Tag: SecurityWeek RSS Feed

RSA Conference 2024 – Announcements Summary (Day 4)

Hundreds of companies are showcasing their products and services this week at the 2024 edition of the RSA Conference in San Francisco. The post RSA Conference 2024 – Announcements Summary (Day 4) appeared first on SecurityWeek. This article has been…

500,000 Impacted by Ohio Lottery Ransomware Attack

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals. The post 500,000 Impacted by Ohio Lottery Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Criminal Use of AI Growing, But Lags Behind Defenders

When not scamming other criminals, criminals are concentrating on the use of mainstream AI products rather than developing their own AI systems. The post Criminal Use of AI Growing, But Lags Behind Defenders appeared first on SecurityWeek. This article has…

LockBit Takes Credit for City of Wichita Ransomware Attack

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems. The post LockBit Takes Credit for City of Wichita Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

CISA Announces CVE Enrichment Project ‘Vulnrichment’

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes. The post CISA Announces CVE Enrichment Project ‘Vulnrichment’ appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

RSA Conference 2024 – Announcements Summary (Day 3)

Hundreds of companies are showcasing their products and services this week at the 2024 edition of the RSA Conference in San Francisco. The post RSA Conference 2024 – Announcements Summary (Day 3) appeared first on SecurityWeek. This article has been…

Shields Up: How to Minimize Ransomware Exposure

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response. The post Shields Up: How to Minimize Ransomware Exposure appeared first on SecurityWeek. This article has been indexed from…

Healthcare Cybersecurity Firm Blackwell Raises $13 Million

Healthcare cybersecurity company Blackwell Security has raised $13 million and appointed Geyer Jones as its first CEO. The post Healthcare Cybersecurity Firm Blackwell Raises $13 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

RSA Conference 2024 – Announcements Summary (Day 2)

Hundreds of companies are showcasing their products and services this week at the 2024 edition of the RSA Conference in San Francisco. The post RSA Conference 2024 – Announcements Summary (Day 2) appeared first on SecurityWeek. This article has been…

Android Update Patches Critical Vulnerability

Android’s May 2024 security update patches 38 vulnerabilities, including a critical bug in the System component. The post Android Update Patches Critical Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Brandywine Realty Trust Hit by Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack. The post Brandywine Realty Trust Hit by Ransomware  appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Brandywine…

LockBit Ransomware Mastermind Unmasked, Charged

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware. The post LockBit Ransomware Mastermind Unmasked, Charged appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

TXOne Networks Scores $51M Series B Extension

ICS and OT security startup TXOne Networks secures $51 million in a Series B extension and adds new investors from Taiwan. The post TXOne Networks Scores $51M Series B Extension appeared first on SecurityWeek. This article has been indexed from…

Wiz Raises $1 Billion at $12 Billion Valuation

Cloud security giant Wiz has raised $1 billion, which brings the total funding to $1.9 billion, at a valuation of $12 billion. The post Wiz Raises $1 Billion at $12 Billion Valuation appeared first on SecurityWeek. This article has been…

RSA Conference 2024 – Announcements Summary (Day 1)

Hundreds of companies are showcasing their products and services this week at the 2024 edition of the RSA Conference in San Francisco. The post RSA Conference 2024 – Announcements Summary (Day 1) appeared first on SecurityWeek. This article has been…

US Releases International Cyberspace Strategy

The US calls for international engagement towards building an open, inclusive, resilient, safe, and equitable digital space. The post US Releases International Cyberspace Strategy appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Iranian Cyberspies Hit Targets With New Backdoors

Iranian state-sponsored group APT42 is targeting NGOs, government, and intergovernmental organizations with two new backdoors. The post Iranian Cyberspies Hit Targets With New Backdoors appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Cybersecurity M&A Roundup: 33 Deals Announced in April 2024

Thirty-three cybersecurity-related merger and acquisition (M&A) deals were announced in April 2024. The post Cybersecurity M&A Roundup: 33 Deals Announced in April 2024 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

LayerX Raises $26 Million for Browser Security Platform

Israeli startup LayerX Security banks $25 million in new financing as investors continue to pour money into secure web browsing technologies. The post LayerX Raises $26 Million for Browser Security Platform appeared first on SecurityWeek. This article has been indexed…

Network Security Firm Corelight Raises $150 Million

Network detection and response (NDR) provider Corelight has raised $150 million in a Series D funding round led by Accel. The post Network Security Firm Corelight Raises $150 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Russian Hackers Target Industrial Systems in North America, Europe

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems. The post Russian Hackers Target Industrial Systems in North America, Europe appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

1,400 GitLab Servers Impacted by Exploited Vulnerability

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched. The post 1,400 GitLab Servers Impacted by Exploited Vulnerability appeared first on SecurityWeek. This article has been indexed from…

Dropbox Data Breach Impacts Customer Information

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords.  The post Dropbox Data Breach Impacts Customer Information appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Traceable AI Raises $30 Million to Safeguard Cloud APIs

Traceable AI has raised $110 million since launching in 2018 with ambitious plans in the competitive API security and observability space.   The post Traceable AI Raises $30 Million to Safeguard Cloud APIs appeared first on SecurityWeek. This article has been…

Cuttlefish Malware Targets Routers, Harvests Cloud Authentication Data

Cuttlefish malware platform roaming around enterprise SOHO routers capable of covertly harvesting public cloud authentication data from internet traffic. The post Cuttlefish Malware Targets Routers, Harvests Cloud Authentication Data  appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Apptega Raises $15 Million for Cybersecurity Compliance Platform

Mainsail Partners leads a $15 million financing round for end-to-end cybersecurity compliance platform company Apptega. The post Apptega Raises $15 Million for Cybersecurity Compliance Platform appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Docker Hub Users Targeted With Imageless, Malicious Repositories

JFrog raises an alarm after finding three large-scale malware campaigns targeting Docker Hub with imageless repositories. The post Docker Hub Users Targeted With Imageless, Malicious Repositories appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

SafeBase Scores $33M Series B Investment

SafeBase has raised north of $50 million since launching in 2020 with plans to simplify vendor risk assessment disclosures. The post SafeBase Scores $33M Series B Investment appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Kaiser Permanente Data Breach Impacts 13.4 Million Patients

US healthcare giant is warning millions of current and former patients that their personal information was exposed to third-party advertisers. The post Kaiser Permanente Data Breach Impacts 13.4 Million Patients appeared first on SecurityWeek. This article has been indexed from…

Should Cybersecurity Leadership Finally be Professionalized?

The majority opinion is that a cybersecurity professional body is long overdue and would benefit cybersecurity and cybersecurity practitioners. The post Should Cybersecurity Leadership Finally be Professionalized? appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…