Skip to main content

Admins Scramble to Contain 'PrintNightmare' Flaw Exposure

IBM Gifts Threat Hunting Tool to Open Cybersecurity Alliance
  Your SecurityWeek Briefing Webcasts
RSS Feed
06.30.21


Wednesday, June 30, 2021


Orca Security


Take Your Cyber Protection to the Next Level

Acronis Cyber Protection Solutions protect all of your data, applications and systems wherever they are – all with one agent, one UX, one license.

Learn More



Like Their Adversaries, Threat Hunters Need Anonymity
Threat hunting must be non-attributable, while maintaining a clear audit trail to satisfy legal and governance requirements.
Read the Full Column
by Gordon Lawson




XDR is a Destination, Not a Solution
Extended Detection and Response (XDR) is the latest buzz word in the security industry and, as with any new technology development, in the early days there is a lot of confusion.
Read the Full Column
by Marc Solomon



Cybersecurity is Never Out-of-Office
Supporting and securing systems now operating in a hybrid model with remote working still normal but staff also slowly returning to the office, the risk of cyberattack increases.
Read the Full Column
by Laurence Pitt



Self-Healing Cybersecurity Systems: A Pipe Dream or Reality?
Self-healing cybersecurity systems represent a major security and IT productivity advancement, allowing organizations to streamline the management and protection of today's highly distributed infrastructures.
Read the Full Column
by Torsten George



Security Lessons Learned From Adopting a Pound Dog
You may be asking yourself what adopting a pound dog has to do with security. To help answer it, I'd like to share five security lessons that my daughter taught me during a recent conversation on the topic.
Read the Full Column
by Joshua Goldfarb




How to Plan Your M&A Security Strategy
Ineffective security approaches when integrating two separate organizations can lead to significant issues that could undercut the business value of a merger or acquisition.
Read the Full Column
by Landon Winkelvoss




How to Create a Post-Pandemic Data Security RFP
Before even thinking about approaching a vendor, talk at length about the project amongst yourselves. What problem are you trying to solve and how will you know when you've solved it?
Read the Full Column
by Tim Bandos




Securing Your Remote Workforce Under Constant Change
Security is never static, and networks will always be evolving, so make sure you're continuously validating your security posture and ready for whatever comes next.
Read the Full Column
by Marie Hattar



Most Federal Credit Unions Lack Strong Email Security Set Ups
SPF, DMARC and DKIM are three email security methods that work together to prevent unauthorized third parties from sending emails on behalf of a domain.
Read the Full Column
by Idan Aharoni




Orca Security


Take Your Cyber Protection to the Next Level

Acronis Cyber Protection Solutions protect all of your data, applications and systems wherever they are – all with one agent, one UX, one license.

Learn More




See All Recent Articles at SecurityWeek.Com

Admins Scramble to Contain 'PrintNightmare' Flaw Exposure: Demo exploit code for a nasty Windows Print Spooler vulnerability is published online, prompting questions about the effectiveness of Microsoft's recent security update. Read More

IBM Gifts Threat Hunting Tool to Open Cybersecurity Alliance: Big Blue contributes the Kestrel open-source programming language, which is aimed at Security Operations Center (SOC) analysts and other cybersecurity professionals. Read More

Ransomware Increasingly Detected on Industrial Systems: Report: New Trend Micro report shows a significant rise in ransomware affecting industrial systems and the highest number of detections was in the U.S. Read More

Putin's Phone-in Hit by 'Cyberattacks': A televised phone-in with Russian President Vladimir Putin Wednesday was targeted by "powerful" cyberattacks, the state-run Rossiya 24 network which broadcast the event said. Read More

Zero-Day Vulnerability Exploited in Recent Attacks on WD Storage Devices: WD has confirmed that the recent attacks targeting old NAS devices involved exploitation of a zero-day vulnerability. Read More

Noname Security Raises $60 Million in Series B Funding: The enterprise API security startup has seen fast growth since emerging from stealth in December 2020. Read More

Authorities Lag Against Fast-Evolving Cyberspace Threats: Report: Governments worldwide are too often playing catch-up against private cyberspace operators in what is poised to become a key arena for defending national interests. Read More

Google Working on Patching GCP Vulnerability That Allows VM Takeover: A researcher has disclosed the details of a vulnerability that can be exploited to take over VMs on Google Cloud Platform. While there is no complete patch, Google has deployed some mitigations. Read More

