More than 3,000 participants from 38 countries took place in NATO’s 2023 Locked Shields cyber defense exercise. The post 38 Countries Take Part in NATO’s 2023 Locked Shields Cyber Exercise appeared first on SecurityWeek. This article has been indexed from…
Tag: SecurityWeek RSS Feed
North Korean 3CX Hackers Also Hit Critical Infrastructure Orgs: Symantec
The North Korean hacking group behind the supply chain attack that hit 3CX also broke into two critical infrastructure organizations in the energy sector. The post North Korean 3CX Hackers Also Hit Critical Infrastructure Orgs: Symantec appeared first on SecurityWeek.…
Symantec: North Korean 3CX Hackers Also Hit Critical Infrastructure Orgs
The North Korean hacking group behind the supply chain attack that hit 3CX also broke into two critical infrastructure organizations in the energy sector. The post Symantec: North Korean 3CX Hackers Also Hit Critical Infrastructure Orgs appeared first on SecurityWeek.…
Halcyon Secures $50M Funding for Anti-Ransomware Protection Platform
Texas startup scores financing to build an AI-powered anti-ransomware engine to help organizations ward off data-extortion attacks. The post Halcyon Secures $50M Funding for Anti-Ransomware Protection Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Google Cloud Platform Vulnerability Led to Stealthy Account Backdoors
A vulnerability in Google Cloud Platform allowed attackers to modify and hide OAuth applications to create a stealthy backdoor to any Google account. The post Google Cloud Platform Vulnerability Led to Stealthy Account Backdoors appeared first on SecurityWeek. This article…
Five Eyes Agencies Issue Cybersecurity Guidance for Smart Cities
Five Eyes agencies have issued joint cybersecurity guidance and best practices for smart cities. The post Five Eyes Agencies Issue Cybersecurity Guidance for Smart Cities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Abandoned WordPress Plugin Abused for Backdoor Deployment
Attackers are installing the abandoned Eval PHP plugin on compromised WordPress sites to inject PHP code into web pages. The post Abandoned WordPress Plugin Abused for Backdoor Deployment appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
GitHub Announces New Security Improvements
GitHub this week introduced NPM package provenance and deployment protection rules and announced general availability of private vulnerability reporting. The post GitHub Announces New Security Improvements appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Capita Confirms Data Breach After Ransomware Group Offers to Sell Stolen Information
Capita finally confirmed that hackers stole data after the Black Basta ransomware group offered to sell information allegedly stolen from the company. The post Capita Confirms Data Breach After Ransomware Group Offers to Sell Stolen Information appeared first on SecurityWeek.…
House Committee Hears Testimony on DC Health Data Breach
A top administrator with Washington’s health insurance exchange apologized to House members on Wednesday for the data breach that resulted in the disclosure of personal information for thousands of users. The post House Committee Hears Testimony on DC Health Data…
VMware Patches Pre-Auth Code Execution Flaw in Logging Product
VMware warns of two critical vulnerabilities — CVE-2023-20864 and CVE-2023-20865 — in the VMware Aria Operations for Logs product. The post VMware Patches Pre-Auth Code Execution Flaw in Logging Product appeared first on SecurityWeek. This article has been indexed from…
Microsoft Will Name Threat Actors After Weather Events
Microsoft plans to use weather-themed naming of APT actors as part of a move to simplify the way threat actors are documented. The post Microsoft Will Name Threat Actors After Weather Events appeared first on SecurityWeek. This article has been…
Microsoft Will Name APTs Actors After Weather Events
Microsoft plans to use weather-themed naming of APT actors as part of a move to simplify the way threat actors are documented. The post Microsoft Will Name APTs Actors After Weather Events appeared first on SecurityWeek. This article has been…
Ransomware Attack Hits Health Insurer Point32Health
Health insurer Point32Health takes systems offline after falling victim to ransomware attack. The post Ransomware Attack Hits Health Insurer Point32Health appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Ransomware Attack Hits…
Air Force Unit in Document Leaks Case Loses Intel Mission
