Tag: SecurityWeek RSS Feed

Hardcoded SSH Key Found in Fortinet SIEM Appliances

A hardcoded SSH public key in Fortinet’s Security Information and Event Management FortiSIEM can be abused to access the FortiSIEM Supervisor.  read more   Advertise on IT Security News. Read the complete article: Hardcoded SSH Key Found in Fortinet SIEM…

NIST Releases Framework for Privacy Risk Management

The National Institute of Standards and Technology (NIST) last week announced version 1.0 of its Privacy Framework, a tool designed to help organizations manage privacy risks. read more   Advertise on IT Security News. Read the complete article: NIST Releases…

Citrix Releases First Patches for Critical ADC Vulnerability

Citrix has started rolling out security patches for the recently revealed Citrix Application Delivery Controller (ADC) and Citrix Gateway vulnerability. read more   Advertise on IT Security News. Read the complete article: Citrix Releases First Patches for Critical ADC Vulnerability

Microsoft Introduces Free Source Code Analyzer

Microsoft this week announced a new source code analyzer designed to identify interesting characteristics of code.  read more   Advertise on IT Security News. Read the complete article: Microsoft Introduces Free Source Code Analyzer

Data Security Startup Cyral Emerges From Stealth Mode

California-based data security startup Cyral emerged from stealth mode this week and announced that it has raised $11 million in a Series A funding round. The company previously received $4.1 million in an angel investment round, which brings the total…

Peter Leav Named CEO of McAfee

Cybersecurity firm McAfee announced on Thursday that its board of managers has appointed Peter Leav as the company’s new chief executive officer after Chris Young decided to step down. read more   Advertise on IT Security News. Read the complete…

Facebook Introduces New Login Alerts

Facebook this week introduced a new notification to alert users when their accounts interact with a third-party application using Facebook Login. Dubbed “Login Notifications,” the new feature is meant to provide users with increased control over their data, the social…

PoC Exploits Released for Cisco DCNM Vulnerabilities

A researcher who discovered many vulnerabilities in Cisco’s Data Center Network Manager (DCNM) product has made public some proof-of-concept (PoC) exploits and technical details. read more   Advertise on IT Security News. Read the complete article: PoC Exploits Released for…

Court Approves Equifax Data Breach Settlement

On January 13, 2020, a federal court approved the proposed settlement for the class action suit filed against Equifax over the massive data breach it revealed in September 2017. read more   Advertise on IT Security News. Read the complete…

The Edge is Near. Are You Ready?

Outpacing Your Security Capacity With Digital Innovation is a Formula for Disaster  read more   Advertise on IT Security News. Read the complete article: The Edge is Near. Are You Ready?

Unprotected Medical Systems Expose Data on Millions of Patients

Hundreds of Internet-accessible, unprotected medical imaging systems expose data on millions of patients worldwide, German security firm Greenbone reveals. read more   Advertise on IT Security News. Read the complete article: Unprotected Medical Systems Expose Data on Millions of Patients

PoC Exploits Released for Crypto Vulnerability Found by NSA

Several proof-of-concept (PoC) exploits have already been created — and some of them have been made public — for CVE-2020-0601, the crypto-related Windows vulnerability that Microsoft patched recently after being notified by the U.S. National Security Agency. read more  …

P&N Bank Data Breach Exposes Trove of User Data

P&N Bank is reportedly sending out notifications to customers of a data breach that resulted in a large amount of sensitive information being compromised.  read more   Advertise on IT Security News. Read the complete article: P&N Bank Data Breach…

Public Bug Bounty Program Launched for Kubernetes

The Cloud Native Computing Foundation (CNCF) this week announced the launch of a public bug bounty program for Kubernetes, with rewards of up to $10,000 per vulnerability. read more   Advertise on IT Security News. Read the complete article: Public…