Colombia Catches Hacker Wanted in the U.S. for 'Gozi' Virus: Colombian officials say they arrested Mihai Ionut Paunescu, a Romanian hacker who is wanted in the U.S. for distributing a virus that infected more than a million computers from 2007 to 2012. Read More

Authentication Bypass in Adobe Experience Manager Impacts Large Organizations: Detectify flags an authentication bypass issue in Adobe's AEM CRX Package Manager that allows attackers to execute arbitrary code remotely, Read More

Anti-Threat Intelligence Firm GreyNoise Scores Investment From CIA-backed In-Q-Tel: GreyNoise, which describes itself as an "anti-threat intelligence" company, helps analysts distinguish between malicious and benign internet traffic, has attracted an investment from In-Q-Tel. Read More

Facebook Sues Four Vietnamese Nationals for Hacking Accounts: The individuals created an Android application to steal credentials of advertising agency employees. Read More

New Security Measures Announced for Google Play Developer Accounts: The company now demands more information from developers, to ensure accounts are created by real persons. Read More

High-Severity Vulnerabilities Found in Several Phoenix Contact Industrial Products: A total of 10 vulnerabilities, including many rated 'high severity', have been found across several Phoenix Contact industrial products. Read More

HealthVerity Raises $100 Million in Series D Funding: The company will use the funds to further grow its IPGE (Identity, Privacy, Governance and Exchange) platform. Read More

Malvuln Project Catalogues 260 Vulnerabilities Found in Malware: Malvuln has catalogued hundreds of vulnerabilities discovered in malware, and while the project has yet to actually prove useful to anyone, its developer is not discouraged. Read More

UN Security Council Confronts Growing Threat of Cyber Attacks: The UN Security Council on Tuesday will hold its first formal public meeting on cybersecurity, addressing the growing threat of hacks to countries' key infrastructure, an issue Joe Biden recently raised with his Russian counterpart Vladimir Putin. Read More

SentinelOne Hopes to Raise $1 Billion in IPO After Increasing Price Range: SentinelOne has updated the terms of its IPO. The endpoint security company is now hoping to raise over $1 billion. Read More





To help make sure the SecurityWeek Briefing reaches you, please add news@securityweek.com to your address book.

© 2021 Wired Business Media



Comments

Popular posts from this blog

ICS Cybersecurity Conference: Save $600 and register by April 30th

Registration & CFP Now Open for ICSCC25 – Don't Miss the ICS Pioneer Rate! Registration and CFP are Open! Buy your ticket by 4/30 and Save $600 Greetings! We’re excited to announce that registration and the Call for Presentations (CFP) are officially open for SecurityWeek's 2025 ICS Cybersecurity Conference. We’re returning to the beautiful InterContinental Atlanta from  October 27–30, 2025 , for another unforgettable week of expert insights, hands-on learning, and valuable connections with peers and innovators in the industrial cybersecurity space. Purchase your ticket by April 30th to get the ICS Pioneer Rate of $1795 -- a savings of $600 on a full conference pass. (GOV rate of $1595) Are you ready to share your expertise, lessons learned, or groundbreaking research with the community? The Call for Presentations (CFP) is open and we’re accepting proposals fo...

Euler Hermes Group recherche un/e Economic Research + 8 nouvelles offres de "Work Home Online"

Postulez aux offres publiĆ©es par Euler Hermes Group, Focus Home Interactive et CyberGhost  ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌  ‌ ‌ ‌ ‌  ‌ ‌ ‌ ‌  ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌   ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌  ‌ ‌ ‌ ‌  ‌ ‌ ‌ ‌  ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌   ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌  ‌ ‌ ‌ ‌  ‌ ‌ ‌ ‌  ‌ ‌ ‌ ...

Microsoft Confirms Exploitation of 'Follina' Zero-Day Vulnerability

Surefire Cyber Tackles Incident Response With $10M Series A Funding Visit SecurityWeek.Com  | Advertise  | Contact   Webcasts RSS Feed 05.31.22 Tuesday, May 31, 2022 94% of Orgs Had an Insider Security Breach See 5 tips on reducing internal security risks. See How Learn to Use This First: Four Fundamental Tactics to Protect Email Ecosystems As email security is an ever-changing landscape, focusing on the most relevant issues in the threat landscape is where organizations need to start. Read the Full Column by Keith Ibarguen Defending t...