Tag: SecurityWeek RSS Feed

Second Ransomware Group Extorting Change Healthcare

RansomHub is extorting Change Healthcare, threatening to release data stolen in a February 2024 BlackCat ransomware attack. The post Second Ransomware Group Extorting Change Healthcare appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

CISO Conversations: Nick McKenzie (Bugcrowd) and Chris Evans (HackerOne)

SecurityWeek discusses cybersecurity leadership with CISOs from crowdsourced hacking organizations Bugcrowd (Nick McKenzie) and HackerOne (Chris Evans) The post CISO Conversations: Nick McKenzie (Bugcrowd) and Chris Evans (HackerOne) appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

CVS Group Restoring Systems Impacted by Cyberattack

Veterinary services provider CVS Group is restoring systems after a cyberattack disrupted its UK operations. The post CVS Group Restoring Systems Impacted by Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Thousands of Ivanti VPN Appliances Impacted by Recent Vulnerability

Researchers at the Shadowserver Foundation identify thousands of internet-exposed Ivanti VPN appliances likely impacted by a recently disclosed vulnerability leading to remote code execution. The post Thousands of Ivanti VPN Appliances Impacted by Recent Vulnerability appeared first on SecurityWeek. This…

Confidential VMs Hacked via New Ahoi Attacks

New Ahoi attacks Heckler and WeSee target AMD SEV-SNP and Intel TDX with malicious interrupts to hack confidential VMs. The post Confidential VMs Hacked via New Ahoi Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Google Adds V8 Sandbox to Chrome

Google fights Chrome V8 engine memory safety bugs with a new sandbox and adds it to the bug bounty program. The post Google Adds V8 Sandbox to Chrome appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

NSA Appoints Dave Luber as Cybersecurity Director

US National Security Agency appoints Dave Luber as its new cybersecurity director following the retirement of Rob Joyce. The post NSA Appoints Dave Luber as Cybersecurity Director  appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

NIST Grants $3.6 Million to Boost US Cybersecurity Workforce

NIST announced $3.6 million in grants for 18 education and community organizations to build the future cybersecurity workforce. The post NIST Grants $3.6 Million to Boost US Cybersecurity Workforce appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Magento Vulnerability Exploited to Deploy Persistent Backdoor

Attackers are exploiting a recent Magento vulnerability to deploy a persistent backdoor on ecommerce websites. The post Magento Vulnerability Exploited to Deploy Persistent Backdoor appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Ivanti CEO Vows Cybersecurity Makeover After Zero-Day Blitz

Ivanti releases a carefully scripted YouTube video and an open letter from chief executive Jeff Abbott vowing to fix the entire security organization. The post Ivanti CEO Vows Cybersecurity Makeover After Zero-Day Blitz appeared first on SecurityWeek. This article has…

Cyberattack Causes Disruptions at Omni Hotels

Omni Hotels & Resorts tells customers that recent disruptions have been caused by a cyberattack that forced it to shut down systems. The post Cyberattack Causes Disruptions at Omni Hotels appeared first on SecurityWeek. This article has been indexed from…

US Cancer Center Data Breach Impacting 800,000

City of Hope is notifying 800,000 individuals of a data breach impacting their personal and health information. The post US Cancer Center Data Breach Impacting 800,000 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Pixel Phone Zero-Days Exploited by Forensic Firms

Google this week patched two Pixel phone zero-day vulnerabilities actively exploited by forensic companies to obtain data from devices. The post Pixel Phone Zero-Days Exploited by Forensic Firms appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

SurveyLama Data Breach Impacts 4.4 Million Users

Data breach impacting users’ personal information prompts survey rewards platform SurveyLama to reset passwords. The post SurveyLama Data Breach Impacts 4.4 Million Users appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Cloud Threat Detection Firm Permiso Raises $18 million

Cloud security firm provides a detection platform able to detect and predict the likely behavior of ‘bad’ identities. The post Cloud Threat Detection Firm Permiso Raises $18 million appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Microsoft’s Security Chickens Have Come Home to Roost

News analysis:  SecurityWeek editor-at-large Ryan Naraine reads the CSRB report on China’s audacious Microsoft’s Exchange Online hack and isn’t at all surprised by the findings. The post Microsoft’s Security Chickens Have Come Home to Roost appeared first on SecurityWeek. This…

Missouri County Hit by Ransomware

Jackson County, Missouri, discloses ‘significant disruptions’ to IT systems, says ransomware attack likely at fault. The post Missouri County Hit by Ransomware appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Missouri…

Google Patches Exploited Pixel Vulnerabilities

Google patches 28 vulnerabilities in Android and 25 bugs in Pixel devices, including two flaws exploited in the wild. The post Google Patches Exploited Pixel Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Security Flaw in WP-Members Plugin Leads to Script Injection

A cross-site scripting vulnerability in the WP-Members Membership plugin could allow attackers to inject scripts into user profile pages. The post Security Flaw in WP-Members Plugin Leads to Script Injection appeared first on SecurityWeek. This article has been indexed from…

Hotel Self Check-In Kiosks Exposed Room Access Codes

Self check-in kiosks at Ibis Budget hotels were affected by a vulnerability that exposed keypad codes that could be used to enter rooms.  The post Hotel Self Check-In Kiosks Exposed Room Access Codes appeared first on SecurityWeek. This article has…

Cybersecurity M&A Roundup: 27 Deals Announced in March 2024

Twenty-seven cybersecurity-related merger and acquisition (M&A) deals were announced in March 2024. The post Cybersecurity M&A Roundup: 27 Deals Announced in March 2024 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

