encrypted message scanning capability. The post Apple, Civil Liberty Groups Condemn UK Online Safety Bill appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Army Combat Veteran to Take Over Key Election Security Role Working With State, Local Officials
Cait Conley will coordinate with federal, state and local officials responsible for ensuring elections are secure ahead of the 2024 presidential election. The post Army Combat Veteran to Take Over Key Election Security Role Working With State, Local Officials appeared…
In Other News: Hospital Infected via USB Drive, EU Cybersecurity Rules, Free Security Tools
Weekly cybersecurity news roundup that provides a summary of noteworthy stories that might have slipped under the radar for the week of June 26, 2023. The post In Other News: Hospital Infected via USB Drive, EU Cybersecurity Rules, Free Security…
Samsung Phone Flaws Added to CISA ‘Must Patch’ List Likely Exploited by Spyware Vendor
CISA adds 6 Samsung mobile device flaws to its known exploited vulnerabilities catalog and they have likely been exploited by a spyware vendor. The post Samsung Phone Flaws Added to CISA ‘Must Patch’ List Likely Exploited by Spyware Vendor appeared…
200,000 WordPress Sites Exposed to Attacks Exploiting Flaw in ‘Ultimate Member’ Plugin
Attackers exploit critical vulnerability in the Ultimate Member plugin to create administrative accounts on WordPress websites. The post 200,000 WordPress Sites Exposed to Attacks Exploiting Flaw in ‘Ultimate Member’ Plugin appeared first on SecurityWeek. This article has been indexed from…
MITRE Updates CWE Top 25 Most Dangerous Software Weaknesses
Use-after-free and OS command injection vulnerabilities reach the top five most dangerous software weaknesses in the 2023 CWE Top 25 list. The post MITRE Updates CWE Top 25 Most Dangerous Software Weaknesses appeared first on SecurityWeek. This article has been…
TSMC Says Supplier Hacked After Ransomware Group Claims Attack on Chip Giant
LockBit ransomware group claims to have hacked TSMC and is asking for a $70 million ransom, but the chip giant says only a supplier was breached. The post TSMC Says Supplier Hacked After Ransomware Group Claims Attack on Chip Giant…
Proton Launches Open Source Password Manager
Proton makes its open source Proton Pass password manager globally available for major browsers and mobile devices. The post Proton Launches Open Source Password Manager appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Cyware Snags $30M for Threat Intel Infrastructure Tech
New York startup $30 million in new financing to fuel plans to take advantage of the demand for AI-powered threat-intel security tools. The post Cyware Snags $30M for Threat Intel Infrastructure Tech appeared first on SecurityWeek. This article has been…
IP Fabric Raises $25 Million in Series B Funding
IP Fabric raises $25 million in new financing to build technology in the enterprise network assurance space. The post IP Fabric Raises $25 Million in Series B Funding appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Rapid7: Japan Threat Landscape Takes on Global Significance
Rapid7 analyzes the Japan threat landscape and warns that attacks against the third-largest economy in the world have global consequences. The post Rapid7: Japan Threat Landscape Takes on Global Significance appeared first on SecurityWeek. This article has been indexed from…
New MIT Framework Evaluates Side-Channel Attack Mitigations
The framework helps evaluate the effectiveness of obfuscation side-channel mitigation schemes against data leaks. The post New MIT Framework Evaluates Side-Channel Attack Mitigations appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Nokod Snags $8M to Secure Low Code/No-Code Custom Apps
Tel Aviv startup scores investment to build technology to secure in-house low-code/no-code custom applications. The post Nokod Snags $8M to Secure Low Code/No-Code Custom Apps appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
DOE CIO Talks to SecurityWeek About Cybersecurity, Digital Transformation
SecurityWeek talks to Ann Dunkin, CIO at the Department of Energy, about cybersecurity and digital transformation. The post DOE CIO Talks to SecurityWeek About Cybersecurity, Digital Transformation appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Serious Vulnerability Exposes Admin Interface of Arcserve UDP Backup Solution
Researchers publish PoC for a high-severity authentication bypass vulnerability in the Arcserve UDP data backup solution. The post Serious Vulnerability Exposes Admin Interface of Arcserve UDP Backup Solution appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
CISA, NSA Share Guidance on Securing CI/CD Environments
New guidance from CISA and the NSA provides recommendations on securing CI/CD pipelines against malicious attacks. The post CISA, NSA Share Guidance on Securing CI/CD Environments appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…