Acer said one of its document servers was hacked after a hacker claimed to have stolen 160 Gb of data from the company. The post Acer Confirms Breach After Hacker Offers to Sell Stolen Data appeared first on SecurityWeek. This…
Tag: SecurityWeek RSS Feed
Vulnerability in Toyota Management Platform Provided Access to Customer Data
A vulnerability in Toyota Customer 360 CRM platform provided a security researcher with full access to the car maker’s Mexican customers The post Vulnerability in Toyota Management Platform Provided Access to Customer Data appeared first on SecurityWeek. This article has…
Exploitation of Bitrix CMS Vulnerability Drives ICS Attack Surge in Russia
Kaspersky has seen a surge in attacks on ICS computers in Russia and blames it on the exploitation of a Bitrix CMS vulnerability tracked as CVE-2022-27228. The post Exploitation of Bitrix CMS Vulnerability Drives ICS Attack Surge in Russia appeared…
Edgeless Systems Raises $5m for Trustworthy Data Processing
German cybersecurity start-up Edgeless Systems raises $5 million to build an open-source stack for confidential computing. The post Edgeless Systems Raises $5m for Trustworthy Data Processing appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Talking Cyberinsurance With Munich Re
SecurityWeek spoke to Chris Storer, head of the cyber center of excellence at reinsurance giant Munich Re, for the cyber insurers’ view of cyberinsurance. The post Talking Cyberinsurance With Munich Re appeared first on SecurityWeek. This article has been indexed…
Android’s March 2023 Updates Patch Over 50 Vulnerabilities
Google has released patches for more than 50 vulnerabilities as part of the March 2023 security updates for the Android platform. The post Android’s March 2023 Updates Patch Over 50 Vulnerabilities appeared first on SecurityWeek. This article has been indexed…
Exploitation of Critical Vulnerability in End-of-Life VMware Product Ongoing
Wallarm Detect warns of ongoing exploitation of a critical vulnerability in VMware Cloud Foundation and NSX Data Center for vSphere (NSX-V). The post Exploitation of Critical Vulnerability in End-of-Life VMware Product Ongoing appeared first on SecurityWeek. This article has been…
Cyberattack Hits Major Hospital in Spanish City of Barcelona
A ransomware attack on one of Barcelona’ s main hospitals has crippled the center’s computer system and forced the cancellation of non-urgent operations and patient checkups. The post Cyberattack Hits Major Hospital in Spanish City of Barcelona appeared first on…
Police Looking for Russian Suspects Following DoppelPaymer Ransomware Crackdown
Several locations in Germany and Ukraine were raided recently as part of an international law enforcement operation targeting the DoppelPaymer ransomware. The post Police Looking for Russian Suspects Following DoppelPaymer Ransomware Crackdown appeared first on SecurityWeek. This article has been…
New ATM Malware ‘FiXS’ Emerges
Metabase Q documents FiXS, a new malware family targeting ATMs in Latin America. The post New ATM Malware ‘FiXS’ Emerges appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: New ATM Malware…
New Tool Made by Microsoft and Mitre Emulates Attacks on Machine Learning Systems
Microsoft and Mitre release Arsenal plugin to help cybersecurity professionals emulate attacks on machine learning (ML) systems. The post New Tool Made by Microsoft and Mitre Emulates Attacks on Machine Learning Systems appeared first on SecurityWeek. This article has been…
European Police, FBI Bust International Cybercrime Gang
Authorities disrupted an international cybercrime gang which has been blackmailing large companies and institutions for years. The post European Police, FBI Bust International Cybercrime Gang appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
557 CVEs Added to CISA’s Known Exploited Vulnerabilities Catalog in 2022
There are nearly 900 vulnerabilities in CISA’s Known Exploited Vulnerabilities (KEV) catalog, including nearly 100 discovered in 2022. The post 557 CVEs Added to CISA’s Known Exploited Vulnerabilities Catalog in 2022 appeared first on SecurityWeek. This article has been indexed…
Cybercrime Marketplace Leaks Over 2.1 Million Payment Cards
Carding marketplace BidenCash last week released information on more than 2.1 million credit and debit cards. The post Cybercrime Marketplace Leaks Over 2.1 Million Payment Cards appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
BetterHelp Shared Users’ Sensitive Health Data, FTC Says