The Air Force is investigating how a lone airman could access and distribute possibly hundreds of highly classified documents, and in the meantime has taken away the intelligence mission from the unit where the leaks took place The post Air…
Cisco Patches Critical Vulnerabilities in Industrial Network Director, Modeling Labs
Cisco this week released patches for critical-severity vulnerabilities impacting its Industrial Network Director and Modeling Labs applications. The post Cisco Patches Critical Vulnerabilities in Industrial Network Director, Modeling Labs appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Cascading Supply Chain Attack: 3CX Hacked After Employee Downloaded Trojanized App
3CX hack is the first known cascading supply chain attack, with the breach starting after an employee downloaded compromised software from a different firm. The post Cascading Supply Chain Attack: 3CX Hacked After Employee Downloaded Trojanized App appeared first on…
Phylum Adds Open Policy Agent to Open Source Analysis Engine
The software supply chain security firm adds the Open Policy Agent to its risk analysis engine, increasing flexibility for the creation and enforcement of custom policies on the use of open source software. The post Phylum Adds Open Policy Agent…
Fortra Completes Investigation Into GoAnywhere Zero-Day Incident
Fortra has shared a summary of its investigation into the GoAnywhere zero-day incident that hit dozens of the company’s customers earlier this year. The post Fortra Completes Investigation Into GoAnywhere Zero-Day Incident appeared first on SecurityWeek. This article has been…
PaperCut Warns of Exploited Vulnerability in Print Management Solutions
Print management solutions provider PaperCut warns that exploitation of a recently patched vulnerability has commenced. The post PaperCut Warns of Exploited Vulnerability in Print Management Solutions appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
UK Warns of Russian Hackers Targeting Critical Infrastructure
The UK government’s information security arm warns of Russian state-aligned groups aiming to disrupt and destroy critical infrastructure in Western countries. The post UK Warns of Russian Hackers Targeting Critical Infrastructure appeared first on SecurityWeek. This article has been indexed…
DC Health Link Data Breach Blamed on Human Error
The recent data breach of personal information for thousands of users of Washington D.C.’s health insurance exchange, including members of Congress, was caused by basic human error The post DC Health Link Data Breach Blamed on Human Error appeared first…
Investors Bet Big on Safe Security for Cyber Risk Management
Safe Security, a startup building technology to help organizations manage cyber risk, has secured a $50 million Series B funding round. The post Investors Bet Big on Safe Security for Cyber Risk Management appeared first on SecurityWeek. This article has…
Dasera Scores $12M Funding for Cloud Data Security
The Series A funding round was led by Storm Ventures and brings the total raised by Dasera to $20 million. The post Dasera Scores $12M Funding for Cloud Data Security appeared first on SecurityWeek. This article has been indexed from…
Russian Man Who Laundered Money for Ryuk Ransomware Gang Sentenced
Russian national Denis Dubnikov has been sentenced to time served after he pleaded guilty to charges related to laundering money for the Ryuk ransomware group. The post Russian Man Who Laundered Money for Ryuk Ransomware Gang Sentenced appeared first on…
Enterprises Exposed to Hacker Attacks Due to Failure to Wipe Discarded Routers
Discarded enterprise routers are often not wiped and contain secrets that could be highly useful to malicious hackers. The post Enterprises Exposed to Hacker Attacks Due to Failure to Wipe Discarded Routers appeared first on SecurityWeek. This article has been…
Oracle Releases 433 New Security Patches With April 2023 CPU
Oracle’s April 2023 critical patch update (CPU) includes 433 new security patches, including more than 70 that fix critical vulnerabilities. The post Oracle Releases 433 New Security Patches With April 2023 CPU appeared first on SecurityWeek. This article has been…
Google Patches Second Chrome Zero-Day Vulnerability of 2023
Google warns of another zero-day vulnerability in Chrome, only days after addressing a similar issue. The post Google Patches Second Chrome Zero-Day Vulnerability of 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
US, UK: Russia Exploiting Old Vulnerability to Hack Cisco Routers
