Tag: SecurityWeek RSS Feed

US Treasury Slaps Sanctions on China-Linked APT31 Hackers

The US Treasury Department sanctions a pair of Chinese hackers linked to “malicious cyber operations targeting US critical infrastructure sectors.” The post US Treasury Slaps Sanctions on China-Linked APT31 Hackers appeared first on SecurityWeek. This article has been indexed from…

Mozilla Patches Firefox Zero-Days Exploited at Pwn2Own

Firefox browser updates address two zero-day vulnerabilities exploited at the Pwn2Own hacking contest. The post Mozilla Patches Firefox Zero-Days Exploited at Pwn2Own appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Mozilla…

‘Brain Weasels’: Impostor Syndrome in Cybersecurity

There are several attributes that tie the cybersecurity community together–namely our collective passion for solving complex problems in order to reduce harm – but one has stood out prominently over the years: impostor syndrome. The post ‘Brain Weasels’: Impostor Syndrome…

US Government Issues New DDoS Mitigation Guidance

CISA, the FBI, and MS-ISAC have released new guidance on how federal agencies can defend against DDoS attacks. The post US Government Issues New DDoS Mitigation Guidance appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

39,000 Websites Infected in ‘Sign1’ Malware Campaign

Over 39,000 websites have been infected with the Sign1 malware that redirects visitors to scam domains. The post 39,000 Websites Infected in ‘Sign1’ Malware Campaign appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

New ‘GoFetch’ Apple CPU Attack Exposes Crypto Keys

Researchers detail GoFetch, a new side-channel attack impacting Apple CPUs that could allow an attacker to obtain secret keys. The post New ‘GoFetch’ Apple CPU Attack Exposes Crypto Keys  appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Watch Now: Supply Chain & Third-Party Risk Summit 2024

Join the fully immersive virtual event us as we explore the critical nature of software and vendor supply chain security issues. (Login Now) The post Watch Now: Supply Chain & Third-Party Risk Summit 2024  appeared first on SecurityWeek. This article…

Vulnerability Allowed One-Click Takeover of AWS Service Accounts

AWS patches vulnerability that could have been used to hijack Managed Workflows Apache Airflow (MWAA) sessions via FlowFixation attack.  The post Vulnerability Allowed One-Click Takeover of AWS Service Accounts appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Microsoft Patches Xbox Vulnerability Following Public Disclosure

Microsoft patches Xbox Gaming Services vulnerability CVE-2024-28916 after initially saying it was not a security issue. The post Microsoft Patches Xbox Vulnerability Following Public Disclosure appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

GitHub Rolls Out ‘Code Scanning Autofix’ in Public Beta

GitHub’s code scanning autofix delivers remediation suggestions for two-thirds of the identified vulnerabilities. The post GitHub Rolls Out ‘Code Scanning Autofix’ in Public Beta appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

$200,000 Awarded at Pwn2Own 2024 for Tesla Hack

Participants earned a total of $732,500 on the first day of Pwn2Own Vancouver 2024 for hacking a Tesla, operating systems, and other software. The post $200,000 Awarded at Pwn2Own 2024 for Tesla Hack appeared first on SecurityWeek. This article has…

Chrome 123, Firefox 124 Patch Serious Vulnerabilities

Chrome and Firefox security updates released on Tuesday resolve a critical-severity and multiple high-severity vulnerabilities. The post Chrome 123, Firefox 124 Patch Serious Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Risk Management Firm CyberSaint Raises $21 Million

Cyber risk management firm CyberSaint has raised $21 million in Series A funding, bringing the total investment to $29 million. The post Risk Management Firm CyberSaint Raises $21 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

300,000 Systems Vulnerable to New Loop DoS Attack

Academic researchers describe a new application-layer loop DoS attack affecting Broadcom, Honeywell, Microsoft and MikroTik. The post 300,000 Systems Vulnerable to New Loop DoS Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Airbus Pulls Out of Deal to Buy Atos Cybersecurity Unit

Atos shares tank after Airbus decides not to move ahead with discussions to acquire its cybersecurity business. The post Airbus Pulls Out of Deal to Buy Atos Cybersecurity Unit appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

BigID Raises $60 Million at $1 Billion Valuation

Data security firm BigID raises $60 million in a growth round that brings the total to $320 million and values the company at over $1 billion. The post BigID Raises $60 Million at $1 Billion Valuation appeared first on SecurityWeek.…

Chinese APT Hacks 48 Government Organizations

Earth Krahang, likely a penetration team of Chinese government contractor I-Soon, has compromised 48 government entities worldwide. The post Chinese APT Hacks 48 Government Organizations appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Nations Direct Mortgage Data Breach Impacts 83,000 Individuals

Nations Direct informs 83,000 individuals that their personal information was compromised in a data breach. The post Nations Direct Mortgage Data Breach Impacts 83,000 Individuals appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Aiohttp Vulnerability in Attacker Crosshairs

A recently patched Aiohttp vulnerability tracked as CVE-2024-23334 is being targeted by threat actors, including by a ransomware group. The post Aiohttp Vulnerability in Attacker Crosshairs appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Misconfigured Firebase Instances Expose 125 Million User Records

A weakness in a Firebase implementation allowed researchers to gain access to names, phone numbers, email addresses, plaintext passwords, confidential messages, and more. The post Misconfigured Firebase Instances Expose 125 Million User Records appeared first on SecurityWeek. This article has…

UK Government Releases Cloud SCADA Security Guidance

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud. The post UK Government Releases Cloud SCADA Security Guidance appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Cisco Completes $28 Billion Acquisition of Splunk