The online counseling service BetterHelp has agreed to return $7.8 million to customers to settle with the Federal Trade Commission for sharing health data it had promised to keep private The post BetterHelp Shared Users’ Sensitive Health Data, FTC Says…
Ransomware Operators Leak Data Allegedly Stolen From City of Oakland
Play ransomware operators have leaked data allegedly stolen from the City of Oakland last month. The post Ransomware Operators Leak Data Allegedly Stolen From City of Oakland appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Cybersecurity M&A Roundup: 35 Deals Announced in February 2023
Thirty-five cybersecurity-related M&A deals were announced in February 2023 The post Cybersecurity M&A Roundup: 35 Deals Announced in February 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Cybersecurity M&A Roundup:…
Critical Vulnerabilities Allow Hackers to Take Full Control of Wago PLCs
Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs). The post Critical Vulnerabilities Allow Hackers to Take Full Control of Wago PLCs appeared first on SecurityWeek. This article has been…
EPA Mandates States Report on Cyber Threats to Water Systems
The Biden administration said it would require states to report on cybersecurity threats in their audits of public water systems, a day after it released a broader plan to protect critical infrastructure against cyberattacks. The post EPA Mandates States Report…
Thousands of Websites Hijacked Using Compromised FTP Credentials
Cybersecurity startup Wiz warns of a widespread redirection campaign in which thousands of websites have been compromised using legitimate FTP credentials. The post Thousands of Websites Hijacked Using Compromised FTP Credentials appeared first on SecurityWeek. This article has been indexed…
White House Cybersecurity Strategy Stresses Software Safety
Some say the White House cybersecurity strategy is largely aspirational. Its boldest initiatives — including stricter rules on breach reporting and software liability — are apt to meet resistance from business and Republicans in Congress. The post White House Cybersecurity…
Industry Experts Analyze US National Cybersecurity Strategy
Feedback Friday: Industry professionals commented on various aspects of the new national cybersecurity strategy, its impact, and implications. The post Industry Experts Analyze US National Cybersecurity Strategy appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Organizations Warned of Royal Ransomware Attacks
FBI and CISA have issued an alert to warn organizations of the risks associated with Royal ransomware attacks. The post Organizations Warned of Royal Ransomware Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Over 71k Impacted by Credential Stuffing Attacks on Chick-fil-A Accounts
Chick-fil-A is informing users that their accounts have been compromised in a two-month-long credential stuffing campaign. The post Over 71k Impacted by Credential Stuffing Attacks on Chick-fil-A Accounts appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
BlackLotus Bootkit Can Target Fully Patched Windows 11 Systems
ESET says the BlackLotus UEFI bootkit can bypass secure boot on fully updated Windows 11 systems. The post BlackLotus Bootkit Can Target Fully Patched Windows 11 Systems appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Critical Vulnerabilities Allowed Booking.com Account Takeover
Booking.com recently patched several vulnerabilities that could have been exploited to take control of a user’s account. The post Critical Vulnerabilities Allowed Booking.com Account Takeover appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
Webinar Today: Entering the Cloud Native Security Era
Join SecuityWeek and LogRhythm as we dive into security risks associated with SaaS, as well as best practices for mitigating these risks and protecting data. The post Webinar Today: Entering the Cloud Native Security Era appeared first on SecurityWeek. This…
Advancing Women in Cybersecurity – One CMO’s Journey
Anna Tutt, CMO of Oort, shares her experiences and perspectives on how we can accelerate growth of women in cybersecurity. The post Advancing Women in Cybersecurity – One CMO’s Journey appeared first on SecurityWeek. This article has been indexed from…
Cisco Patches Critical Vulnerability in IP Phones
Cisco has released patches for a critical remote code execution vulnerability in certain IP phones. The post Cisco Patches Critical Vulnerability in IP Phones appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
