FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Microsoft Addresses Zero-Days, but Exchange Server Exploit Chain Remains Unpatched

The computing giant didn't fix ProxyNotLogon in October's Patch Tuesday, but it disclosed a rare 10-out-of-10 bug and patched two other zero-days, including one being exploited.

AI and Residual Finger Heat Could Be a Password Cracker's Latest Tools

New research demonstrates the use of thermal camera images of keyboards and screens in concert with AI to correctly guess computer passwords faster and more accurately.

Critical Open Source vm2 Sandbox Escape Bug Affects Millions

Attackers could exploit the "Sandbreak" security bug, which has earned a 10 out of 10 on the CVSS scale, to execute a sandbox escape, achieve RCE, and run shell commands on a hosting machine.

OT Cybersecurity Leader Paul Brager Passes Away

The IT security executive led ICS/OT, IT/OT integration, and other security programs, as well as diversity and inclusion efforts in the industry.

Intel Processor UEFI Source Code Leaked

Exposed code included private key for Intel Boot Guard, meaning it can no longer be trusted, according to a researcher.

Dependency Management Aims to Make Security Easier

Existing software security firms and new startups tackle the tasks of exposing dependencies and helping developers manage their use of open-source components.

It's Time to Make Security an Innovation Enabler

How data-driven security can best safeguard your unique cloud operations.

DigiCert Root CA Approved for Matter Device Attestation by Connectivity Standards Alliance

DigiCert ready to help smart home device manufacturers achieve Matter compliance rapidly and at scale.

Stairwell Announces $45M Series B Funding Round

Investment led by Section 32 will be used to scale the product and team.

Outpost24 Announces Expansion of Penetration Testing Offerings to North America

Pen testing solutions to empower businesses to proactively address application security vulnerabilities amid surging threats.

High-Value Targets: String of Aussie Telco Breaches Continues

Australian IT services provider Dialog has announced a breach, making it the third telecom company in the area compromised in less than a month.

5 Attack Elements Every Organizations Should Be Monitoring

Security teams have to protect an increasingly complex enterprise environment. Here are five elements of attack surface management they should consider.

Emotet Rises Again With More Sophistication, Evasion

An analysis of the malware and its infection strategies finds nearly 21,000 minor and 139 major variations on the malware — complexity that helps it dodge analysis.

US Airports in Cyberattack Crosshairs for Pro-Russian Group Killnet

Killnet calls on other groups to launch similar attacks against US civilian infrastructure, including marine terminals and logistics facilities, weather monitoring centers, and healthcare systems.

Zimbra RCE Bug Under Active Attack

A flaw in unpatched Zimbra email servers could allow attackers to obtain remote code execution by pushing malicious files past filters.

6 Things Every CISO Should Do the First 90 Days on the Job

A CISO's responsibilities have evolved immensely in recent years, so their first three months on the job should look a different today than they might have several years ago.

Email Defenses Under Siege: Phishing Attacks Dramatically Improve

About 1 in 5 phishing email messages reach workers' inboxes, as attackers get better at dodging Microsoft's platform defenses and defenders run into processing limitations.

Credential Harvesting Is Retail Industry's Top Threat

Why bother with new tactics and exploits when the old tricks are still effective?

Cybersecurity Will Account for Nearly One-Quarter of AI Software Market Through 2025

A boom in artificial intelligence-powered detection and remediation tools pushes security spending to the top of the AI market, according to Forrester.

Meta Flags Malicious Android, iOS Apps Affecting 1M Facebook Users

Some 400 mobile apps have posed as legitimate software on Google Play and the Apple App Store over the past year, and were designed to steal Facebook user credentials.

State Bar of Georgia Notifies Members and Employees of Cybersecurity Incident

Current and former employees and members are being offered complimentary credit monitoring and identity protection services as some personal information may have been accessed.

Patch Now: Fortinet FortiGate & FortiProxy Contain Critical Vuln

The bug is under active exploitation; Fortinet issued a customer advisory urging customers to apply its update immediately.

LofyGang Uses 100s of Malicious NPM Packages to Poison Open Source Software

The group has been operating for over a year, promoting their tools in hacking forums, stealing credit card information, and using typosquatting techniques to target open source software flaws.

We Can Save Security Teams From Crushing Workloads. Will We?

Today, the processing of mountain-high stacks of alarms is considered "security." That system is failing customers and the cybersecurity workforce.

CyberRatings.org Invites Industry Participation in Forthcoming Enterprise Firewall and Data Center Firewall Tests

Test methodologies published today, and their scope includes security effectiveness, performance, stability and reliability, and total cost of ownership.

Sharing Knowledge at 44CON

The infosec conference named after the UK's calling code returned this year with a focus on building a healthy community.

macOS Archive Utility Bug Lets Malicious Apps Bypass Security Checks

Exploit allows unsigned and unnotarized macOS applications to bypass Gatekeeper and other security, without notifying the user.

