Tag: SecurityWeek RSS Feed

UK ‘to Decide on Huawei 5G Next Week’

Britain is expected to announce next week whether to allow China’s Huawei to develop its 5G network, an official said on Friday, setting out reasons for agreeing despite US opposition. read more   Advertise on IT Security News. Read the…

Some Hackers Take the Ransom and Run: Researchers

Paying off hackers after a ransomware infection could end up being a total loss, according to a study released Thursday which finds some attackers just take the money and run. read more   Advertise on IT Security News. Read the…

Cisco Patches Critical Vulnerability in Network Security Tool

A critical vulnerability in the Cisco Firepower Management Center (FMC) could allow a remote attacker to bypass authentication and execute arbitrary actions on affected devices as administrator.  read more   Advertise on IT Security News. Read the complete article: Cisco…

Vulnerabilities Found in GE Healthcare Patient Monitoring Products

Several potentially serious vulnerabilities have been found in patient monitoring products made by GE Healthcare, the DHS’s Cybersecurity and Infrastructure Security Agency (CISA) and healthcare cybersecurity firm CyberMDX revealed on Thursday. read more   Advertise on IT Security News. Read…

CloudKnox Security Raises $12 Million in Funding

Cloud security firm CloudKnox Security today announced that it has raised $12 million in a new funding round, which brings its total funding to $22.75 million.  read more   Advertise on IT Security News. Read the complete article: CloudKnox Security…

Data Security Startup Privafy Emerges From Stealth Mode

Data security solutions provider Privafy has emerged from stealth mode with $22 million in funding, which it will use to scale product development. read more   Advertise on IT Security News. Read the complete article: Data Security Startup Privafy Emerges…

Cyber Insurance Provider Coalition Acquires BinaryEdge

Coalition, a San Francisco-based cyber insurance provider for SMBs, on Wednesday announced that it has acquired internet scanning and threat intelligence services provider BinaryEdge. Financial terms of the deal have not been disclosed. read more   Advertise on IT Security…

Intezer Raises $15 Million in Series B Funding

Cyber threat detection provider Intezer this week announced it has raised $15 million in a Series B funding round. The New York-based cyber-security company helps organizations detect threats by revealing the “genetic” origins of software code, and also provides context…

Source Code Released for All ProtonVPN Apps

Proton Technologies, the company best known for its privacy-focused email service ProtonMail, this week announced that the source code for all of its ProtonVPN virtual private network (VPN) applications has been made public after each app underwent independent security audits.…

Microsoft Exposed 250 Million Customer Support Records

Nearly 250 million Microsoft Customer Service and Support (CSS) records were found exposed to the Internet in five insecure Elasticsearch databases, Comparitech reports. read more   Advertise on IT Security News. Read the complete article: Microsoft Exposed 250 Million Customer…

Secure DevOps Company Sysdig Raises $70 Million

California-based secure DevOps company Sysdig on Wednesday announced that it raised $70 million in a Series E funding round, which it plans on using to fuel global expansion, including through significant investments in sales and marketing. read more   Advertise…

French Spy Suspected of Selling Data on Darknet

An anti-terrorism agent in France’s domestic intelligence service could soon face trial on charges of selling confidential data and fake IDs in the hidden corners of the internet, prosecutors say. read more   Advertise on IT Security News. Read the…

Saudi Dismisses Link to Hack of Amazon Owner Bezos

The Saudi embassy in Washington on Tuesday dismissed suggestions the kingdom hacked the phone of Washington Post owner Jeff Bezos, as media reports linked the security breach to a WhatsApp message from an account of Crown Prince Mohammed bin Salman.…

Brazilian Prosecutors Accuse Glenn Greenwald in Hacking Case

Brazilian prosecutors on Tuesday accused U.S. journalist Glenn Greenwald of involvement in hacking the phones of officials involved in a corruption investigation, but said court rulings protecting free speech prevent them from bringing charges. read more   Advertise on IT…