US and UK government agencies have issued a joint warning for Russian group APT28 targeting Cisco routers by exploiting an old vulnerability. The post US, UK: Russia Exploiting Old Vulnerability to Hack Cisco Routers appeared first on SecurityWeek. This article…
Microsoft: Iranian Hackers Moved From Recon to Targeting US Critical Infrastructure
A subgroup of Iran-linked APT Phosphorus (Mint Sandstorm) has started to quickly adopt PoC exploit code targeting vulnerabilities in internet-facing applications. The post Microsoft: Iranian Hackers Moved From Recon to Targeting US Critical Infrastructure appeared first on SecurityWeek. This article…
Coro Raises $75 Million for Mid-Market Cybersecurity Platform
Coro, an enterprise cybersecurity platform for mid-market organizations, has raised $75 million from Energy Impact Partners. The post Coro Raises $75 Million for Mid-Market Cybersecurity Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
New ‘Domino’ Malware Linked to FIN7 Group, Ex-Conti Members
New Domino backdoor brings together former members of the Conti group and the FIN7 threat actors. The post New ‘Domino’ Malware Linked to FIN7 Group, Ex-Conti Members appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Takedown of GitHub Repositories Disrupts RedLine Malware Operations
Four GitHub repositories used by RedLine stealer control panels were suspended, disrupting the malware’s operations. The post Takedown of GitHub Repositories Disrupts RedLine Malware Operations appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
NSO Group Used at Least 3 iOS Zero-Click Exploits in 2022: Citizen Lab
NSO Group used at least three iOS zero-click exploits in Pegasus attacks in 2022: FindMyPwn, PwnYourHome, and LatentImage. The post NSO Group Used at Least 3 iOS Zero-Click Exploits in 2022: Citizen Lab appeared first on SecurityWeek. This article has…
SpecterOps Scores $25M Funding to Secure ID Attack Paths
Seattle startup SpecterOps secures $25 million in Series A funding to boost its BloodHound Enterprise platform. The post SpecterOps Scores $25M Funding to Secure ID Attack Paths appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Elon Musk Says He’ll Create ‘TruthGPT’ to Counter AI ‘Bias’
Elon Musk plans to create an alternative to the popular AI chatbot ChatGPT that he is calling “TruthGPT,” which will be a “maximum truth-seeking AI that tries to understand the nature of the universe.” The post Elon Musk Says He’ll…
Lockr Raises $2.5 Million for Identity and Data Protection Platform
Personal identity and data protection provider Lockr has raised $2.5 million in pre-seed funding. The post Lockr Raises $2.5 Million for Identity and Data Protection Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Mandiant 2023 M-Trends Report Provides Factual Analysis of Emerging Threat Trends
In a year dominated by kinetic/cyber war in Ukraine, North Korea doubles down on cryptocurrency thefts, China and Iran continue to take advantage, and a new form of personal intimidation of company personnel emerges. The post Mandiant 2023 M-Trends Report…
Cyberinsurance Backstop: Can the Industry Survive Without One?
The purpose of a backstop would be to make cyberinsurance more widely available and affordable to the whole market – but it isn’t yet clear whether this can be achieved. The post Cyberinsurance Backstop: Can the Industry Survive Without One?…
Cybersecurity M&A Roundup for April 1-15, 2023
Sixteen cybersecurity-related M&A deals were announced in the first half of April 2023. The post Cybersecurity M&A Roundup for April 1-15, 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Cybersecurity…
CISA Adds Chrome, macOS Bugs to Known Exploited Vulnerabilities Catalog
CISA has added two vulnerabilities to its ‘must patch’ list, including a recently fixed Chrome flaw and a macOS flaw exploited by the DazzleSpy malware. The post CISA Adds Chrome, macOS Bugs to Known Exploited Vulnerabilities Catalog appeared first on…
Creative Software Maker Affinity Informs Customers of Forum Breach
UK-based creative software developer Affinity recently informed the 175,000 users of its forum of a data breach that occurred on April 6. The post Creative Software Maker Affinity Informs Customers of Forum Breach appeared first on SecurityWeek. This article has…
The Security and Productivity Implications of Low Code/No Code Development
The low code/no code movement provides simplified app generation – but it needs to be understood to be safe. The post The Security and Productivity Implications of Low Code/No Code Development appeared first on SecurityWeek. This article has been indexed…
