Twitter isn’t going to stop people posting COVID-19 misinformation anymoreAs of September 2022, Twitter had challenged 11.72 million accounts, suspended 11,230 accounts, and removed over 97,674...
Month: December 2022
SOC Prime Platform Now Supports the MITRE ATT&CK® Framework v12
SOC Prime Platform Now Supports the MITRE ATT&CK® Framework v12 MITRE ATT&CK is a globally-accessible knowledge base leveraged by all cyber defenders no matter their role...
Zero-Day Exploit Prices for Signal Messaging App Are Skyrocketing
Zero-Day Exploit Prices for Signal Messaging App Are SkyrocketingOpZero, a new exploit broker company based in Petersburg, Russia, tripled Zerodium’s offer for an eventual Signal RCE...
Introduction to Remote Spectrum Monitoring
Introduction to Remote Spectrum MonitoringSpectrum Monitoring for Critical Infrastructure By Brandon Malatest, Per Vices Corporation As wireless communications break its expansion banks, […] The post Introduction...
The OWASP Top 10 – How Akamai Helps
The OWASP Top 10 – How Akamai HelpsOWASP publishes a list of the 10 most common vulnerabilities in web applications. This white paper details how Akamai...
Keralty ransomware attack impacts Colombia’s health care system
Keralty ransomware attack impacts Colombia's health care systemThe Keralty multinational healthcare organization suffered a RansomHouse ransomware attack on Sunday, disrupting the websites and operations of the...
Emotet Detection: Infamous Botnet Resurfaces to the Email Threat Landscape
Emotet Detection: Infamous Botnet Resurfaces to the Email Threat Landscape Cybersecurity researchers have observed a burst of the new malicious activity of the Emotet botnet, which...
Smashing Security podcast #300: Interplanetary file systems, iSpoof, and don’t delete Twitter
Smashing Security podcast #300: Interplanetary file systems, iSpoof, and don’t delete TwitterWhy deleting your Twitter account may be a very bad idea, how the police unravelled...
Facebook Fined $276M under GDPR
Facebook Fined $276M under GDPRFacebook—Meta—was just fined $276 million (USD) for a data leak that included full names, birth dates, phone numbers, and location. Meta’s total...
Sirius XM Software Vulnerability
Sirius XM Software VulnerabilityThis is new: Newly revealed research shows that a number of major car brands, including Honda, Nissan, Infiniti, and Acura, were affected by...
How Akamai Helps to Mitigate the OWASP API Security Top 10 Vulnerabilities
How Akamai Helps to Mitigate the OWASP API Security Top 10 VulnerabilitiesExperts warn that API attacks will soon become the most common type of web application...
What is Account Takeover and How to Prevent It in 2022
What is Account Takeover and How to Prevent It in 2022An account takeover (ATO), in which criminals impersonate legitimate account owners to take control of an...
GoTo says hackers breached its dev environment, cloud storage
GoTo says hackers breached its dev environment, cloud storageRemote access and collaboration company GoTo disclosed today that they suffered a security breach where threat actors gained...
Industry 4.0: CNC Machine Security Risks Part 1
Industry 4.0: CNC Machine Security Risks Part 1This three-part blog series explores the risks associated with CNC machinesLeer másTrend Micro Research, News, PerspectivesThis three-part blog series...
Meet the most comprehensive portable cybersecurity device
Meet the most comprehensive portable cybersecurity deviceThis deal is your last chance to get the Deeper Connect Pico Decentralized VPN at $50 off plus free shipping....
Hyundai app bugs allowed hackers to remotely unlock, start cars
Hyundai app bugs allowed hackers to remotely unlock, start carsVulnerabilities in mobile apps exposed Hyundai and Genesis car models after 2012 to remote attacks that allowed...
As a technology leader, Celebrate National Computer Security Day!
As a technology leader, Celebrate National Computer Security Day!EXECUTIVE SUMMARY: As a technology leader, you know that cyber security is a rapidly-evolving area and that there...
GUEST ESSAY: ‘Nag attacks’ — this new phishing variant takes full advantage of notification fatigue
GUEST ESSAY: ‘Nag attacks’ — this new phishing variant takes full advantage of notification fatigueOne must admire the ingenuity of cybercriminals. Related: Thwarting email attacks A...
Brooklyn Hospitals Decried for Silence on Cyber Incident
Brooklyn Hospitals Decried for Silence on Cyber IncidentOne Brooklyn Health Systems Three Hospitals Systems Affected by Nov. 19 HackAs three Brooklyn safety net hospitals grapple with...
Open Systems Buys Tiberium to Automate Security on Microsoft
Open Systems Buys Tiberium to Automate Security on MicrosoftBritish MSSP Uses Microsoft to Automate the Handling of Basic Security AlertsOpen Systems has purchased an early-stage Microsoft-centric...
Acer Fixes Bugs That Enable Attackers to Bypass Secure Boot
Acer Fixes Bugs That Enable Attackers to Bypass Secure BootVulnerabilities May Allow Deployment of Malicious Bugs and System PrivilegesAcer fixed high-severity bugs that hackers could use...
Okta Clears Up Customer Identity Confusion as SMB Sales Dip
Okta Clears Up Customer Identity Confusion as SMB Sales DipAttrition Falls, Customer Identity Sales Rise, But Some SMBs Are Pumping the BrakesOkta has stemmed employee attrition...
Acer corrige errores de UEFI que se pueden usar para deshabilitar el arranque seguro
Acer corrige errores de UEFI que se pueden usar para deshabilitar el arranque seguroAcer solucionó una vulnerabilidad de alta gravedad que afectaba a varios modelos de...
Meta es multada en Europa con 265M€ por no cumplir la normativa de protección de datos
Meta es multada en Europa con 265M€ por no cumplir la normativa de protección de datosLa Comisión de Protección de Datos de Irlanda (DPC) ha anunciado...
Estados Unidos prohíbe equipos de telecomunicaciones y cámaras de vigilancia chinos
Estados Unidos prohíbe equipos de telecomunicaciones y cámaras de vigilancia chinosLa Comisión Federal de Comunicaciones (FCC) de EE. UU. anunció formalmente que ya no autorizará equipos...