2024-11-23 |
Cyberattack Disrupts Systems of Gambling Giant IGT |
Cybercrime ‧ Ionut Arghire |
|
2024-11-22 |
In Other News: Nvidia Fixes Critical Flaw, Chinese Linux Backdoor, New Details in WhatsApp-NSO Lawsuit |
Malware & Threats ‧ SecurityWeek News |
|
2024-11-22 |
US Takes Down Stolen Credit Card Marketplace PopeyeTools |
Cybercrime ‧ Ionut Arghire |
|
2024-11-22 |
Russian Cyberespionage Group Hit 60 Victims in Asia, Europe |
Nation-State ‧ Ionut Arghire |
|
2024-11-22 |
Rising Tides: Wendy Nather on Resilience, Leadership, and Building a Stronger Cybersecurity Community |
Management & Strategy ‧ Jennifer Leggio |
|
2024-11-22 |
400,000 Systems Potentially Exposed to 2023’s Most Exploited Flaws |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-22 |
Microsoft Disrupts ONNX Phishing Service, Names Its Operator |
Cybercrime ‧ Eduard Kovacs |
|
2024-11-22 |
Prompt Security Raises $18 Million for Gen-AI Security Platform |
Artificial Intelligence ‧ Ionut Arghire |
|
2024-11-22 |
Thai Court Dismisses Activist’s Suit Against Israeli Spyware Producer Over Lack of Evidence |
Mobile & Wireless ‧ Associated Press |
|
2024-11-22 |
Trustero Secures $10 Million in Funding to Grow AI-Powered Security and Compliance Platform |
Compliance ‧ SecurityWeek News |
|
2024-11-22 |
2,000 Palo Alto Firewalls Compromised via New Vulnerabilities |
Malware & Threats ‧ Eduard Kovacs |
|
2024-11-22 |
Wiz Buys Dazz for $450 Million |
Cloud Security ‧ Ryan Naraine |
|
2024-11-21 |
After CrowdStrike Outage, Microsoft Debuts ‘Quick Machine Recovery’ Tool |
Incident Response ‧ Ryan Naraine |
|
2024-11-21 |
RSA’s Innovation Sandbox: Cybersecurity Startups Must Accept $5 Million Investment |
CISO Strategy ‧ Ryan Naraine |
|
2024-11-21 |
MITRE Updates List of 25 Most Dangerous Software Vulnerabilities |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-21 |
ICS Security: 145,000 Systems Exposed to Web, Many Industrial Firms Hit by Attacks |
ICS/OT ‧ Eduard Kovacs |
|
2024-11-21 |
Mexico’s President Says Government Is Investigating Reported Ransomware Hack of Legal Affairs Office |
Government ‧ Associated Press |
|
2024-11-21 |
Financial Software Firm Finastra Investigating Data Breach |
Data Breaches ‧ Ionut Arghire |
|
2024-11-21 |
US Charges Five Alleged Scattered Spider Members |
Cybercrime ‧ Ionut Arghire |
|
2024-11-21 |
AI – Implementing the Right Technology for the Right Use Case |
Artificial Intelligence ‧ Marc Solomon |
|
2024-11-21 |
Exploitation Attempts Target Citrix Session Recording Vulnerabilities |
Vulnerabilities ‧ Eduard Kovacs |
|
2024-11-21 |
US Gathers Allies to Talk AI Safety as Trump’s Vow to Undo Biden’s AI Policy Overshadows Their Work |
Artificial Intelligence ‧ Associated Press |
|
2024-11-21 |
Risk Intelligence Startup RIIG Raises $3 Million |
Artificial Intelligence ‧ Ionut Arghire |
|
2024-11-20 |
Twine Snags $12M for AI-Powered ‘Digital Employees’ Tech |
Artificial Intelligence ‧ Ryan Naraine |
|
2024-11-20 |
Surf Security Adds Deepfake Detection Tool to Enterprise Browser |
Artificial Intelligence ‧ Eduard Kovacs |
|
2024-11-20 |
D-Link Warns of RCE Vulnerability in Legacy Routers |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-20 |
CISA Warns of Progress Kemp LoadMaster Vulnerability Exploitation |
Vulnerabilities ‧ Eduard Kovacs |
|
2024-11-20 |
GitHub Launches Fund to Improve Open Source Project Security |
Application Security ‧ Ionut Arghire |
|
2024-11-20 |
Cyera Raises $300 Million at $3 Billion Valuation |
Cybersecurity Funding ‧ Eduard Kovacs |
|
2024-11-20 |
Oracle Patches Exploited Agile PLM Zero-Day |
LinuxBender |
|
2024-11-20 |
Ford Blames Third-Party Supplier for Data Breach |
Data Breaches ‧ Eduard Kovacs |
|
2024-11-20 |
苹果公司确认 MacOS 系统遭受零日攻击 |
fortran77 |
|
2024-11-20 |
Vulnerable Jupyter Servers Targeted for Sports Piracy |
Cloud Security ‧ Eduard Kovacs |
|
2024-11-20 |