ZeroFox to Acquire Threat Intelligence Firm LookingGlass for $26 Million
Web security and threat intelligence firm ZeroFox is acquiring threat intelligence company LookingGlass for $26 million. The post ZeroFox to Acquire Threat Intelligence Firm LookingGlass for $26 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
LockBit Ransomware Group Developing Malware to Encrypt Files on macOS
The LockBit ransomware gang is developing malware designed to encrypt files on macOS systems and researchers have analyzed if it poses a real threat. The post LockBit Ransomware Group Developing Malware to Encrypt Files on macOS appeared first on SecurityWeek.…
Mobb Raises $5.4 Million in Seed Funding for Automatic Vulnerability Fixing Tool
Boston-based Mobb has raised $5.4 million in seed funding for a product that automatically fixes vulnerabilities found in applications developed by customers. The post Mobb Raises $5.4 Million in Seed Funding for Automatic Vulnerability Fixing Tool appeared first on SecurityWeek.…
Payments Giant NCR Hit by Ransomware
US payments giant NCR has confirmed being targeted in a ransomware attack for which the BlackCat/Alphv group has taken credit. The post Payments Giant NCR Hit by Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Online Gaming Chats Have Long Been Spy Risk for US Military
Online gaming forums have long been a particular worry of the military because of their lure for young service members. The post Online Gaming Chats Have Long Been Spy Risk for US Military appeared first on SecurityWeek. This article has…
Google Warns of New Chrome Zero-Day Attack
The high-severity vulnerability, tracked as CVE-2023-2033, is described as a type confusion in the Chrome V8 JavaScript engine. The post Google Warns of New Chrome Zero-Day Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
CISA Introduces Secure-by-design and Secure-by-default Development Principles
CISA has described and published a set of principles for the development of security-by-design and security-by-default cybersecurity products. The post CISA Introduces Secure-by-design and Secure-by-default Development Principles appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
FBI Arrests 21-Year-Old Guardsman in Leak of Classified Military Documents
A Massachusetts Air National Guard member was arrested Thursday in connection with the disclosure of highly classified military documents about the Ukraine war and other top national security issues. The post FBI Arrests 21-Year-Old Guardsman in Leak of Classified Military…
Google, CISA Warn of Android Flaw After Reports of Chinese App Zero-Day Exploitation
The Android vulnerability CVE-2023-20963, reportedly exploited as a zero-day by a Chinese app against millions of devices, was added to CISA’s KEV catalog. The post Google, CISA Warn of Android Flaw After Reports of Chinese App Zero-Day Exploitation appeared first…
Microsoft Warns Accounting, Tax Return Preparation Firms of Remcos RAT Attacks
A new Remcos RAT campaign is targeting US accounting and tax return preparation firms as Tax Day approaches. The post Microsoft Warns Accounting, Tax Return Preparation Firms of Remcos RAT Attacks appeared first on SecurityWeek. This article has been indexed…
Juniper Networks Patches Critical Third-Party Component Vulnerabilities
Juniper Networks this week announced patches for tens of vulnerabilities across its product portfolio, including critical bugs in Junos OS and STRM. The post Juniper Networks Patches Critical Third-Party Component Vulnerabilities appeared first on SecurityWeek. This article has been indexed…
Darktrace Denies Getting Hacked After Ransomware Group Names Company on Leak Site
Cybersecurity firm Darktrace has issued a statement after it was listed on the leak website of the LockBit ransomware group. The post Darktrace Denies Getting Hacked After Ransomware Group Names Company on Leak Site appeared first on SecurityWeek. This article…
Cerbos Raises $7.5 Million for Authorization Platform
Authorization layer solution provider Cerbos has raised $7.5 million in an extended seed round led by Omers Ventures. The post Cerbos Raises $7.5 Million for Authorization Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Google Proposes More Transparent Vulnerability Management Practices
New Google paper calls for increased transparency from vendors regarding their vulnerability management practices. The post Google Proposes More Transparent Vulnerability Management Practices appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Cyfirma Raises $6 Million for Threat Management Platform
