Tag: SecurityWeek RSS Feed

Feds Say Cyberattack Caused Suicide Helpline’s Outage

A cyberattack caused a nearly daylong outage of the nation’s new 988 mental health helpline on Dec. 1, 2022, federal officials said The post Feds Say Cyberattack Caused Suicide Helpline’s Outage appeared first on SecurityWeek. This article has been indexed…

Microsoft: Iran Unit Behind Charlie Hebdo Hack-and-Leak Op

After French satirical magazine Charlie Hebdo’s launched a cartoon contest to mock Iran, an Iranian cyber retaliated in January. The post Microsoft: Iran Unit Behind Charlie Hebdo Hack-and-Leak Op appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

F5 BIG-IP Vulnerability Can Lead to DoS, Code Execution

A high-severity format string vulnerability in F5 BIG-IP can be exploited to cause a DoS condition and potentially execute arbitrary code. The post F5 BIG-IP Vulnerability Can Lead to DoS, Code Execution appeared first on SecurityWeek. This article has been…

Google Shells Out $600,000 for OSS-Fuzz Project Integrations

Google announces an expansion of its OSS-Fuzz rewards program to help find software vulnerabilities before they are exploited. The post Google Shells Out $600,000 for OSS-Fuzz Project Integrations appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Atlassian Warns of Critical Jira Service Management Vulnerability

A critical authentication vulnerability in Jira Service Management Server and Data Center allows attackers to impersonate users. The post Atlassian Warns of Critical Jira Service Management Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Cyber Insights 2023: Venture Capital

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023. The post Cyber Insights 2023: Venture Capital appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Cyber…

Former Ubiquiti Employee Who Posed as Hacker Pleads Guilty

Former Ubiquiti employee Nickolas Sharp has admitted in court to abusing company-provided credentials to steal data and then attempting to extort Ubiquiti. The post Former Ubiquiti Employee Who Posed as Hacker Pleads Guilty appeared first on SecurityWeek. This article has…

GoAnywhere MFT Users Warned of Zero-Day Exploit

GoAnywhere MFT users warned about a zero-day remote code injection exploit that can be targeted directly from the internet The post GoAnywhere MFT Users Warned of Zero-Day Exploit appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

F5 BIG-IP Vulnerability Can Lead to DoS, Code Execution

A high-severity format string vulnerability in F5 BIG-IP can be exploited to cause a DoS condition and potentially execute arbitrary code. The post F5 BIG-IP Vulnerability Can Lead to DoS, Code Execution appeared first on SecurityWeek. This article has been…

Cyber Insights 2023 | Ransomware

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions. The post Cyber Insights 2023 | Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Cyber Insights 2023 | Regulations

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often in conflict with the second and third. The post Cyber Insights 2023 | Regulations appeared first…

Google Shells Out $600,000 for OSS-Fuzz Project Integrations

Google announces an expansion of its OSS-Fuzz rewards program to help find software vulnerabilities before they are exploited. The post Google Shells Out $600,000 for OSS-Fuzz Project Integrations appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

UK Car Retailer Arnold Clark Hit by Ransomware

Arnold Clark, one of Europe’s largest car companies, was targeted in a cyberattack, with the Play ransomware group claiming to have stolen gigabytes of information The post UK Car Retailer Arnold Clark Hit by Ransomware appeared first on SecurityWeek. This…

HeadCrab Botnet Ensnares 1,200 Redis Servers for Cryptomining

The sophisticated HeadCrab malware has infected at least 1,200 Redis servers and abused them for cryptomining. The post HeadCrab Botnet Ensnares 1,200 Redis Servers for Cryptomining appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Dealing With the Carcinization of Security

Varied viewpoints as related security concepts take on similar traits create substantial confusion among security teams trying to evaluate and purchase security technologies. The post Dealing With the Carcinization of Security appeared first on SecurityWeek. This article has been indexed…

Cyber Insights 2023: Ransomware

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions. The post Cyber Insights 2023: Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Cyber Insights 2023 | Supply Chain Security

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be remediated. The post Cyber Insights 2023 | Supply Chain Security appeared first on SecurityWeek. This article…

Cyber Insights 2023: Regulations

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often in conflict with the second and third. The post Cyber Insights 2023: Regulations appeared first on…

Malicious NPM, PyPI Packages Stealing User Information

Security researchers are warning of a new wave of malicious NPM and PyPI packages designed to steal user information and download additional payloads. The post Malicious NPM, PyPI Packages Stealing User Information appeared first on SecurityWeek. This article has been…

Ransomware Leads to Nantucket Public Schools Shutdown

Nantucket’s public schools shut its doors to students and teachers after a data encryption and extortion attack on its computer systems. The post Ransomware Leads to Nantucket Public Schools Shutdown appeared first on SecurityWeek. This article has been indexed from…