White House Releases National Cybersecurity Strategy
The U.S. government released its widely anticipated National Cybersecurity Strategy on Tuesday. The post White House Releases National Cybersecurity Strategy appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: White House Releases…
Information of European Hotel Chain’s Customers Found on Unprotected Server
The personal information of many customers of European hotel chain Falkensteiner was discovered by a researcher on an unprotected server. The post Information of European Hotel Chain’s Customers Found on Unprotected Server appeared first on SecurityWeek. This article has been…
Canadian Bookstore Chain Indigo Says Employee Data Stolen in Ransomware Attack
Canadian bookstore chain Indigo this week confirmed that employee data was stolen in a ransomware attack last month. The post Canadian Bookstore Chain Indigo Says Employee Data Stolen in Ransomware Attack appeared first on SecurityWeek. This article has been indexed…
New CISA Tool ‘Decider’ Maps Attacker Behavior to ATT&CK Framework
CISA has released a free and open source tool that makes it easier to map an attacker’s TTPs to the Mitre ATT&CK framework. The post New CISA Tool ‘Decider’ Maps Attacker Behavior to ATT&CK Framework appeared first on SecurityWeek. This…
GitHub Secret Scanning Now Generally Available
GitHub this week made secret scanning generally available and free for all public repositories. The post GitHub Secret Scanning Now Generally Available appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: GitHub…
Internet Access, Privacy ‘Essential for Freedom’: Proton Chief
Proton, perhaps best known for its encrypted email service, sees its mission of ensuring privacy and online access as a vital tool in shoring up democracy in the digital age. The post Internet Access, Privacy ‘Essential for Freedom’: Proton Chief…
Why TikTok Is Being Banned on Gov’t Phones in US and Beyond
So how serious is the threat of using TikTok? Should TikTok users who don’t work for the government be worried about the app, too? The post Why TikTok Is Being Banned on Gov’t Phones in US and Beyond appeared first…
Webinar Tomorrow: Entering the Cloud Native Security Era
Join SecuityWeek and LogRhythm as we dive into security risks associated with SaaS, as well as best practices for mitigating these risks and protecting data. The post Webinar Tomorrow: Entering the Cloud Native Security Era appeared first on SecurityWeek. This…
Cisco to Acquire Valtix for Cloud Network Security Tech
Cisco announced plans to acquire Valtix, an early-stage Silicon Valley startup in the cloud network security business. The post Cisco to Acquire Valtix for Cloud Network Security Tech appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Top 10 Security, Operational Risks From Open Source Code
Endor Labs has introduced an OWASP-style listing of the most important or impactful risks inherent in the use of open source software (OSS). The post Top 10 Security, Operational Risks From Open Source Code appeared first on SecurityWeek. This article…
Two Hacking Groups Seen Targeting Materials Sector in Asia
Two APTs, named Winnti and Clasiopa, have been observed targeting Asian organizations in the materials sector. The post Two Hacking Groups Seen Targeting Materials Sector in Asia appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Ransomware Attacks: Don’t Let Your Guard Down
History has shown that when it comes to ransomware, organizations cannot let their guards down. The post Ransomware Attacks: Don’t Let Your Guard Down appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…
US Officials Make Case for Renewing FISA Surveillance Powers
The Biden administration urged Congress to renew the Foreign Intelligence Surveillance Act (FISA) that the government sees as vital in countering overseas terrorism, and cyberattacks. The post US Officials Make Case for Renewing FISA Surveillance Powers appeared first on SecurityWeek.…
Several Law Firms Targeted in Malware Attacks
In January and February 2023, six law firms were targeted with the GootLoader and SocGholish malware in two separate campaigns. The post Several Law Firms Targeted in Malware Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
South American Cyberspies Impersonate Colombian Government in Recent Campaign
The South American cyberespionage group Blind Eagle has been observed impersonating a Colombian government tax agency in recent attacks. The post South American Cyberspies Impersonate Colombian Government in Recent Campaign appeared first on SecurityWeek. This article has been indexed from…