Employee Data Compromised in Hacker Attack on Space Technology Firm Maxar |
Data Breaches ‧ Ionut Arghire |
|
2024-11-20 |
CISA Director Jen Easterly to Step Down |
Government ‧ SecurityWeek News |
|
2024-11-20 |
Russian Phobos Ransomware Operator Extradited to US |
Ransomware ‧ Ionut Arghire |
|
2024-11-19 |
The Urgent And Critical Need To Prioritize Mobile Security |
Mobile & Wireless ‧ Stu Sjouwerman |
|
2024-11-19 |
Threat Actor Turns Thousands of IoT Devices Into Residential Proxies |
Cybercrime ‧ Ionut Arghire |
|
2024-11-19 |
Hackers Redirect $250,000 Payment in iLearningEngines Cyberattack |
Cybercrime ‧ Eduard Kovacs |
|
2024-11-19 |
Akira Ransomware Drops 30 Victims on Leak Site in One Day |
Ransomware ‧ Ionut Arghire |
|
2024-11-19 |
Cybersecurity Aphorisms: A Humorous and Insightful Look at the Industry’s Truths |
CISO Strategy ‧ Kevin Townsend |
|
2024-11-19 |
Ford Investigating Potential Breach After Hackers Claim Data Theft |
Data Breaches ‧ Eduard Kovacs |
|
2024-11-19 |
Palo Alto Patches Firewall Zero-Day Exploited in Operation Lunar Peek |
LinuxBender |
|
2024-11-19 |
VMware Discloses Exploitation of Hard-to-Fix vCenter Server Flaw |
Malware & Threats ‧ Ryan Naraine |
|
2024-11-19 |
Why Custom IOCs Are Necessary for Advanced Threat Hunting and Detection |
Threat Intelligence ‧ Etay Maor |
|
2024-11-18 |
Discontinued GeoVision Products Targeted in Botnet Attacks via Zero-Day |
Malware & Threats ‧ Ionut Arghire |
|
2024-11-18 |
Ransomware Attack on Oklahoma Medical Center Impacts 133,000 |
Data Breaches ‧ Ionut Arghire |
|
2024-11-18 |
300 Drinking Water Systems in US Exposed to Disruptive, Damaging Hacker Attacks |
ICS/OT ‧ Ionut Arghire |
|
2024-11-18 |
Palo Alto Networks Releases IoCs for New Firewall Zero-Day |
Vulnerabilities ‧ Eduard Kovacs |
|
2024-11-18 |
Fortinet VPN Zero-Day Exploited in Malware Attacks Remains Unpatched: Report |
Malware & Threats ‧ Ionut Arghire |
|
2024-11-18 |
AnnieMac Data Breach Impacts 171,000 People |
Data Breaches ‧ Eduard Kovacs |
|
2024-11-18 |
Library of Congress Says an Adversary Hacked Some Emails |
Data Breaches ‧ Associated Press |
|
2024-11-18 |
T-Mobile Also Targeted in Chinese Telecom Hacking Campaign |
Nation-State ‧ Eduard Kovacs |
|
2024-11-16 |
Homeland Security Department Releases Framework for Using AI in Critical Infrastructure |
Artificial Intelligence ‧ Associated Press |
|
2024-11-15 |
SurePath AI Raises $5.2 Million for Gen-AI Governance Solution |
Artificial Intelligence ‧ Eduard Kovacs |
|
2024-11-15 |
Glove Stealer Malware Bypasses Chrome’s App-Bound Encryption |
Malware & Threats ‧ Ionut Arghire |
|
2024-11-15 |
In Other News: TSA Wants New Cyber Rules, Scam Call Detection in Android, SIM Swappers Arrested |
Government ‧ SecurityWeek News |
|
2024-11-15 |
Known Brand, Government Domains Hijacked via Sitting Ducks Attacks |
Cybercrime ‧ Ionut Arghire |
|
2024-11-15 |
Man Who Stole and Laundered Roughly $1B in Bitcoin Is Sentenced to 5 Years in Prison |
Cybercrime ‧ Associated Press |
|
2024-11-15 |
CISA Warns of Two More Palo Alto Expedition Flaws Exploited in Attacks |
Vulnerabilities ‧ Eduard Kovacs |
|
2024-11-15 |
Critical Plugin Flaw Exposed 4 Million WordPress Websites to Takeover |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-15 |
Palo Alto Networks Confirms New Firewall Zero-Day Exploitation |
Vulnerabilities ‧ Eduard Kovacs |
|
2024-11-15 |
LightSpy Spyware Operation Expands to Windows |
Malware & Threats ‧ Ionut Arghire |
|
2024-11-15 |
Iranian Hackers Target Aerospace Industry in ‘Dream Job’ Campaign |
Nation-State ‧ Ionut Arghire |
|
2024-11-15 |
Bitsight to Acquire Cybersixgill for $115 Million |
M&A Tracker ‧ Ionut Arghire |
|
2024-11-15 |
Low-Code, High Risk: Millions of Records Exposed via Misconfigured Microsoft Power Pages |
Application Security ‧ Kevin Townsend |
|
2024-11-14 |
Two Men Charged For Hacking US Tax Preparation Firms |