Dutch, European Hospitals ‘Hit by Pro-Russian Hackers’

Dutch cyber authorities said several hospital websites in the Netherlands and Europe were likely targeted by a pro-Kremlin hacking group because of their countries’ support for Ukraine. The post Dutch, European Hospitals ‘Hit by Pro-Russian Hackers’ appeared first on SecurityWeek.…

Boxx Insurance Raises $14.4 Million in Series B Funding

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance. The post Boxx Insurance Raises $14.4 Million in Series B Funding appeared first on SecurityWeek. This article has been indexed from…

Cyber Insights 2023: ICS and Operational Technology

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while cybercriminals have had their restraints reduced. The post Cyber Insights 2023: ICS and Operational Technology appeared…

Cyber Insights 2023: The Geopolitical Effect

While cyber eyes are trained on Russia, we should remember that it is not the West’s only cyber adversary. China, Iran, and North Korea will all increase their activity through 2023 under cover of the European war. The post Cyber…

Cyber Insights 2023: Criminal Gangs

Despite some geopolitical overlaps with state attackers, the majority of cyberattacks still come from simple – or perhaps sophisticated – criminals who are more motivated by money than politics. The post Cyber Insights 2023: Criminal Gangs appeared first on SecurityWeek.…

Sentra Raises $30 Million for DSPM Technology

Sentra, a cloud data security company with roots in New York and Tel Aviv, has raised a $30 million as investors continue to place big bets on the data security posture management category. The post Sentra Raises $30 Million for…

Cyber Insights 2023: Artificial Intelligence

The degree of danger that may be introduced when adversaries start to use AI as an effective weapon of attack rather than a tool for beneficial improvement is still unknown. The post Cyber Insights 2023: Artificial Intelligence appeared first on…

Cyber Insights 2023: Cyberinsurance

The question for 2023 and beyond is whether the cyberinsurance industry can make a profit without destroying its market. The post Cyber Insights 2023: Cyberinsurance appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Cyber Insights 2023: Attack Surface Management

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas of IT infrastructure that can be attacked. The post Cyber Insights 2023: Attack Surface Management appeared…

Critical QNAP Vulnerability Leads to Code Injection

QNAP warns users of a critical vulnerability that allows attackers to inject malicious code on NAS devices. The post Critical QNAP Vulnerability Leads to Code Injection appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

How the Atomized Network Changed Enterprise Protection

Our networks have become atomized which, for starters, means they’re highly dispersed. Not just in terms of the infrastructure – legacy, on-premises, hybrid, multi-cloud, and edge. The post How the Atomized Network Changed Enterprise Protection appeared first on SecurityWeek. This…

GitHub Revokes Code Signing Certificates Following Cyberattack

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications. The post GitHub Revokes Code Signing Certificates Following Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Saviynt Raises $205M; Founder Rejoins as CEO

Identity and access governance vendor Saviynt has closed a $205 million financing round. The post Saviynt Raises $205M; Founder Rejoins as CEO appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Saviynt…

OpenVEX Spec Adds Clarity to Supply Chain Vulnerability Warnings

Chainguard released OpenVEX Spec Adds Clarity to Supply Chain Vulnerability Warnings specification to help software vendors and maintainers communicate precise metadata about the vulnerability status of products The post OpenVEX Spec Adds Clarity to Supply Chain Vulnerability Warnings appeared first…

Russian Millionaire on Trial in Hack, Insider Trade Scheme

Russian Vladislav Klyushin made tens of millions of dollars by hacking into U.S. computer networks to steal insider information. The post Russian Millionaire on Trial in Hack, Insider Trade Scheme appeared first on SecurityWeek. This article has been indexed from…

Russia-Linked APT29 Uses New Malware in Embassy Attacks

Russia-linked cyberespionage group APT29 has been observed using embassy-themed lures and the GraphicalNeutrino malware in recent attacks. The post Russia-Linked APT29 Uses New Malware in Embassy Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Vulnerabilities in OpenEMR Healthcare Software Expose Patient Data

Vulnerabilities in open source health records management software OpenEMR could lead to patient data compromise, remote code execution (RCE). The post Vulnerabilities in OpenEMR Healthcare Software Expose Patient Data appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

The Effect of Cybersecurity Layoffs on Cybersecurity Recruitment

SecurityWeek examines how a layoff-induced influx of experienced professionals into the job seeker market is affecting or might affect, the skills gap and recruitment in cybersecurity. The post The Effect of Cybersecurity Layoffs on Cybersecurity Recruitment appeared first on SecurityWeek.…