CISO Conversations: Code42, BreachQuest Leaders Discuss Combining CISO and CIO Roles
In this issue of CISO Conversations we talk to two CISOs about solving the CISO/CIO conflict by combining the roles under one person. The post CISO Conversations: Code42, BreachQuest Leaders Discuss Combining CISO and CIO Roles appeared first on SecurityWeek.…
Google Workspace Client-Side Encryption Now Generally Available in Gmail, Calendar
Google this week made client-side encryption for Gmail and Calendar available for Workspace customers. The post Google Workspace Client-Side Encryption Now Generally Available in Gmail, Calendar appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Dish Network Says Outage Caused by Ransomware Attack
Satellite TV giant Dish Network has confirmed rumors that a recent outage was the result of a cyberattack and admitted that data was stolen. The post Dish Network Says Outage Caused by Ransomware Attack appeared first on SecurityWeek. This article…
Critical Vulnerabilities Patched in ThingWorx, Kepware IIoT Products
Several ThingWorx and Kepware products are affected by two vulnerabilities that can be exploited for DoS attacks and unauthenticated remote code execution. The post Critical Vulnerabilities Patched in ThingWorx, Kepware IIoT Products appeared first on SecurityWeek. This article has been…
Security Defects in TPM 2.0 Spec Raise Alarm
Security defects in the Trusted Platform Module (TPM) 2.0 reference library specification expose devices to code execution attacks. The post Security Defects in TPM 2.0 Spec Raise Alarm appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Trackd Snags $3.35M Seed Funding to Automate Vuln Remediation
Trackd, an early stage startup founded by former NSA engineer Mike Starr, has secured $3.35 million in seed funding to automate vulnerability remediation. The post Trackd Snags $3.35M Seed Funding to Automate Vuln Remediation appeared first on SecurityWeek. This article…
Vulnerabilities Being Exploited Faster Than Ever: Analysis
The time from vulnerability disclosure to exploitation is decreasing, according to a new intelligence report from Rapid7. The post Vulnerabilities Being Exploited Faster Than Ever: Analysis appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
‘Hackers’ Behind Air Raid Alerts Across Russia: Official
Russian authorities said that several television and radio stations that have recently broadcast air raid alerts had been breached by hackers. The post ‘Hackers’ Behind Air Raid Alerts Across Russia: Official appeared first on SecurityWeek. This article has been indexed…
33 New Adversaries Identified by CrowdStrike in 2022
CrowdStrike identified 33 new threat actors and campaigns in 2022, including many cybercrime groups and operations. The post 33 New Adversaries Identified by CrowdStrike in 2022 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
New ‘Exfiltrator-22’ Post-Exploitation Framework Linked to Former LockBit Affiliates
A recently identified post-exploitation framework ‘Exfiltrator-22’ uses the same C&C infrastructure as the LockBit ransomware. The post New ‘Exfiltrator-22’ Post-Exploitation Framework Linked to Former LockBit Affiliates appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Vouched Raises $6.3 Million for Identity Verification Platform
AI-driven identity verification platform Vouched has raised $6.3 million in a funding round led by BHG VC and SpringRock Ventures. The post Vouched Raises $6.3 Million for Identity Verification Platform appeared first on SecurityWeek. This article has been indexed from…
US Electric Cooperative Association Launches Commercial OT Security Solution
The National Rural Electric Cooperative Association (NRECA) announces commercial launch of its OT cybersecurity solution. The post US Electric Cooperative Association Launches Commercial OT Security Solution appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Vulnerability in Popular Real Estate Theme Exploited to Hack WordPress Websites
A critical vulnerability in the Houzez premium WordPress theme and plugin has been exploited in the wild. The post Vulnerability in Popular Real Estate Theme Exploited to Hack WordPress Websites appeared first on SecurityWeek. This article has been indexed from…
White House: No More TikTok on Gov’t Devices Within 30 Days
The White House is giving all federal agencies 30 days to wipe TikTok off all government devices. The post White House: No More TikTok on Gov’t Devices Within 30 Days appeared first on SecurityWeek. This article has been indexed from…
