FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

SaaS Compliance through the NIST Cybersecurity Framework

By: The Hacker News β€” February 20th 2024 at 10:53
The US National Institute of Standards and Technology (NIST) cybersecurity framework is one of the world's most important guidelines for securing networks. It can be applied to any number of applications, including SaaS.  One of the challenges facing those tasked with securing SaaS applications is the different settings found in each application. It makes it difficult to develop a
☐ β˜† βœ‡ The Hacker News

Russian Turla Hackers Target Polish NGOs with New TinyTurla-NG Backdoor

By: Newsroom β€” February 15th 2024 at 15:08
The Russia-linked threat actor known as Turla has been observed using a new backdoor called TinyTurla-NG as part of a three-month-long campaign targeting Polish non-governmental organizations in December 2023. "TinyTurla-NG, just like TinyTurla, is a small 'last chance' backdoor that is left behind to be used when all other unauthorized access/backdoor mechanisms have failed or been
☐ β˜† βœ‡ The Hacker News

1Password Detects Suspicious Activity Following Okta Support Breach

By: Newsroom β€” October 24th 2023 at 04:55
Popular password management solution 1Password said it detected suspicious activity on its Okta instance on September 29 following the support system breach, but reiterated that no user data was accessed. "We immediately terminated the activity, investigated, and found no compromise of user data or other sensitive systems, either employee-facing or user-facing," Pedro Canahuati, 1Password CTO,Β 
☐ β˜† βœ‡ The Hacker News

Solving Your Teams Secure Collaboration Challenges

By: The Hacker News β€” May 12th 2023 at 11:33
In today's interconnected world, where organisations regularly exchange sensitive information with customers, partners and employees, secure collaboration has become increasingly vital. However, collaboration can pose a security risk if not managed properly. To ensure that collaboration remains secure, organisations need to take steps to protect their data. Since collaborating is essential for
☐ β˜† βœ‡ The Hacker News

LastPass Admits to Severe Data Breach, Encrypted Password Vaults Stolen

By: Ravie Lakshmanan β€” December 23rd 2022 at 04:07
TheΒ August 2022 security breachΒ of LastPass may have been more severe than previously disclosed by the company. The popular password management service on Thursday revealed that malicious actors obtained a trove of personal information belonging to its customers that include their encrypted password vaults by using data siphoned from the earlier break-in. Among the data stolen are "basic
☐ β˜† βœ‡ The Hacker News

Critical Security Flaw Reported in Passwordstate Enterprise Password Manager

By: Ravie Lakshmanan β€” December 22nd 2022 at 12:02
Multiple high-severity vulnerabilities have been disclosed in Passwordstate password management solution that could be exploited by an unauthenticated remote adversary to obtain a user's plaintext passwords. "Successful exploitation allows an unauthenticated attacker to exfiltrate passwords from an instance, overwrite all stored passwords within the database, or elevate their privileges within
☐ β˜† βœ‡ The Hacker News

Google Adds Passkey Support to Chrome for Windows, macOS and Android

By: Ravie Lakshmanan β€” December 12th 2022 at 14:24
Google has officially begun rolling out support forΒ passkeys, the next-generation passwordless login standard, to its stable version of Chrome web browser. "Passkeys are a significantly safer replacement for passwords and other phishable authentication factors," the tech giant's Ali SarrafΒ said. "They cannot be reused, don't leak in server breaches, and protect users from phishing attacks." The
☐ β˜† βœ‡ The Hacker News

LastPass Suffers Another Security Breach; Exposed Some Customers Information

By: Ravie Lakshmanan β€” December 1st 2022 at 09:35
Popular password management service LastPass said it's investigating a second security incident that involved attackers accessing some of its customer information. "We recently detected unusual activity within a third-party cloud storage service, which is currently shared by both LastPass and its affiliate, GoTo," LastPass CEO Karim ToubbaΒ said. GoTo, formerly called LogMeIn, acquired LastPass
☐ β˜† βœ‡ The Hacker News

Hackers Breach LastPass Developer System to Steal Source Code

By: Ravie Lakshmanan β€” August 26th 2022 at 09:10
Password management service LastPass confirmed a security incident that resulted in the theft of certain source code and technical information. The security breach is said to have occurred two weeks ago, targeting its development environment. No customer data or encrypted passwords were accessed, although the company provided no further details regarding the hack and what source code was stolen.
❌