The networking giant paid $157 per share in cash for Splunk, a powerhouse in data analysis, security and observability tools, in a deal first announced in September 2023. The post Cisco Completes $28 Billion Acquisition of Splunk appeared first on…

Fujitsu Data Breach Impacts Personal, Customer Information

Fujitsu says hackers infected internal systems with malware, stole personal and customer information. The post Fujitsu Data Breach Impacts Personal, Customer Information appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Fujitsu…

PoC Published for Critical Fortra Code Execution Vulnerability

A critical directory traversal vulnerability in Fortra FileCatalyst Workflow could lead to remote code execution. The post PoC Published for Critical Fortra Code Execution Vulnerability appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

IMF Emails Hacked

The International Monetary Fund (IMF) detects a cybersecurity incident that involved nearly a dozen email accounts getting hacked. The post IMF Emails Hacked appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Codezero Raises $3.5 Million for DevOps Security Solution

Secure enterprise microservices development firm Codezero raises $3.5 million in seed funding. The post Codezero Raises $3.5 Million for DevOps Security Solution appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Codezero…

Ballistic Ventures Closes $360 Million Cybersecurity-Focused Fund

Venture capital firm Ballistic Ventures closed an oversubscribed $360 million fund that will be used to fund cybersecurity companies. The post Ballistic Ventures Closes $360 Million Cybersecurity-Focused Fund appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Boat Dealer MarineMax Hit by Cyberattack

MarineMax, one of the world’s largest retailers of recreational boats and yachts, discloses a cyberattack.  The post Boat Dealer MarineMax Hit by Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Webinar: CISO Strategies for Boardroom Success

You’re invited join SecurityWeek and Gutsy for the webinar, “From Protector to Influencer: CISO Strategies for Boardroom Success,” as we address the emerging responsibilities for the CISO role. The post Webinar: CISO Strategies for Boardroom Success appeared first on SecurityWeek. This…

Zscaler Acquires Avalor for $350 Million

Zscaler acquires Avalor, a risk management platform powered by Data Fabric for Security, for $350 million.  The post Zscaler Acquires Avalor for $350 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Cisco Patches High-Severity IOS RX Vulnerabilities

Cisco releases patches for high-severity denial-of-service and elevation of privilege vulnerabilities in IOS RX software. The post Cisco Patches High-Severity IOS RX Vulnerabilities  appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Microsoft Copilot for Security Official Launch Date Announced

Microsoft announces that its Copilot for Security generative AI security solution will become generally available on April 1.  The post Microsoft Copilot for Security Official Launch Date Announced appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Shadow AI – Should I be Worried?

Overzealous policies and blanket bans on AI tools risk forcing users underground to use unknown tools with unknown consequences. The post Shadow AI – Should I be Worried? appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Cyber Madness Bracket Challenge – Register to Play

SecurityWeek’s Cyber Madness Bracket Challenge is a contest designed to bring the community together in a fun, competitive way through one of America’s top sporting events. The post Cyber Madness Bracket Challenge – Register to Play appeared first on SecurityWeek.…

Nissan Data Breach Affects 100,000 Individuals

Nissan is notifying roughly 100,000 individuals of a data breach resulting from a ransomware attack conducted by the Akira cybercrime group. The post Nissan Data Breach Affects 100,000 Individuals appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Government Launches Probe Into Change Healthcare Data Breach

The HHS is investigating whether protected health information was compromised in the Change Healthcare data breach. The post Government Launches Probe Into Change Healthcare Data Breach appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

ChatGPT Plugin Vulnerabilities Exposed Data, Accounts

Three types of vulnerabilities related to ChatGPT plugins could have led to data exposure and account takeovers.  The post ChatGPT Plugin Vulnerabilities Exposed Data, Accounts appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Webinar Today: CISO Strategies for Boardroom Success

You’re invited join SecurityWeek and Gutsy for the webinar, “From Protector to Influencer: CISO Strategies for Boardroom Success,” as we address the emerging responsibilities for the CISO role. The post Webinar Today: CISO Strategies for Boardroom Success appeared first on SecurityWeek.…

Stanford University Data Breach Impacts 27,000 Individuals

Stanford University is notifying 27,000 people of a data breach impacting their personal information. The post Stanford University Data Breach Impacts 27,000 Individuals appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Fortinet Patches Critical Vulnerabilities Leading to Code Execution

Fortinet has released patches for critical code execution vulnerabilities in FortiOS, FortiProxy, and FortiClientEMS. The post Fortinet Patches Critical Vulnerabilities Leading to Code Execution appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

US Spearheads First UN Resolution on Artificial Intelligence

The US is spearheading the first United Nations resolution on artificial intelligence, aimed at ensuring the new technology is “safe, secure and trustworthy” and that all countries have equal access. The post US Spearheads First UN Resolution on Artificial Intelligence…

Adobe Patches Critical Flaws in Enterprise Products

Patch Tuesday: Adobe ships a hefty batch of security updates to fix critical-severity vulnerabilities in multiple enterprise-facing products. The post Adobe Patches Critical Flaws in Enterprise Products appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

SAP Patches Critical Command Injection Vulnerabilities

Enterprise software maker SAP documents multiple critical-severity issues and warns of risk of command injection attacks. The post SAP Patches Critical Command Injection Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

CISA’s OT Attack Response Team Understaffed: GAO

GAO study finds that CISA does not have enough staff to respond to significant OT attacks in multiple locations at the same time. The post CISA’s OT Attack Response Team Understaffed: GAO appeared first on SecurityWeek. This article has been…