FireEye Acquires Cloud Governance Firm Cloudvisory

FireEye (NASDAQ: FEYE) on Tuesday announced that it has acquired Cloudvisory, a Dallas, Texas-based provider of tools for cloud visibility, security, and policy management.  Terms of the acquisition were not disclosed. read more   Advertise on IT Security News. Read…

Georgia Man Admits to Launching DDoS Attack

A Georgia man has admitted in court to employing a third-party to launch a distributed denial of service (DDoS) attack. The man, Tucker Preston, 22, of Macon, Georgia, was charged with one count of damaging protected computers by transmission of…

Hardcoded SSH Key Found in Fortinet SIEM Appliances

A hardcoded SSH public key in Fortinet’s Security Information and Event Management FortiSIEM can be abused to access the FortiSIEM Supervisor.  read more   Advertise on IT Security News. Read the complete article: Hardcoded SSH Key Found in Fortinet SIEM…

NIST Releases Framework for Privacy Risk Management

The National Institute of Standards and Technology (NIST) last week announced version 1.0 of its Privacy Framework, a tool designed to help organizations manage privacy risks. read more   Advertise on IT Security News. Read the complete article: NIST Releases…

Citrix Releases First Patches for Critical ADC Vulnerability

Citrix has started rolling out security patches for the recently revealed Citrix Application Delivery Controller (ADC) and Citrix Gateway vulnerability. read more   Advertise on IT Security News. Read the complete article: Citrix Releases First Patches for Critical ADC Vulnerability

Microsoft Introduces Free Source Code Analyzer

Microsoft this week announced a new source code analyzer designed to identify interesting characteristics of code.  read more   Advertise on IT Security News. Read the complete article: Microsoft Introduces Free Source Code Analyzer

Data Security Startup Cyral Emerges From Stealth Mode

California-based data security startup Cyral emerged from stealth mode this week and announced that it has raised $11 million in a Series A funding round. The company previously received $4.1 million in an angel investment round, which brings the total…

Peter Leav Named CEO of McAfee

Cybersecurity firm McAfee announced on Thursday that its board of managers has appointed Peter Leav as the company’s new chief executive officer after Chris Young decided to step down. read more   Advertise on IT Security News. Read the complete…

Facebook Introduces New Login Alerts

Facebook this week introduced a new notification to alert users when their accounts interact with a third-party application using Facebook Login. Dubbed “Login Notifications,” the new feature is meant to provide users with increased control over their data, the social…

PoC Exploits Released for Cisco DCNM Vulnerabilities

A researcher who discovered many vulnerabilities in Cisco’s Data Center Network Manager (DCNM) product has made public some proof-of-concept (PoC) exploits and technical details. read more   Advertise on IT Security News. Read the complete article: PoC Exploits Released for…

Court Approves Equifax Data Breach Settlement

On January 13, 2020, a federal court approved the proposed settlement for the class action suit filed against Equifax over the massive data breach it revealed in September 2017. read more   Advertise on IT Security News. Read the complete…

The Edge is Near. Are You Ready?

Outpacing Your Security Capacity With Digital Innovation is a Formula for Disaster  read more   Advertise on IT Security News. Read the complete article: The Edge is Near. Are You Ready?

Unprotected Medical Systems Expose Data on Millions of Patients

Hundreds of Internet-accessible, unprotected medical imaging systems expose data on millions of patients worldwide, German security firm Greenbone reveals. read more   Advertise on IT Security News. Read the complete article: Unprotected Medical Systems Expose Data on Millions of Patients

PoC Exploits Released for Crypto Vulnerability Found by NSA

Several proof-of-concept (PoC) exploits have already been created — and some of them have been made public — for CVE-2020-0601, the crypto-related Windows vulnerability that Microsoft patched recently after being notified by the U.S. National Security Agency. read more  …

P&N Bank Data Breach Exposes Trove of User Data

P&N Bank is reportedly sending out notifications to customers of a data breach that resulted in a large amount of sensitive information being compromised.  read more   Advertise on IT Security News. Read the complete article: P&N Bank Data Breach…