Russian Hackers Shut Down US State Government Websites

Russian-speaking cyberattackers boast they are behind disruption of Colorado, Kentucky, and Mississippi government websites.

US Consumers Are Finally Becoming More Security & Privacy Conscious

The trend, spotted by Consumer Reports, could mean good news for organizations struggling to contain remote work challenges.

Hackers Have It Out for Microsoft Email Defenses

Cybercriminals are focusing more and more on crafting special email attacks that evade Microsoft Defender and Office security.

Russia-Linked Cybercrime Group Hawks Combo of Malicious Services With LilithBot

The malware-as-a-service group Eternity is selling a one-stop shop for various malware modules it's been distributing individually via a subscription model on Telegram.

School Is in Session: 5 Lessons for Future Cybersecurity Pros

Opportunities in the field continue to grow — and show no signs of slowing down.

7 IoT Devices That Make Security Pros Cringe

A look at everything from truly dumb smart devices to cool-looking IoT tech with huge cybersecurity and privacy implications.

New SonicWall Survey Data Reveals 91% of Organizations Fear Ransomware Attacks in 2022

Amid an economic downturn, cybersecurity staffing shortages, and endless cyberattacks, financially motivated attacks are the top concern among IT professionals.

Contrast Security Launches Expanded Security Testing Tools for JavaScript and Popular Angular, React, and jQuery Frameworks

New language and framework support empowers developers to analyze front-end code for vulnerabilities throughout the development lifecycle.

Relentless Russian Cyberattacks on Ukraine Raise Important Policy Questions

Microsoft cybersecurity executive John Hewie explained cyberwar developments and what they mean for Western democratic policy going forward.

Ikea Smart Light System Flaw Lets Attackers Turn Bulbs on Full Blast

With just one malformed Zigbee frame, attackers could take over certain Ikea smart lightbulbs, leaving users unable to turn the lights down.

CISA: Multiple APT Groups Infiltrate Defense Organization

Advanced attackers gained access to Microsoft Exchange services, conducted searches of email, and used an open source toolkit to collect data from the network for nearly a year.

Secure Your Application Layer, Secure Your Business

Users and malicious actors interact with your business through the application layer. Build trust in your software by securing this first line of defense.

NullMixer Dropper Delivers a Multimalware Code Bomb

In one shot, Trojan dropper NullMixer installs a suite of downloaders, banking Trojans, stealers, and spyware on victims' systems.

Giving Away the Keys to Your Backups? Here’s How to Keep Out Hackers

As threat actors' sophistication has grown dramatically in the last few years, organizations haven't kept up with implementing the necessary countermeasure controls.

NetSPI Raises $410 Million in Growth Funding from KKR

New investment to fuel the offensive security leader's record-breaking growth and innovation pipeline.

Why Don't CISOs Trust Their Employees?

Executives fear "malicious insiders" as top cyber threat to companies, research shows. Reasonable steps to secure and monitor systems may prevent reputational damage but are not enough.

7 Practical Considerations for Effective Threat Intelligence

If your security team is considering, planning, building, or operating a threat intelligence capability, this advice can help.

RatMilad Spyware Scurries onto Enterprise Android Phones

A novel mobile malware found lurking behind a phone-spoofing app is being distributed via Telegram and a dedicated website, in a broad operation to monitor corporate victims.

Growing Reliance on Cloud Brings New Security Challenges

With organizations expanding their cloud operations, cloud security is imperative to protect applications and data.

The Insecurities of Cybersecurity Success

Becoming a big wheel doesn't have to cost your happiness, but grind culture makes that likely.

Exposure Management? Understanding the Attacker Takes Center Stage

Announcing its exposure management platform, Tenable joins other companies in offering ways — such as attack surface management — to look at business networks through the eyes of attackers.

Microsoft Updates Mitigation for Exchange Server Zero-Days

Researchers had discovered that Microsoft's original mitigation steps for the so-called "ProxyNotShell" flaws was easily bypassed.

Aussie Telco Telstra Breached, Reportedly Exposing 30,000 Employees' Data

The Telstra cyber incident comes just weeks after its main rival Optus suffered a major compromise of its customer database.

Former NSA Employee Faces Death Penalty for Selling Secrets

Suspect allegedly thought he was swapping secrets with a foreign government for crypto — but the contact turned out to be an FBI agent.

Workforce Data Privacy in the Modern Work Era

It takes culture as well as individual and corporate responsibilities to ensure workforce data privacy and compliance.

Steam Gaming Phish Showcases Browser-in-Browser Threat

Attackers are using the recently emerged browser-in-the-browser phishing technique to steal accounts from Valve's popular gaming platform, but it's a warning shot to businesses.

More Than 30% of All Malicious Attacks Target Shadow APIs

New research spotlights how attackers are capitalizing on API-driven innovation.
❌