Threat intelligence and attack surface management company Cyfirma has raised $6 million in a pre-Series B funding round. The post Cyfirma Raises $6 Million for Threat Management Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Looking for a New Security Technology? Choose a Partner, not a Vendor
An important area of differentiation to evaluate when you make your next security investment is the vendor’s effectiveness when it comes to customer success. The post Looking for a New Security Technology? Choose a Partner, not a Vendor appeared first…
Critical Vulnerability in Hikvision Storage Solutions Exposes Video Security Data
Hikvision patches CVE-2023-28808, a critical authentication bypass vulnerability that exposes video data stored on its Hybrid SAN and cluster storage products. The post Critical Vulnerability in Hikvision Storage Solutions Exposes Video Security Data appeared first on SecurityWeek. This article has…
Irrigation Systems in Israel Disrupted by Hacker Attacks on ICS
Irrigation systems were disrupted recently in Israel in an attack that once again shows how easy it is to hack industrial control systems (ICS). The post Irrigation Systems in Israel Disrupted by Hacker Attacks on ICS appeared first on SecurityWeek.…
Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting
Microsoft has shared details on how threat hunters can check their systems for BlackLotus UEFI bootkit infections. The post Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Securing the Chaos – Harnessing Dispersed Multi-Cloud, Hybrid Environments
When every environment is treated the same, teams get consistent visibility, a unified view, and a common language to describe what’s happening for detection, investigation, and response across dispersed multi-cloud and hybrid environments. The post Securing the Chaos – Harnessing…
Fortinet Patches Critical Vulnerability in Data Analytics Solution
A critical vulnerability in Fortinet’s FortiPresence data analytics solution leads to remote, unauthenticated access to Redis and MongoDB instances. The post Fortinet Patches Critical Vulnerability in Data Analytics Solution appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
400,000 Users Hit by Data Breach at Media Player Maker Kodi
Media player maker Kodi has started rebuilding its user forum after hackers stole databases containing user posts, messages, and login credentials. The post 400,000 Users Hit by Data Breach at Media Player Maker Kodi appeared first on SecurityWeek. This article…
SAP Patches Critical Vulnerabilities in Diagnostics Agent, BusinessObjects
Two critical vulnerabilities in SAP Diagnostics Agent allow attackers to execute malicious commands on all monitored systems. The post SAP Patches Critical Vulnerabilities in Diagnostics Agent, BusinessObjects appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Windows Zero-Day Exploited in Nokoyawa Ransomware Attacks
A Windows zero-day tracked as CVE-2023-28252 and fixed by Microsoft with its April Patch Tuesday updates has been exploited in Nokoyawa ransomware attacks. The post Windows Zero-Day Exploited in Nokoyawa Ransomware Attacks appeared first on SecurityWeek. This article has been…
Details Emerge on Israeli Spyware Vendor QuaDream and Its iOS Malware
Microsoft and Citizen Lab release information on the activities, malware and victims of Israeli spyware vendor QuaDream. The post Details Emerge on Israeli Spyware Vendor QuaDream and Its iOS Malware appeared first on SecurityWeek. This article has been indexed from…
CISA Publishes New Guidance for Achieving Zero Trust Maturity
CISA has published the second version of its guide describing the necessary strategies and policies to achieve zero trust maturity. The post CISA Publishes New Guidance for Achieving Zero Trust Maturity appeared first on SecurityWeek. This article has been indexed…
Virtual Event Today: Zero Trust Strategies Summit
Join us for SecurityWeek’s 2023 Zero Trust Strategies Summit as we decipher the confusing world of zero trust and share war stories on securing an organization by eliminating implicit trust and continuously validating every stage of a digital interaction. The…
Mandiant Also Links 3CX Supply Chain Attack to North Korean Hackers
3CX has confirmed previous reports that the recently disclosed supply chain attack was likely conducted by North Korean hackers. The post Mandiant Also Links 3CX Supply Chain Attack to North Korean Hackers appeared first on SecurityWeek. This article has been…