Using Gap Analysis to Fix a Leaky Enterprise

Attackers Evolve Quickly, and We Must Work Daily to Ensure We Are Ready for Their Next Move read more   Advertise on IT Security News. Read the complete article: Using Gap Analysis to Fix a Leaky Enterprise

Trusona Raises $20 Million in Series C Funding Round

Passwordless multi-factor authentication technology provider Trusona this week announced it has raised $20 million as part of a Series C funding round led by Georgian Partners. read more   Advertise on IT Security News. Read the complete article: Trusona Raises…

Vulnerabilities Found in VMware Tools, Workspace ONE SDK

VMware on Tuesday advised customers using VMware Tools version 10 for Windows to update their installations to version 11 due to a local privilege escalation vulnerability. read more   Advertise on IT Security News. Read the complete article: Vulnerabilities Found…

Oracle’s January 2020 CPU Delivers 334 New Patches

Oracle has released its first Critical Patch Update (CPU) for 2020, which includes a total of 334 new security patches across multiple product families. read more   Advertise on IT Security News. Read the complete article: Oracle’s January 2020 CPU…

NSA Discloses Serious Windows Vulnerability to Microsoft

The U.S. National Security Agency (NSA) has informed Microsoft that Windows is affected by a potentially serious spoofing vulnerability that could allow hackers to make a malicious file appear to come from a trusted source or conduct man-in-the-middle (MitM) attacks.…

Google Researchers Detail Critical iMessage Vulnerability

Google Project Zero security researchers have published technical details on an iMessage vulnerability addressed last year, which could be exploited remotely to achieve arbitrary code execution.  read more   Advertise on IT Security News. Read the complete article: Google Researchers…

The Changing Face of Cloud Threat Intelligence

As public cloud providers continue to elevate their platforms’ default enterprise protection and compliance capabilities to close gaps in their portfolio or suites of in-house integrated security products, CISOs are increasingly looking to the use and integration of threat intelligence…

Go Huawei: UK PM Challenges US Critics of China Firm

Prime Minister Boris Johnson on Tuesday challenged US opponents of Britain’s potential decision to let China’s Huawei telecoms giant develop its 5G network to come up with a better choice. read more   Advertise on IT Security News. Read the…

US, UK Officials Meet as PM Johnson’s Huawei Decision Nears

British and American officials are meeting as U.K. Prime Minister Boris Johnson’s government prepares to decide on whether there’s a future for Chinese equipment maker Huawei in the country’s next-generation telecom networks, his spokesman said Monday. read more   Advertise…

Oski Stealer Targets Browser Data, Crypto Wallets in U.S.

Still under development, a newly discovered information stealer is successfully targeting Internet browsers and cryptocurrency wallet applications, and most victims are apparently located in the United States. read more   Advertise on IT Security News. Read the complete article: Oski…

Facebook Rushes to Patch Bug Exposing Page Admins

Facebook last week rushed to patch a bug that exposed the accounts of individuals who manage pages, after the weakness was exploited against several high-profile pages. read more   Advertise on IT Security News. Read the complete article: Facebook Rushes…

UK National Lottery Hacker Sentenced to Prison

A man accused of hacking UK National Lottery accounts via credential stuffing attacks has been sentenced to nine months in prison, the UK’s National Crime Agency reported on Friday. read more   Advertise on IT Security News. Read the complete…

FBI Tightening Up Wiretap Protocols After Watchdog Report

The FBI laid out new protocols Friday for how it conducts electronic surveillance in national security cases, responding to a Justice Department inspector general report that harshly criticized the bureau’s handling of the Russia investigation. read more   Advertise on…

Dixons Fined by UK Regulator Over Data Breach

The UK Data Protection Regulator (the Information Commissioner’s Office – ICO) has issued a monetary penalty of £500,000 ($654,000) against Dixon Carphone for what it describes as “multiple, systemic and serious inadequacies” in the firm’s security posture. read more  …