OWASP Data Breach Caused by Server Misconfiguration

The OWASP Foundation says a wiki misconfiguration exposed resumes filed over a decade ago by aspiring members. The post OWASP Data Breach Caused by Server Misconfiguration appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Prudential Financial Data Breach Impacts 36,000

Prudential Financial says the names, addresses, and ID numbers of over 36,000 were stolen in a February data breach. The post Prudential Financial Data Breach Impacts 36,000 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Boat Dealer MarineMax Confirms Data Breach

MarineMax confirms suffering a data breach as a result of a recent ransomware attack, with the attackers claiming to have obtained 180,000 files.  The post Boat Dealer MarineMax Confirms Data Breach  appeared first on SecurityWeek. This article has been indexed…

‘WallEscape’ Linux Vulnerability Leaks User Passwords

A vulnerability in util-linux, a core utilities package in Linux systems, allows attackers to leak user passwords and modify the clipboard. The post ‘WallEscape’ Linux Vulnerability Leaks User Passwords appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

AI Hallucinated Packages Fool Unsuspecting Developers

Software developers relying on AI chatbots for building applications may end up using hallucinated software packages. The post AI Hallucinated Packages Fool Unsuspecting Developers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

26 Security Issues Patched in TeamCity

JetBrains patches 26 security issues in TeamCity and takes steps to avoid malicious exploitation of vulnerabilities. The post 26 Security Issues Patched in TeamCity appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Massachusetts Health Insurer Data Breach Impacts 2.8 Million

Harvard Pilgrim Health Care says the personal information of over 2.8 million individuals was stolen in a year-old ransomware attack. The post Massachusetts Health Insurer Data Breach Impacts 2.8 Million appeared first on SecurityWeek. This article has been indexed from…

Malware Upload Attack Hits PyPI Repository

Maintainers of the Python Package Index (PyPI) repository were forced to suspend new project creation and new user registration to mitigate a malware upload campaign. The post Malware Upload Attack Hits PyPI Repository appeared first on SecurityWeek. This article has…

Splunk Patches Vulnerabilities in Enterprise Product

Splunk patches high-severity vulnerabilities in Enterprise, including an authentication token exposure issue. The post Splunk Patches Vulnerabilities in Enterprise Product appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Splunk Patches Vulnerabilities…

Cybersecurity Mesh: Overcoming Data Security Overload

A significant cybersecurity challenge arises from managing the immense volume of data generated by numerous IT security tools, leading organizations into a reactive rather than proactive approach. The post Cybersecurity Mesh: Overcoming Data Security Overload appeared first on SecurityWeek. This…

Coro Raises $100 Million for All-in-One Security Platform

Coro has raised $100 million in Series D funding for its enterprise-grade platform tailored for the small- and mid-sized market. The post Coro Raises $100 Million for All-in-One Security Platform appeared first on SecurityWeek. This article has been indexed from…

Cisco Patches DoS Vulnerabilities in Networking Products

Cisco has released patches for multiple IOS and IOS XE software vulnerabilities leading to denial-of-service (DoS). The post Cisco Patches DoS Vulnerabilities in Networking Products appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Chinese Cyberspies Targeting ASEAN Entities

Two Chinese cyberespionage groups have been targeting entities and member countries affiliated with ASEAN. The post Chinese Cyberspies Targeting ASEAN Entities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Chinese Cyberspies…

Code Execution Flaws Haunt NVIDIA ChatRTX for Windows

Artificial intelligence computing giant NVIDIA patches flaws in ChatRTX for Windows and warns of code execution and data tampering risks. The post Code Execution Flaws Haunt NVIDIA ChatRTX for Windows appeared first on SecurityWeek. This article has been indexed from…

Researchers Discover 40,000-Strong EOL Router, IoT Botnet

Malware hunters sound an alarm after discovering a 40,000-strong botnet packed with end-of-life routers and IoT devices being used in cybercriminal activities. The post Researchers Discover 40,000-Strong EOL Router, IoT Botnet  appeared first on SecurityWeek. This article has been indexed…

Webinar Today: How to Reduce Cloud Identity Risk

Please the fireside chat as Phil Bues, Cloud Research Manager at IDC, discusses the challenges and best practices for cybersecurity leaders managing cloud identities. The post Webinar Today: How to Reduce Cloud Identity Risk appeared first on SecurityWeek. This article…

Airbus to Buy German Cybersecurity Firm Infodas

Airbus Defence and Space is set to acquire Infodas, a Germany-based company that boasts €50 million revenue. The post Airbus to Buy German Cybersecurity Firm Infodas appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Greylock Makes $10M Bet on Bedrock Security

Silicon Valley startup deposits $10 million in seed-stage funding to help organizations manage risk from cloud and gen-AI technologies. The post Greylock Makes $10M Bet on Bedrock Security appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

ZenHammer Attack Targets DRAM on Systems With AMD CPUs

A new Rowhammer attack named ZenHammer has been demonstrated against DRAM on systems with AMD CPUs, including DDR5. The post ZenHammer Attack Targets DRAM on Systems With AMD CPUs appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Apple Patches Code Execution Vulnerability in iOS, macOS

Apple has released iOS 17.4.1 and macOS Sonoma 14.4.1 with patches for an arbitrary code execution vulnerability. The post Apple Patches Code Execution Vulnerability in iOS, macOS appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Recent Fortinet FortiClient EMS Vulnerability Exploited in Attacks

CVE-2023-48788, a critical SQL injection vulnerability in Fortinet’s FortiClient EMS product, is being exploited in the wild. The post Recent Fortinet FortiClient EMS Vulnerability Exploited in Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…