Cyberattack on Boston Union Results in $6.4M Loss
A cyberattack on the Boston-based Pipefitters Local 537 union’s health fund resulted in the loss of $6.4 million. The post Cyberattack on Boston Union Results in $6.4M Loss appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
LastPass Says DevOps Engineer Home Computer Hacked
LastPass DevOp engineer’s home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud storage resources. The post LastPass Says DevOps Engineer Home Computer Hacked appeared first on SecurityWeek. This…
US National Cyber Strategy Pushes Regulation, Aggressive Hack-Back Operations
The U.S. government is set to green-light a more aggressive ‘hack-back’ approach to dealing with foreign adversaries and mandatory regulation of critical infrastructure vendors. The post US National Cyber Strategy Pushes Regulation, Aggressive Hack-Back Operations appeared first on SecurityWeek. This…
‘PureCrypter’ Downloader Used to Deliver Malware to Governments
Threat actor uses the PureCrypter downloader to deliver malware to government entities in Asia-Pacific and North America. The post ‘PureCrypter’ Downloader Used to Deliver Malware to Governments appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
US Sanctions Several Entities Aiding Russia’s Cyber Operations
US Department of Treasury has announced a fresh set of sanctions against entities helping Russia in the war against Ukraine. The post US Sanctions Several Entities Aiding Russia’s Cyber Operations appeared first on SecurityWeek. This article has been indexed from…
Cloud Security Firm Wiz Raises $300 Million at $10 Billion Valuation
Cloud security company Wiz has raised $300 million in a Series D funding round that brings the total raised by the company to $900 million. The post Cloud Security Firm Wiz Raises $300 Million at $10 Billion Valuation appeared first…
Media Giant News Corp Discloses New Details of Data Breach
News Corp says a threat group, previously linked to the Chinese government, had access to its systems for two years before the breach was discovered. The post Media Giant News Corp Discloses New Details of Data Breach appeared first on…
QNAP Offering $20,000 Rewards via New Bug Bounty Program
New QNAP Systems bug bounty program covers vulnerabilities in applications, cloud services, and operating systems. The post QNAP Offering $20,000 Rewards via New Bug Bounty Program appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
Palo Alto Networks Unveils Zero Trust OT Security Solution
Palo Alto Networks introduces a new OT security solution for industrial organizations that provides visibility, zero trust and simplified operations. The post Palo Alto Networks Unveils Zero Trust OT Security Solution appeared first on SecurityWeek. This article has been indexed…
Watch on Demand: Attack Surface Management Summit
In this virtual summit, SecurityWeek brings together expert defenders to share best practices around reducing attack surfaces in modern computing. The post Watch on Demand: Attack Surface Management Summit appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
A Year of Conflict: Cybersecurity Industry Assesses Impact of Russia-Ukraine War
On the first anniversary of Russia’s invasion of Ukraine, cybersecurity companies summarize the cyber operations they have seen and their impact. The post A Year of Conflict: Cybersecurity Industry Assesses Impact of Russia-Ukraine War appeared first on SecurityWeek. This article…
Fortinet Shares Clarifications on Exploitation of FortiNAC Vulnerability
Fortinet provides clarifications following ‘sensationalized reports’ related to exploitation attempts targeting the FortiNAC vulnerability CVE-2022-39952 The post Fortinet Shares Clarifications on Exploitation of FortiNAC Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…
11 Countries Take Part in Military Cyberwarfare Exercise
750 cyber specialists have participated in Defence Cyber Marvel 2 (DCM2), the biggest military cyberwarfare exercise in Western Europe. The post 11 Countries Take Part in Military Cyberwarfare Exercise appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Ransomware Attack Forces Produce Giant Dole to Shut Down Plants
Dole was forced to shut down systems in North America due to a ransomware attack, which has reportedly led to salad shortages in some grocery stores. The post Ransomware Attack Forces Produce Giant Dole to Shut Down Plants appeared first…