Pwn2Own 2020: Researchers Again Invited to Hack Tesla

Trend Micro’s Zero Day Initiative (ZDI) on Thursday announced the targets and prizes for the 2020 Pwn2Own competition, which is set to take place on March 18-20 in Vancouver at the CanSecWest conference. read more   Advertise on IT Security…

Hackers Scan for Vulnerable Citrix ADC Systems

Weeks after Citrix revealed a critical vulnerability impacting its Application Delivery Controller (ADC) and Gateway products, hackers have started to scan the Internet for vulnerable systems, security researchers report. read more   Advertise on IT Security News. Read the complete…

Connected Cars Moving Targets for Hackers

As cars evolve into rolling mobile computers, the potential for disastrous cyber attacks has become a new road hazard. Israeli cybersecurity firm GuardKnox demonstrated the threat in a Formula 1 driving simulation at the Consumer Electronics show this week in…

PayPal Patches Vulnerability That Exposed User Passwords

A researcher has earned over $15,000 from PayPal for reporting a critical vulnerability that could have been exploited by hackers to obtain user email addresses and passwords. read more   Advertise on IT Security News. Read the complete article: PayPal…

Rockwell Automation to Acquire Cybersecurity Firm Avnet

Rockwell Automation on Wednesday announced that it has entered an agreement to acquire Israel-based cybersecurity solutions provider Avnet Data Security in an effort to expand its cybersecurity expertise. read more   Advertise on IT Security News. Read the complete article:…

Nepal Deports 122 Chinese Nationals After Cyber Raid

Nepal on Wednesday deported 122 Chinese nationals who were arrested on suspicion of operating a large-scale cyber fraud operation in Kathmandu, officials said. read more   Advertise on IT Security News. Read the complete article: Nepal Deports 122 Chinese Nationals…

Firefox 72 Blocks Fingerprinting Scripts by Default

Mozilla this week released Firefox 72 to the stable channel with advanced privacy protections that involve the blocking of fingerprinting scripts by default. read more   Advertise on IT Security News. Read the complete article: Firefox 72 Blocks Fingerprinting Scripts…

Travelex Says Financially Unaffected by Hacking

Travelex, the British-based foreign currency company, will not suffer any financial impact from a cyber attack on New Year’s Eve, its parent group said Wednesday. read more   Advertise on IT Security News. Read the complete article: Travelex Says Financially…

Half Protected is Half Empty, Not Half Full

Threat actors tend to focus on the human element as the weakest link in the cyber-attack chain, often using stolen, weak, default, or otherwise compromised credentials to gain access to their victim’s environment. read more   Advertise on IT Security…

BlackBerry Announces Automotive Security Solution

BlackBerry this week announced a customizable automotive solution designed to help OEMs improve vehicle health and security. The solution aims to provide the necessary foundation to “future-proof” vehicles, as well as to help accelerate development timelines and reduce the cost…

Attacking the Organism: Retail

My Apple News app recently served up some targeted marketing that really hit home. There before me was the opportunity to purchase a limited-edition 11 Herbs & Spices Firelog from KFC and Envirolog, sold through Walmart.  read more   Advertise…

Chinese Cyber-Espionage Group Targeted NGOs for Years

A cyber-espionage group supposedly linked to the Chinese government is targeting non-governmental organizations (NGOs) in South and East Asia, Secureworks has revealed. read more   Advertise on IT Security News. Read the complete article: Chinese Cyber-Espionage Group Targeted NGOs for…

Mimecast Acquires Threat Protection Provider Segasec

Email and data security company Mimecast on Monday announced the acquisition of threat protection solutions provider Segasec. read more   Advertise on IT Security News. Read the complete article: Mimecast Acquires Threat Protection Provider Segasec

Android’s January 2020 Update Patches 40 Vulnerabilities

Google on Monday published the first Android security bulletin for 2020, with patches for 40 vulnerabilities, including a critical flaw in the Media framework. read more   Advertise on IT Security News. Read the complete article: Android’s January 2020 Update…