Tag: SecurityWeek RSS Feed

ChatGPT Plugin Vulnerabilities Exposed Data, Accounts

Three types of vulnerabilities related to ChatGPT plugins could have led to data exposure and account takeovers.  The post ChatGPT Plugin Vulnerabilities Exposed Data, Accounts appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Webinar Today: CISO Strategies for Boardroom Success

You’re invited join SecurityWeek and Gutsy for the webinar, “From Protector to Influencer: CISO Strategies for Boardroom Success,” as we address the emerging responsibilities for the CISO role. The post Webinar Today: CISO Strategies for Boardroom Success appeared first on SecurityWeek.…

Stanford University Data Breach Impacts 27,000 Individuals

Stanford University is notifying 27,000 people of a data breach impacting their personal information. The post Stanford University Data Breach Impacts 27,000 Individuals appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Fortinet Patches Critical Vulnerabilities Leading to Code Execution

Fortinet has released patches for critical code execution vulnerabilities in FortiOS, FortiProxy, and FortiClientEMS. The post Fortinet Patches Critical Vulnerabilities Leading to Code Execution appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

US Spearheads First UN Resolution on Artificial Intelligence

The US is spearheading the first United Nations resolution on artificial intelligence, aimed at ensuring the new technology is “safe, secure and trustworthy” and that all countries have equal access. The post US Spearheads First UN Resolution on Artificial Intelligence…

Adobe Patches Critical Flaws in Enterprise Products

Patch Tuesday: Adobe ships a hefty batch of security updates to fix critical-severity vulnerabilities in multiple enterprise-facing products. The post Adobe Patches Critical Flaws in Enterprise Products appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

SAP Patches Critical Command Injection Vulnerabilities

Enterprise software maker SAP documents multiple critical-severity issues and warns of risk of command injection attacks. The post SAP Patches Critical Command Injection Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

CISA’s OT Attack Response Team Understaffed: GAO

GAO study finds that CISA does not have enough staff to respond to significant OT attacks in multiple locations at the same time. The post CISA’s OT Attack Response Team Understaffed: GAO appeared first on SecurityWeek. This article has been…

EquiLend Ransomware Attack Leads to Data Breach

EquiLend is informing its employees that their personal information was compromised in a January ransomware attack. The post EquiLend Ransomware Attack Leads to Data Breach  appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Software Reliability Firm Steadybit Raises $6 Million

Steadybit was founded in 2019 and has now raised a total of $13.8 million in funding. The post Software Reliability Firm Steadybit Raises $6 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Recent TeamCity Vulnerability Exploited in Ransomware Attacks

Servers impacted by recently patched TeamCity vulnerability CVE-2024-27198 targeted in ransomware attacks and abused for DDoS. The post Recent TeamCity Vulnerability Exploited in Ransomware Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Critical Vulnerability Allows Access to QNAP NAS Devices

Critical-severity vulnerability could allow network attackers to access QNAP NAS devices without authentication. The post Critical Vulnerability Allows Access to QNAP NAS Devices appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

SecurityWeek Cyber Insights 2024 Series

Cyber Insights 2024 talks to hundreds of industry experts from dozens of companies covering seven primary topics. The post SecurityWeek Cyber Insights 2024 Series appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Magnet Goblin Delivers Linux Malware Using One-Day Vulnerabilities

The financially motivated threat actor Magnet Goblin is targeting one-day vulnerabilities to deploy Nerbian malware on Linux systems. The post Magnet Goblin Delivers Linux Malware Using One-Day Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

CISA Outlines Efforts to Secure Open Source Software

Concluding a two-day OSS security summit, CISA details key actions to help improve open source security. The post CISA Outlines Efforts to Secure Open Source Software appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Quantum Attack Protection Added to HP Business PCs

An upgraded ESC security chip makes the firmware of several HP business PCs resilient to quantum computer attacks. The post Quantum Attack Protection Added to HP Business PCs appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS…

Cisco Patches High-Severity Vulnerabilities in VPN Product

High-severity flaws in Cisco Secure Client could lead to code execution and unauthorized remote access VPN sessions. The post Cisco Patches High-Severity Vulnerabilities in VPN Product appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Nigerian BEC Scammer Pleads Guilty in US Court

Henry Echefu admitted in a US courtroom to participating in a $200,000 business email compromise fraud scheme. The post Nigerian BEC Scammer Pleads Guilty in US Court appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Cayosoft Raises $22.5 Million for Microsoft AD Recovery Tech

Ohio security vendor Cayosoft banks new capital to fuel growth of its flagship Active Directory forest recovery product suite. The post Cayosoft Raises $22.5 Million for Microsoft AD Recovery Tech appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

FBI: Cybercrime Losses Exceeded $12.5 Billion in 2023

FBI’s IC3 publishes its 2023 Internet Crime Report, which reveals a 10% increase in the number of cybercrime complaints compared to 2022. The post FBI: Cybercrime Losses Exceeded $12.5 Billion in 2023 appeared first on SecurityWeek. This article has been…

Cyber Insights 2024: A Dire Year for CISOs?