ChatGPT Creator OpenAI Ready to Pay Hackers for Security Flaws
ChatGPT creator OpenAI announced a new bug bounty program that will pay up to $20,000 for advance notice on security vulnerabilities found by hackers. The post ChatGPT Creator OpenAI Ready to Pay Hackers for Security Flaws appeared first on SecurityWeek.…
Virtual Event Tomorrow: Zero Trust Strategies Summit
Join this virtual event as we decipher the confusing world of zero trust and share war stories on securing organizations by eliminating implicit trust. The post Virtual Event Tomorrow: Zero Trust Strategies Summit appeared first on SecurityWeek. This article has…
Microsoft Patches Another Already-Exploited Windows Zero-Day
For the second month in a row, Microsoft patches for an already-exploited vulnerability in its flagship Windows operating system. The post Microsoft Patches Another Already-Exploited Windows Zero-Day appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Adobe Plugs Gaping Security Holes in Reader, Acrobat
Adobe documents 56 security defects in multiple products, some serious enough to expose Windows and macOS users to code execution attacks. The post Adobe Plugs Gaping Security Holes in Reader, Acrobat appeared first on SecurityWeek. This article has been indexed…
ICS Patch Tuesday: Siemens, Schneider Electric Address Dozens of Vulnerabilities
Siemens and Schneider Electric’s Patch Tuesday advisories for April 2023 address a total of 38 vulnerabilities found in their products. The post ICS Patch Tuesday: Siemens, Schneider Electric Address Dozens of Vulnerabilities appeared first on SecurityWeek. This article has been…
Microsoft Azure Users Warned of Potential Shared Key Authorization Abuse
Microsoft Azure shared key authorization can be exploited to access business data and achieve remote code execution. The post Microsoft Azure Users Warned of Potential Shared Key Authorization Abuse appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
OSINT Company Fivecast Raises $20 Million
Australian OSINT software company Fivecast has raised $20 million in a Series A funding round led by Ten Eleven. The post OSINT Company Fivecast Raises $20 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Yum Brands Discloses Data Breach Following Ransomware Attack
KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack. The post Yum Brands Discloses Data Breach Following Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Potential Outcomes of the US National Cybersecurity Strategy
The national strategy outlined by the Federal Government on March 1, 2023, is a monumental attempt to weave a consistent approach to cybersecurity for the whole nation. The post Potential Outcomes of the US National Cybersecurity Strategy appeared first on…
Apple Rolls Out Zero-Day Patches to Older iOS, macOS Devices
Three days after announcing patches for new zero-days affecting iOS and macOS, Apple released fixes for devices running older operating system versions. The post Apple Rolls Out Zero-Day Patches to Older iOS, macOS Devices appeared first on SecurityWeek. This article…
Microsoft Exchange Server 2013 Reaches End of Support
Microsoft Exchange Server 2013 has reached end of support on April 11, 2023, and will no longer receive security patches. The post Microsoft Exchange Server 2013 Reaches End of Support appeared first on SecurityWeek. This article has been indexed from…
Australian Finance Company Refuses Hackers’ Ransom Demand
Latitude Financial said it had recently received a ransom threat from the group behind the cyberattack, which it was ignoring in line with government advice. The post Australian Finance Company Refuses Hackers’ Ransom Demand appeared first on SecurityWeek. This article…
Tesla Sued Over Workers’ Alleged Access to Car Video Imagery
A Tesla owner is seeking class action status for a lawsuit accusing the automaker of allowing its workers to use intimate or embarrassing imagery captured by the electric vehicles. The post Tesla Sued Over Workers’ Alleged Access to Car Video…
MSI Confirms Cyberattack, Issues Firmware Download Guidance
Tech giant MSI confirms a cyberattack that resulted in system disruptions and possible exposure to firmware image manipulations. The post MSI Confirms Cyberattack, Issues Firmware Download Guidance appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Most Attack Paths Are Dead Ends, but 2% Lead to Critical Assets: Report
Security posture management firm XM Cyber took tens of thousands of attack path assessments involving more than 60 million exposures affecting 20 million entities during 2022. The post Most Attack Paths Are Dead Ends, but 2% Lead to Critical Assets:…