Public Bug Bounty Program Launched for Kubernetes

The Cloud Native Computing Foundation (CNCF) this week announced the launch of a public bug bounty program for Kubernetes, with rewards of up to $10,000 per vulnerability. read more   Advertise on IT Security News. Read the complete article: Public…

Using Gap Analysis to Fix a Leaky Enterprise

Attackers Evolve Quickly, and We Must Work Daily to Ensure We Are Ready for Their Next Move read more   Advertise on IT Security News. Read the complete article: Using Gap Analysis to Fix a Leaky Enterprise

Trusona Raises $20 Million in Series C Funding Round

Passwordless multi-factor authentication technology provider Trusona this week announced it has raised $20 million as part of a Series C funding round led by Georgian Partners. read more   Advertise on IT Security News. Read the complete article: Trusona Raises…

Vulnerabilities Found in VMware Tools, Workspace ONE SDK

VMware on Tuesday advised customers using VMware Tools version 10 for Windows to update their installations to version 11 due to a local privilege escalation vulnerability. read more   Advertise on IT Security News. Read the complete article: Vulnerabilities Found…

Oracle’s January 2020 CPU Delivers 334 New Patches

Oracle has released its first Critical Patch Update (CPU) for 2020, which includes a total of 334 new security patches across multiple product families. read more   Advertise on IT Security News. Read the complete article: Oracle’s January 2020 CPU…

NSA Discloses Serious Windows Vulnerability to Microsoft

The U.S. National Security Agency (NSA) has informed Microsoft that Windows is affected by a potentially serious spoofing vulnerability that could allow hackers to make a malicious file appear to come from a trusted source or conduct man-in-the-middle (MitM) attacks.…

Google Researchers Detail Critical iMessage Vulnerability

Google Project Zero security researchers have published technical details on an iMessage vulnerability addressed last year, which could be exploited remotely to achieve arbitrary code execution.  read more   Advertise on IT Security News. Read the complete article: Google Researchers…

The Changing Face of Cloud Threat Intelligence

As public cloud providers continue to elevate their platforms’ default enterprise protection and compliance capabilities to close gaps in their portfolio or suites of in-house integrated security products, CISOs are increasingly looking to the use and integration of threat intelligence…

Go Huawei: UK PM Challenges US Critics of China Firm

Prime Minister Boris Johnson on Tuesday challenged US opponents of Britain’s potential decision to let China’s Huawei telecoms giant develop its 5G network to come up with a better choice. read more   Advertise on IT Security News. Read the…

US, UK Officials Meet as PM Johnson’s Huawei Decision Nears

British and American officials are meeting as U.K. Prime Minister Boris Johnson’s government prepares to decide on whether there’s a future for Chinese equipment maker Huawei in the country’s next-generation telecom networks, his spokesman said Monday. read more   Advertise…

Oski Stealer Targets Browser Data, Crypto Wallets in U.S.

Still under development, a newly discovered information stealer is successfully targeting Internet browsers and cryptocurrency wallet applications, and most victims are apparently located in the United States. read more   Advertise on IT Security News. Read the complete article: Oski…

Facebook Rushes to Patch Bug Exposing Page Admins

Facebook last week rushed to patch a bug that exposed the accounts of individuals who manage pages, after the weakness was exploited against several high-profile pages. read more   Advertise on IT Security News. Read the complete article: Facebook Rushes…

UK National Lottery Hacker Sentenced to Prison

A man accused of hacking UK National Lottery accounts via credential stuffing attacks has been sentenced to nine months in prison, the UK’s National Crime Agency reported on Friday. read more   Advertise on IT Security News. Read the complete…

FBI Tightening Up Wiretap Protocols After Watchdog Report

The FBI laid out new protocols Friday for how it conducts electronic surveillance in national security cases, responding to a Justice Department inspector general report that harshly criticized the bureau’s handling of the Russia investigation. read more   Advertise on…