Admins Scramble to Contain 'PrintNightmare' Flaw Exposure: Demo exploit code for a nasty Windows Print Spooler vulnerability is published online, prompting questions about the effectiveness of Microsoft's recent security update. Read More IBM Gifts Threat Hunting Tool to Open Cybersecurity Alliance: Big Blue contributes the Kestrel open-source programming language, which is aimed at Security Operations Center (SOC) analysts and other cybersecurity professionals. Read More Ransomware Increasingly Detected on Industrial Systems: Report: New Trend Micro report shows a significant rise in ransomware affecting industrial systems and the highest number of detections was in the U.S. Read More Putin's Phone-in Hit by 'Cyberattacks': A televised phone-in with Russian President Vladimir Putin Wednesday was targeted by "powerful" cyberattacks, the state-run Rossiya 24 network which broadcast the event said. Read More Zero-Day Vulnerability Exploited in Recent Attacks on WD Storage Devices: WD has confirmed that the recent attacks targeting old NAS devices involved exploitation of a zero-day vulnerability. Read More Noname Security Raises $60 Million in Series B Funding: The enterprise API security startup has seen fast growth since emerging from stealth in December 2020. Read More Authorities Lag Against Fast-Evolving Cyberspace Threats: Report: Governments worldwide are too often playing catch-up against private cyberspace operators in what is poised to become a key arena for defending national interests. Read More Google Working on Patching GCP Vulnerability That Allows VM Takeover: A researcher has disclosed the details of a vulnerability that can be exploited to take over VMs on Google Cloud Platform. While there is no complete patch, Google has deployed some mitigations. Read More Colombia Catches Hacker Wanted in the U.S. for 'Gozi' Virus: Colombian officials say they arrested Mihai Ionut Paunescu, a Romanian hacker who is wanted in the U.S. for distributing a virus that infected more than a million computers from 2007 to 2012. Read More Authentication Bypass in Adobe Experience Manager Impacts Large Organizations: Detectify flags an authentication bypass issue in Adobe's AEM CRX Package Manager that allows attackers to execute arbitrary code remotely, Read More Anti-Threat Intelligence Firm GreyNoise Scores Investment From CIA-backed In-Q-Tel: GreyNoise, which describes itself as an "anti-threat intelligence" company, helps analysts distinguish between malicious and benign internet traffic, has attracted an investment from In-Q-Tel. Read More Facebook Sues Four Vietnamese Nationals for Hacking Accounts: The individuals created an Android application to steal credentials of advertising agency employees. Read More New Security Measures Announced for Google Play Developer Accounts: The company now demands more information from developers, to ensure accounts are created by real persons. Read More High-Severity Vulnerabilities Found in Several Phoenix Contact Industrial Products: A total of 10 vulnerabilities, including many rated 'high severity', have been found across several Phoenix Contact industrial products. Read More HealthVerity Raises $100 Million in Series D Funding: The company will use the funds to further grow its IPGE (Identity, Privacy, Governance and Exchange) platform. Read More Malvuln Project Catalogues 260 Vulnerabilities Found in Malware: Malvuln has catalogued hundreds of vulnerabilities discovered in malware, and while the project has yet to actually prove useful to anyone, its developer is not discouraged. Read More UN Security Council Confronts Growing Threat of Cyber Attacks: The UN Security Council on Tuesday will hold its first formal public meeting on cybersecurity, addressing the growing threat of hacks to countries' key infrastructure, an issue Joe Biden recently raised with his Russian counterpart Vladimir Putin. Read More SentinelOne Hopes to Raise $1 Billion in IPO After Increasing Price Range: SentinelOne has updated the terms of its IPO. The endpoint security company is now hoping to raise over $1 billion. Read More |
Comments
Post a Comment