Meta Awards $27,000 Bounty for 2FA Bypass Vulnerability

A researcher has disclosed the details of a 2FA bypass vulnerability affecting Instagram and Facebook. The post Meta Awards $27,000 Bounty for 2FA Bypass Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Critical Vulnerability Impacts Over 120 Lexmark Printers

Lexmark warns of a remote code execution (RCE) vulnerability impacting over 120 printer models, for which PoC code has been published. The post Critical Vulnerability Impacts Over 120 Lexmark Printers appeared first on SecurityWeek. This article has been indexed from…

Industry Reactions to Hive Ransomware Takedown: Feedback Friday

Industry professionals comment on the recent disruption of the Hive ransomware operation and its hacking by law enforcement. The post Industry Reactions to Hive Ransomware Takedown: Feedback Friday appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

BIND Updates Patch High-Severity, Remotely Exploitable DoS Flaws

The latest BIND updates patch multiple remotely exploitable vulnerabilities that could lead to denial-of-service (DoS). The post BIND Updates Patch High-Severity, Remotely Exploitable DoS Flaws appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Microsoft Urges Customers to Patch Exchange Servers

Microsoft is urging customers to install the latest Exchange Server updates and harden their environments to prevent malicious attacks. The post Microsoft Urges Customers to Patch Exchange Servers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Cyberattacks Target Websites of German Airports, Admin

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet The post Cyberattacks Target Websites of German Airports, Admin appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Hive Ransomware Operation Shut Down by Law Enforcement

The Hive ransomware website has been seized as part of an operation that involved law enforcement in 10 countries. The post Hive Ransomware Operation Shut Down by Law Enforcement appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

820k Impacted by Data Breach at Zacks Investment Research

Zacks Investment Research is informing 820,000 individuals that their personal data was compromised in a data breach. The post 820k Impacted by Data Breach at Zacks Investment Research appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Tenable Launches $25 Million Early-Stage Venture Fund

Tenable has launched a $25 million venture fund to place bets on early-stage startups in the exposure management space. The post Tenable Launches $25 Million Early-Stage Venture Fund appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Apple Patches WebKit Code Execution Flaws

Apple’s product security response team on Monday rolled out patches to cover numerous serious security vulnerabilities affecting users of its flagship iOS and macOS platforms. read more This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Microsoft Invests Billions in ChatGPT-maker OpenAI

Microsoft says it is making a “multiyear, multibillion dollar investment” in the artificial intelligence startup OpenAI, maker of ChatGPT and other tools that can write readable text and generate new images. read more This article has been indexed from SecurityWeek…

PayPal Warns 35,000 Users of Credential Stuffing Attacks

Online payments system PayPal is alerting roughly 35,000 individuals that their accounts have been targeted in a credential stuffing campaign. read more This article has been indexed from SecurityWeek RSS Feed Read the original article: PayPal Warns 35,000 Users of…

Ransomware Shuts Hundreds of Yum Brands Restaurants in UK

A ransomware attack forced the parent company of KFC and Taco Bell to close several hundred restaurants in the United Kingdom this week. A government filing posted Thursday says the attack impacted information technology systems. Yum Brands said the attackers…

Chainguard Trains Spotlight on SBOM Quality Problem

Software engineers tracking the quality of software bill of materials have stumbled on a startling discovery: Barely 1% of all SBOMs being generated today meets the “minimum elements” defined by the U.S. government. read more This article has been indexed…

Meta Slapped With 5.5 Million Euro Fine for EU Data Breach

Social media giant Meta has been fined an additional 5.5 million euros ($5.9 million) for violating EU data protection regulations with its instant messaging platform WhatsApp, Ireland’s regulator announced Thursday. read more This article has been indexed from SecurityWeek RSS…

Credential Leakage Fueling Rise in API Breaches

There is a problem with API security – it isn’t working very well, and it’s largely down to credential leakage. Most security professionals are confident in their own API credential management; but at the same time, most of the same…

B2B Payment Security Firm NsKnox Raises $17 Million

B2B payment security provider NsKnox this week announced that it has raised $17 million in a new funding round that brings the total raised by the company to $35.6 million. read more This article has been indexed from SecurityWeek RSS…

Sophos Joins List of Cybersecurity Companies Cutting Staff

Sophos has confirmed reports that it’s laying off employees. The company joins several other major cybersecurity companies that have announced cutting staff over the past year. read more This article has been indexed from SecurityWeek RSS Feed Read the original…

International Arrests Over ‘Criminal’ Crypto Exchange

The owner of China-based cryptocurrency exchange Bitzlato was arrested in Miami on Wednesday, along with five associates in Europe, during an international operation against “darknet” markets. read more This article has been indexed from SecurityWeek RSS Feed Read the original…