TikTok Banned From EU Commission Phones Over Cybersecurity
The European Union’s executive branch has banned TikTok from phones used by employees as a cybersecurity measure, reflecting widening worries over the Chinese-owned video app. The post TikTok Banned From EU Commission Phones Over Cybersecurity appeared first on SecurityWeek. This…
Cybersecurity VC Funding Topped $18 Billion in 2022: Report
Over 1,000 cybersecurity funding announcements were made in 2022, and startups raised $79 billion across more than 4,200 deals since 2018. The post Cybersecurity VC Funding Topped $18 Billion in 2022: Report appeared first on SecurityWeek. This article has been…
Stealthy Mac Malware Delivered via Pirated Apps
Cybercriminals are delivering stealthy cryptojacking malware to Macs using pirated apps and they could use the same method for other malware. The post Stealthy Mac Malware Delivered via Pirated Apps appeared first on SecurityWeek. This article has been indexed from…
Russian Accused of Developing NLBrute Malware Extradited to US
A Russian malware developer behind the NLBrute brute-forcing tool has been extradited to the United States from Georgia. The post Russian Accused of Developing NLBrute Malware Extradited to US appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Webinar Today: Building Sustainable OT Cybersecurity Programs
Join this webinar to gain clear advice on the people, process and technology considerations that must be made at every stage of an OT security program’s lifecycle. The post Webinar Today: Building Sustainable OT Cybersecurity Programs appeared first on SecurityWeek.…
Fortinet FortiNAC Vulnerability Exploited in Wild Days After Release of Patch
Hackers started exploiting the Fortinet FortiNAC vulnerability CVE-2022-39952 the same day a PoC exploit was released. The post Fortinet FortiNAC Vulnerability Exploited in Wild Days After Release of Patch appeared first on SecurityWeek. This article has been indexed from SecurityWeek…
Cisco Patches High-Severity Vulnerabilities in ACI Components
Cisco has patched DoS and CSRF vulnerabilities in the Application Policy Infrastructure Controller (APIC) and Nexus 9000 series switches. The post Cisco Patches High-Severity Vulnerabilities in ACI Components appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Intel Paid Out Over $4.1 Million via Bug Bounty Program Since 2017
Intel paid out more than $935,000 through its bug bounty program in 2022, but found over half of the vulnerabilities internally. The post Intel Paid Out Over $4.1 Million via Bug Bounty Program Since 2017 appeared first on SecurityWeek. This…
Google Paid Out $12 Million via Bug Bounty Programs in 2022
Google rewarded over 700 researchers in 2022 for contributions to its bug bounty program, with the highest single payout at $605,000. The post Google Paid Out $12 Million via Bug Bounty Programs in 2022 appeared first on SecurityWeek. This article…
Event Today: Attack Surface Management Summit
In this virtual summit, SecurityWeek brings together expert defenders to share best practices around reducing attack surfaces in modern computing. The post Event Today: Attack Surface Management Summit appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…
Entitle Nabs $15M Seed Funding for Cloud Permissions Management Tech
Glilot Capital Partners leads a seed-round of funding for Entitle, an Israeli startup tackling entitlement sprawl in the enterprise. The post Entitle Nabs $15M Seed Funding for Cloud Permissions Management Tech appeared first on SecurityWeek. This article has been indexed from…
Metomic Lands $20 Series A for Data Security Platform
Evolution Equity Partners leads a new venture capital raise by the early-stage British data security startup. The post Metomic Lands $20 Series A for Data Security Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
R1Soft Server Backup Manager Vulnerability Exploited to Deploy Backdoor
Hackers have been exploiting a vulnerability tracked as CVE-2022-36537 to hack hundreds of R1Soft servers. The post R1Soft Server Backup Manager Vulnerability Exploited to Deploy Backdoor appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…
CISA Warns of Two Mitel Vulnerabilities Exploited in Wild
CISA has added two Mitel MiVoice Connect vulnerabilities to its known exploited vulnerabilities catalog and instructed federal agencies to patch them within three weeks. The post CISA Warns of Two Mitel Vulnerabilities Exploited in Wild appeared first on SecurityWeek. This…
