Securing the Metaverse and Web3: Security must be baked into the metaverse right from the start – and that begins with conversations and decisions, now, when there's still time to be thoughtful and to make a cross-industry impact. Read More MITRE Publishes 2022 List of 25 Most Dangerous Vulnerabilities: MITRE has published the 2022 CWE top 25 most dangerous software weaknesses, based on an analysis of 38,000 CVEs from the previous two years. Read More Azure Service Fabric Vulnerability Can Lead to Cluster Takeover: A vulnerability in Azure Service Fabric allows an attacker to escalate privileges and take over entire Linux clusters. Read More Firefox 102 Patches 19 Vulnerabilities, Improves Privacy: The latest browser iteration mitigates query parameter tracking when Enhanced Tracking Protection strict mode is enabled. Read More CISA Calls for Expedited Adoption of Modern Authentication Ahead of Deadline: With Basic Auth's demise looming, federal agencies and private organizations alike should accelerate the adoption of Modern Auth, CISA says. Read More CISA-Funded Project Enables Students With Disabilities to Learn Cybersecurity: The new CISA-funded effort is aimed at blind and visually impaired students who want to pursue careers in cybersecurity. Read More Normalyze Announces $22 Million for DSPM Technology Normalyze closes a $22 million funding round as venture capitalists rush to place bets on the newly coined Data Security Posture Management (DSPM) space. Read More Google Introduces New Capabilities for Cloud Armor Web Security Service: Google expands Cloud Armor features with adaptive protection, bot defense, new edge security policies, rate limiting, and support for proxy load balancers. Read More CISA Says 'PwnKit' Linux Vulnerability Exploited in Attacks: CISA says the Linux vulnerability tracked as CVE-2021-4034 and PwnKit has been exploited in attacks. Read More Cyolo Banks $60M Series B for ZTNA Technology: Israeli startup Cyolo raises a massive Series B round to compete in the market for zero trust networking access. Read More Chinese Threat Actor Targets Rare Earth Mining Companies in North America, Australia: A Chinese threat actor has been conducting influence campaigns targeting rare earth mining companies in Australia, Canada, and the United States. Read More New Database Catalogs Cloud Vulnerabilities, Security Issues: Cloud security firm Wiz has announced the launch of an open database whose goal is to catalog vulnerabilities and other security issues affecting cloud services. Read More |
Comments
Post a Comment