Veritas Vulnerabilities Exploited in Ransomware Attacks Added to CISA ‘Must Patch’ List
CISO ordered federal agencies to patch Veritas Backup Exec vulnerabilities exploited in ransomware attacks. The post Veritas Vulnerabilities Exploited in Ransomware Attacks Added to CISA ‘Must Patch’ List appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Microsoft: Iranian Gov Hackers Caught in Azure Wiper Attacks
Microsoft catches an Iranian government-backed APT launching destructive Azure wiper attacks disguised as ransomware. The post Microsoft: Iranian Gov Hackers Caught in Azure Wiper Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Apple Ships Urgent iOS Patch for Newly Exploited Zero-Days
The newest iOS 16.4.1 and iPadOS 16.4.1 patches a pair of code execution flaws that have already been exploited in the wild. The post Apple Ships Urgent iOS Patch for Newly Exploited Zero-Days appeared first on SecurityWeek. This article has…
DoJ: Estonian Man Tried to Acquire US-Made Hacking Tools for Russia
Andrey Shevlyakov was charged in the US for helping the Russian government and military purchase US-made electronics and hacking tools. The post DoJ: Estonian Man Tried to Acquire US-Made Hacking Tools for Russia appeared first on SecurityWeek. This article has…
Watch: How to Build Resilience Against Emerging Cyber Threats
Watch this session as we walk through three recent use cases where a new threat caught organizations off-guard. The post Watch: How to Build Resilience Against Emerging Cyber Threats appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Secret US Documents on Ukraine War Plan Spill Onto Internet: Report
Secret documents that reportedly provide details of US and NATO plans to help prepare Ukraine for a spring offensive against Russia have spilled onto social media platforms. The post Secret US Documents on Ukraine War Plan Spill Onto Internet: Report…
Technical, Legal Action Taken to Prevent Abuse of Cobalt Strike, Microsoft Software
Microsoft, Fortra and Health-ISAC have taken legal and technical action to prevent the abuse of the Cobalt Strike exploitation tool and Microsoft software. The post Technical, Legal Action Taken to Prevent Abuse of Cobalt Strike, Microsoft Software appeared first on…
Sophos Patches Critical Code Execution Vulnerability in Web Security Appliance
Sophos patches critical unauthenticated code execution vulnerability in Sophos Web Appliance. The post Sophos Patches Critical Code Execution Vulnerability in Web Security Appliance appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…
Tesla Retail Tool Vulnerability Led to Account Takeover
A vulnerability in Tesla’s Retail Tool application allowed a researcher to take over accounts of former employees. The post Tesla Retail Tool Vulnerability Led to Account Takeover appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
OpenAI to Offer Remedies to Resolve Italy’s ChatGPT Ban
The company behind ChatGPT will propose measures to resolve data privacy concerns that sparked a temporary Italian ban on the artificial intelligence chatbot The post OpenAI to Offer Remedies to Resolve Italy’s ChatGPT Ban appeared first on SecurityWeek. This article…
Cisco Patches Code and Command Execution Vulnerabilities in Several Products
Cisco has released patches for high-severity vulnerabilities impacting Secure Network Analytics and Identity Services Engine (ISE) products. The post Cisco Patches Code and Command Execution Vulnerabilities in Several Products appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Thieves Use CAN Injection Hack to Steal Cars
An innocent-looking portable speaker can hide a hacking device that launches CAN injection attacks, which have been used to steal cars. The post Thieves Use CAN Injection Hack to Steal Cars appeared first on SecurityWeek. This article has been indexed…
Google Wants Android Users to Have More Control Over Their Data
Developers of Android applications will be required by Google to allow users to delete their account and data from within the app and online. The post Google Wants Android Users to Have More Control Over Their Data appeared first on…
Financial Fraud-Focused Cybercrime Marketplace ‘Styx’ Emerges
Recently identified dark web portal Styx Marketplace focuses on financial fraud, identity theft, and money laundering. The post Financial Fraud-Focused Cybercrime Marketplace ‘Styx’ Emerges appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…