The role of the CISO continuously evolves in tandem with the growing reliance on cybersecurity as a business enabler. But it is possible that the SEC has pitched a curveball with its increasing assertiveness? The post Cyber Insights 2024: A…

Fidelity Investments Notifying 28,000 People of Data Breach

Fidelity says 28,000 individuals were impacted by data breach at third-party services provider Infosys McCamish System. The post Fidelity Investments Notifying 28,000 People of Data Breach appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Linux Malware Campaign Targets Misconfigured Cloud Servers

A new malware campaign has been observed targeting misconfigured Apache Hadoop, Confluence, Docker, and Redis instances. The post Linux Malware Campaign Targets Misconfigured Cloud Servers appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

HHS Aiding Organizations Hit by Change Healthcare Cyberattack

US government lays out actions to assist healthcare providers following the highly disruptive Change Healthcare cyberattack. The post HHS Aiding Organizations Hit by Change Healthcare Cyberattack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

Cyber Insights 2024: OT, ICS and IIoT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that cannot be ignored by nation states. The post Cyber Insights 2024: OT, ICS and IIoT appeared…

Android’s March 2024 Update Patches Critical Vulnerabilities

Android’s March 2024 security update resolves 38 vulnerabilities, including two critical flaws in the System component. The post Android’s March 2024 Update Patches Critical Vulnerabilities appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

CISA Warns of Pixel Phone Vulnerability Exploitation

CISA adds Pixel Android phone (CVE-2023-21237) and Sunhillo SureLine (CVE-2021-36380) flaws to its known exploited vulnerabilities catalog.  The post CISA Warns of Pixel Phone Vulnerability Exploitation appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

BlackCat Ransomware Gang Suspected of Pulling Exit Scam

The BlackCat ransomware gang announces shutdown as an affiliate accuses theft of $22 million ransom payment. The post BlackCat Ransomware Gang Suspected of Pulling Exit Scam appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

CrowdStrike to Acquire Flow Security

CrowdStrike says the acquisition of Flow Security will expand its cloud security capabilities with Data Security Posture Management. The post CrowdStrike to Acquire Flow Security appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Apple Blunts Zero-Day Attacks With iOS 17.4 Update

Apple rolls out urgent patches to fix multiple security flaws in its flagship iOS platform and warned about zero-day exploits in the wild. The post Apple Blunts Zero-Day Attacks With iOS 17.4 Update appeared first on SecurityWeek. This article has…

VMware Patches Critical ESXi Sandbox Escape Flaws

The most serious flaws allow hackers with local admin rights to execute code as the virtual machine’s VMX process running on the host. The post VMware Patches Critical ESXi Sandbox Escape Flaws appeared first on SecurityWeek. This article has been…

Cloudflare Introduces AI Security Solutions

Cloudflare introduces security products that use AI, protect AI, and defend against AI-enhanced phishing. The post Cloudflare Introduces AI Security Solutions appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article: Cloudflare Introduces…

Webinar Today: OT Cybersecurity Risk Mitigation Strategies

Join Honeywell and SecurityWeek to gain valuable insights from professionals who will guide you through the intricacies of industrial cybersecurity. The post Webinar Today: OT Cybersecurity Risk Mitigation Strategies appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Dtex Systems Snags $50M from Alphabet’s CapitalG

Insider threat detection firm Dtex Systems raises $50 million in a funding round led by the investment arm of Google’s parent company. The post Dtex Systems Snags $50M from Alphabet’s CapitalG appeared first on SecurityWeek. This article has been indexed…

Cybersecurity M&A Roundup: 27 Deals Announced in February 2024

Twenty-seven cybersecurity-related merger and acquisition (M&A) deals were announced in February 2024. The post Cybersecurity M&A Roundup: 27 Deals Announced in February 2024 appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Investment Firm Team8 Raises Additional $500 Million

Investment firm Team8 has raised $500 million in new funds, bringing its total assets under management to over $1 billion. The post Investment Firm Team8 Raises Additional $500 Million appeared first on SecurityWeek. This article has been indexed from SecurityWeek…

Axonius Banks $200 Million in Late-Stage Funding

Axonius has raised approximately $600 million since 2017 and is considered one of cybersecurity’s so-called unicorns with a valuation of $2.6 billion. The post Axonius Banks $200 Million in Late-Stage Funding  appeared first on SecurityWeek. This article has been indexed…

American Express Data Breach Exposed Customer Data

American Express says names, card account numbers, and card expiration dates were compromised in a data breach. The post American Express Data Breach Exposed Customer Data appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read…

American Express Discloses Data Breach

American Express says names, card account numbers, and card expiration dates were compromised in a data breach. The post American Express Discloses Data Breach appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

Critical Vulnerability Exposes TeamCity Servers to Takeover

A critical authentication bypass in TeamCity allows remote attackers to take full control of vulnerable servers. The post Critical Vulnerability Exposes TeamCity Servers to Takeover appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the…

Webinar Tomorrow: OT Cybersecurity Risk Mitigation Strategies

Webinar will provide valuable insights from Honeywell professionals who will guide you through the intricacies of industrial cybersecurity. The post Webinar Tomorrow: OT Cybersecurity Risk Mitigation Strategies appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

FCC Employees Targeted in Sophisticated Phishing Attacks

Advanced phishing kit employs novel tactics in attack targeting cryptocurrency platforms and FCC employees. The post FCC Employees Targeted in Sophisticated Phishing Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original article:…

Governments Urge Organizations to Hunt for Ivanti VPN Attacks

Credentials stored on Ivanti VPN appliances impacted by recent vulnerabilities are likely compromised, government agencies say. The post Governments Urge Organizations to Hunt for Ivanti VPN Attacks appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed…

Golden Corral Data Breach Impacts 180,000 Employees

Restaurant chain Golden Corral says personal information was compromised in an August 2023 data breach. The post Golden Corral Data Breach Impacts 180,000 Employees appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…

German Steelmaker Thyssenkrupp Confirms Ransomware Attack

German steelmaking conglomerate Thyssenkrupp confirms one of its automotive units was disrupted by a ransomware attack. The post German Steelmaker Thyssenkrupp Confirms Ransomware Attack appeared first on SecurityWeek. This article has been indexed from SecurityWeek RSS Feed Read the original…