VMware Plugs Critical Carbon Black App Control Flaw
VMware issues a critical fix for a vulnerability that allows hacker to gain full access to the underlying server operating system. The post VMware Plugs Critical Carbon Black App Control Flaw appeared first on SecurityWeek. This article has been indexed…
Register Now: Attack Surface Management Summit – Feb. 22
In this virtual summit, SecurityWeek brings together expert defenders to share best practices around reducing attack surfaces in modern computing. The post Register Now: Attack Surface Management Summit – Feb. 22 appeared first on SecurityWeek. This article has been indexed…
Enterprise Blind Spots and Obsolete Tools – Security Teams Must Evolve
The conventional tools we rely on to defend corporate networks are creating gaps in network visibility and in our capabilities to secure them. The post Enterprise Blind Spots and Obsolete Tools – Security Teams Must Evolve appeared first on SecurityWeek.…
Coinbase Hack Linked to Group Behind Last Year’s Twilio, Cloudflare Attacks
Coinbase was recently targeted in a sophisticated phishing attack and the cryptocurrency exchange linked the hack to the 0ktapus group. The post Coinbase Hack Linked to Group Behind Last Year’s Twilio, Cloudflare Attacks appeared first on SecurityWeek. This article has…
Apple Updates Advisories as Security Firm Discloses New Class of Vulnerabilities
Apple has updated its security advisories to add new iOS and macOS vulnerabilities, including ones belonging to a new class of bugs. The post Apple Updates Advisories as Security Firm Discloses New Class of Vulnerabilities appeared first on SecurityWeek. This…
AI Helps Crack NIST-Recommended Post-Quantum Encryption Algorithm
The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks. The post AI Helps Crack NIST-Recommended Post-Quantum Encryption Algorithm appeared first on SecurityWeek. This article has…
HardBit Ransomware Offers to Set Ransom Based on Victim’s Cyberinsurance
HardBit ransomware operators want to work with victims to negotiate a ransom behind the back of cyberinsurance companies. The post HardBit Ransomware Offers to Set Ransom Based on Victim’s Cyberinsurance appeared first on SecurityWeek. This article has been indexed from…
Scrut Automation Raises $7.5 Million for GRC Platform
India-based Scrut Automation has raised money to improve its risk observability and compliance automation platform and expand its presence in the US. The post Scrut Automation Raises $7.5 Million for GRC Platform appeared first on SecurityWeek. This article has been…
Twitter Shuts Off Text-Based 2FA for Non-Subscribers
Twitter started a security ruckus over the weekend with the sudden decision to turn off text message/SMS method of two-factor authentication (2FA) for non-subscribers. The post Twitter Shuts Off Text-Based 2FA for Non-Subscribers appeared first on SecurityWeek. This article has…
Coinbase Attack Linked to Group Behind Last Year’s Twilio, Cloudflare Hacks
Coinbase was recently targeted in a sophisticated phishing attack and the cryptocurrency exchange linked the hack to the 0ktapus group. The post Coinbase Attack Linked to Group Behind Last Year’s Twilio, Cloudflare Hacks appeared first on SecurityWeek. This article has…
New Samsung Message Guard Protects Mobile Devices Against Zero-Click Exploits
Samsung’s Message Guard provides a sandbox designed to protect phones and tablets against zero-click exploits. The post New Samsung Message Guard Protects Mobile Devices Against Zero-Click Exploits appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…
Cybersecurity M&A Roundup for February 1-15, 2023
Seventeen cybersecurity-related M&A deals were announced in the first half of February 2023. The post Cybersecurity M&A Roundup for February 1-15, 2023 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Cybersecurity…
Fortinet Patches Critical Code Execution Vulnerabilities in FortiNAC, FortiWeb
Fortinet releases 40 security advisories to inform customers about patches, including for critical code execution vulnerabilities in FortiNAC and FortiWeb. The post Fortinet Patches Critical Code Execution Vulnerabilities in FortiNAC, FortiWeb appeared first on SecurityWeek. This article has been indexed…
GoDaddy Says Recent Hack Part of Multi-Year Campaign
GoDaddy recently discovered a hacker attack where a sophisticated threat group infected websites and servers with malware. The post GoDaddy Says Recent Hack Part of Multi-Year Campaign appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…