Cybercrime ‧ Eduard Kovacs |
|
2024-11-14 |
CISA, FBI Confirm China Hacked Telecoms Providers for Spying |
Nation-State ‧ Ionut Arghire |
|
2024-11-14 |
Idaho Man Sentenced to 10 Years in Prison for Hacking, Data Theft, Extortion |
Cybercrime ‧ Ionut Arghire |
|
2024-11-14 |
Windows Zero-Day Exploited by Russia Triggered with File Drag-and-Drop, Delete |
LinuxBender |
|
2024-11-14 |
NIST Explains Why It Failed to Clear CVE Backlog |
Vulnerabilities ‧ Eduard Kovacs |
|
2024-11-14 |
Cybereason and Trustwave Announce Merger |
Endpoint Security ‧ SecurityWeek News |
|
2024-11-14 |
Unpatched Flaw in Legacy D-Link NAS Devices Exploited Days After Disclosure |
Vulnerabilities ‧ Eduard Kovacs |
|
2024-11-14 |
Google Cloud to Assign CVEs to Critical Vulnerabilities |
Cloud Security ‧ Eduard Kovacs |
|
2024-11-14 |
Citrix, Cisco, Fortinet Zero-Days Among 2023s Most Exploited Vulnerabilities |
Malware & Threats ‧ Ionut Arghire |
|
2024-11-13 |
Chipmaker Patch Tuesday: Intel Publishes 44 and AMD Publishes 8 New Advisories |
Endpoint Security ‧ Eduard Kovacs |
|
2024-11-13 |
Ivanti Patches 50 Vulnerabilities Across Several Products |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-13 |
CISO Forum Virtual Summit: Full Session List On Demand |
CISO Strategy ‧ SecurityWeek News |
|
2024-11-13 |
High-Severity Vulnerabilities Patched in Zoom, Chrome |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-13 |
Chinese Hackers Target Tibetan Websites in Malware Attack, Cybersecurity Group Says |
Nation-State ‧ Associated Press |
|
2024-11-13 |
Citrix, Fortinet Patch High-Severity Vulnerabilities |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-13 |
ICS Patch Tuesday: Security Advisories Released by CISA, Schneider, Siemens, Rockwell |
ICS/OT ‧ Eduard Kovacs |
|
2024-11-13 |
China’s Volt Typhoon Rebuilding Botnet |
Nation-State ‧ Eduard Kovacs |
|
2024-11-13 |
Pentagon Secrets Leaker Jack Teixeira Sentenced to 15 Years in Prison by a Federal Judge |
Tracking & Law Enforcement ‧ Associated Press |
|
2024-11-13 |
Microsoft Confirms Zero-Day Exploitation of Task Scheduler Flaw |
LinuxBender |
|
2024-11-13 |
Patch Tuesday: Critical Flaws in Adobe Commerce, Photoshop, InDesign, Illustrator |
Malware & Threats ‧ Ryan Naraine |
|
2024-11-12 |
GitLoker Strikes Again: New “Goissue” Tool Targets GitHub Developers and Corporate Supply Chains |
Cybercrime ‧ Kevin Townsend |
|
2024-11-12 |
Ahold Delhaize Cybersecurity Incident Impacts Giant Food, Hannaford |
Cybercrime ‧ Ionut Arghire |
|
2024-11-12 |
SAP Patches High-Severity Vulnerability in Web Dispatcher |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-12 |
Form I-9 Compliance Data Breach Impacts Over 190,000 People |
Data Breaches ‧ Eduard Kovacs |
|
2024-11-12 |
Millions of Hot Topic Customers Impacted by Data Breach |
Data Breaches ‧ Ionut Arghire |
|
2024-11-12 |
Amazon Employee Data Leaked by Hacker |
Data Breaches ‧ Eduard Kovacs |
|
2024-11-12 |
New iOS Security Feature Reboots Devices to Protect User Data: Reports |
Data Protection ‧ Ionut Arghire |
|
2024-11-12 |
IP Spoofing Attack Tried to Disrupt Tor Network |
Network Security ‧ Eduard Kovacs |
|
2024-11-11 |
FBI Warns US Organizations of Fake Emergency Data Requests Made by Cybercriminals |
Tracking & Law Enforcement ‧ Ionut Arghire |
|
2024-11-11 |
Cyberattack Cost Oil Giant Halliburton $35M |
LinuxBender |
|
2024-11-11 |
Debt Relief Firm Forth Discloses Data Breach Impacting 1.5 Million People |
Data Breaches ‧ Ionut Arghire |
|
2024-11-11 |
Veeam Patches High-Severity Vulnerability as Exploitation of Previous Flaw Expands |
Vulnerabilities ‧ Ionut Arghire |
|
2024-11-11 |
Law Firm Data Breach Impacts 300,000 Presbyterian Healthcare Patients |
Data Breaches ‧ Eduard Kovacs |
|
2024-11-11 |
Many Legacy D-Link NAS Devices Exposed to Remote Attacks via Critical Flaw |
IoT Security ‧ Ionut Arghire |
|