Source: www.csoonline.com – Author: About | When you have comprehensive security, the future is yours to build. Learn about the strategies and solutions to secure your...
Day: June 21, 2023
BrandPost: How to secure workloads in the multicloud era – Source: www.csoonline.com
Source: www.csoonline.com – Author: About | Security resilience for the unpredictable to connect and protect every part of your business. Withstand the unforeseen and emerge stronger...
Western Digital blocks unpatched My Cloud devices – Source: www.csoonline.com
Source: www.csoonline.com – Author: My Cloud devices running older firmware have been blocked from accessing Western Digital’s cloud services until they are updated to the latest...
Critical RCE flaw CVE-2023-20887 in VMware vRealize exploited in the wild – Source: securityaffairs.com
Source: securityaffairs.com – Author: Pierluigi Paganini VMware is warning customers that critical remote code execution vulnerability CVE-2023-20887 is being actively exploited in attacks. VMware is warning...
3CX data exposed, third-party to blame – Source: securityaffairs.com
Source: securityaffairs.com – Author: Pierluigi Paganini A third-party vendor of 3CX, a popular Voice over Internet Protocol (VoIP) comms provider, left an open server and exposed...
New Tsunami botnet targets Linux SSH servers – Source: securityaffairs.com
Source: securityaffairs.com – Author: Pierluigi Paganini Researchers warn of an ongoing Tsunami DDoS botnet campaign targeting inadequately protected Linux SSH servers. Researchers from AhnLab Security Emergency...
Zyxel addressed critical flaw CVE-2023-27992 in NAS Devices – Source: securityaffairs.com
Source: securityaffairs.com – Author: Pierluigi Paganini Zyxel released security updates to address a critical vulnerability affecting its network-attached storage (NAS) devices. Zyxel released security updates to...
Tackling Data Sovereignty with DDR – Source: securityaffairs.com
Source: securityaffairs.com – Author: Pierluigi Paganini Data-centric distributed resilience (DDR) offers a compelling approach to addressing data sovereignty in cybersecurity. As much of our modern life...
New Condi malware builds DDoS botnet out of TP-Link AX21 routers – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A new DDoS-as-a-Service botnet called “Condi” emerged in May 2023, exploiting a vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers...
Hackers warn University of Manchester students’ of imminent data leak – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Lawrence Abrams The ransomware operation behind a cyberattack on the University of Manchester has begun to email students, warning that their data...
VMware warns of critical vRealize flaw exploited in attacks – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Sergiu Gatlan VMware updated a security advisory published two weeks ago to warn customers that a now-patched critical vulnerability allowing remote code...
Microsoft shares workaround for Outlook freezes, slow starts – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Sergiu Gatlan Microsoft is working to address a known issue affecting Outlook for Microsoft 365 customers, causing slow starts and freezes as...
Hackers infect Linux SSH servers with Tsunami botnet malware – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas An unknown threat actor is brute-forcing Linux SSH servers to install a wide range of malware, including the Tsunami DDoS...
Microsoft fixes Azure AD auth flaw enabling account takeover – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Sergiu Gatlan Microsoft has addressed an Azure Active Directory (Azure AD) authentication flaw that could allow threat actors to escalate privileges and...
Zyxel warns of critical command injection flaw in NAS devices – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas Zyxel is warning its NAS (Network Attached Storage) devices users to update their firmware to fix a critical severity command...
Ransomware is only getting faster: Six steps to a stronger defense – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Sponsored by Specops Software Staying ahead of threat actors is a game of cat and mouse, with attackers often having the upper...
Russian APT28 hackers breach Ukrainian govt email servers – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Sergiu Gatlan Image: Bing Image Creator A threat group tracked as APT28 and linked to Russia’s General Staff Main Intelligence Directorate (GRU)...
New RDStealer malware steals from drives shared over Remote Desktop – Source: www.bleepingcomputer.com
Source: www.bleepingcomputer.com – Author: Bill Toulas A cyberespionage and hacking campaign tracked as ‘RedClouds’ uses the custom ‘RDStealer’ malware to automatically steal data from drives shared...
eSentire’s AI Investigator Chatbot Aids Human Response to Security Incidents – Source: www.darkreading.com
Source: www.darkreading.com – Author: Dark Reading Staff, Dark Reading Managed detection and response (MDR) provider eSentire has announced a machine learning-powered tool, eSentire AI Investigator, for...
NineID Raises $2.6M to Build a Secure Bridge Between the Digital and Physical Worlds of Corporate Security – Source: www.darkreading.com
Source: www.darkreading.com – Author: 1 GHENT, Belgium, June 20, 2023 /PRNewswire/ — After raising $1.4 million in 2022 and successfully launching its product, award-winning Belgian access management start-up NineID announced raising another $1.2 million,...
100K+ Infected Devices Leak ChatGPT Accounts to the Dark Web – Source: www.darkreading.com
Source: www.darkreading.com – Author: Nate Nelson, Contributing Writer, Dark Reading In the last year, at least 100,000 devices infected by various infostealer malwares have leaked ChatGPT...
Jordanian Cyber Leaders Kick Off Cybersecurity Framework Development – Source: www.darkreading.com
Source: www.darkreading.com – Author: Dark Reading Staff, Dark Reading The National Cybersecurity Center of Jordan has issued a proposed draft for a national cybersecurity framework. With...
Fresh Ransomware Gangs Emerge As Market Leaders Decline – Source: www.darkreading.com
Source: www.darkreading.com – Author: Nathan Eddy, Contributing Writer, Dark Reading There was a rise in the number of ransomware victims in May compared to the previous...
Schneider Power Meter Vulnerability Opens Door to Power Outages – Source: www.darkreading.com
Source: www.darkreading.com – Author: Dan Raywood, Senior Editor, Dark Reading INFOSEC23 – London – A security vulnerability in the Schneider Electric ION and PowerLogic power meters...
Mysterious Mystic Stealer Spreads Like Wildfire in Mere Months – Source: www.darkreading.com
Source: www.darkreading.com – Author: Elizabeth Montalbano, Contributor, Dark Reading A stealthy stealer that can lift credentials from scores of Web browsers and extensions, and steal cryptocurrency,...
BlackCat Ransomware Group Claims to Have Stolen 80GB of Data from Reddit – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Madalina Popovici The BlackCat ransomware gang, also known as ALPHV, claims to have stolen 80GB of data from Reddit in a February...
Info Stealing Malware Dropped via Only Fans – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Madalina Popovici A new malware campaign employs fake OnlyFans content and adult lures to install the remote access trojan ‘DcRAT,’ enabling threat...
DNS over HTTPS (DoH): Definition, Implementation, Benefits and Risks – Source: heimdalsecurity.com
Source: heimdalsecurity.com – Author: Miriam Cihodariu DNS over HTTPS (DoH) is a relatively new protocol that became a powerful tool in providing internet privacy and security....
European Officials Tout Private Sector Collaboration – Source: www.govinfosecurity.com
Source: www.govinfosecurity.com – Author: 1 Governance & Risk Management Akshaya Asokan (asokan_akshaya) • June 20, 2023 Image: Shutterstock A top European cybercrime official extoled...
Live Webinar | Imagine a Safer Cybersecurity that’s Easier: Australia’s New Approach to SSE – Source: www.govinfosecurity.com
Source: www.govinfosecurity.com – Author: 1 Doug Browne Director for SaaS Security (SSE, Duo and Cloud Security), APJC at Cisco Systems Doug Browne has over 24 years’...