May 2023

GAO Tells Federal Agencies to Fully Implement Key Cloud Security Practices

GAO Tells Federal Agencies to Fully Implement Key Cloud Security Practices 22/05/2023 at 17:16 By Ionut Arghire GAO report underlines the need for federal agencies to fully implement key cloud security practices. The post GAO Tells Federal Agencies to Fully Implement Key Cloud Security Practices appeared first on SecurityWeek. This article is an excerpt from […]

React to this headline:

Loading spinner

GAO Tells Federal Agencies to Fully Implement Key Cloud Security Practices Read More »

Bad Magic’s Extended Reign in Cyber Espionage Goes Back Over a Decade

Bad Magic’s Extended Reign in Cyber Espionage Goes Back Over a Decade 22/05/2023 at 17:16 By New findings about a hacker group linked to cyber attacks targeting companies in the Russo-Ukrainian conflict area reveal that it may have been around for much longer than previously thought. The threat actor, tracked as Bad Magic (aka Red Stinger), has

React to this headline:

Loading spinner

Bad Magic’s Extended Reign in Cyber Espionage Goes Back Over a Decade Read More »

Onfido acquires Airside to boost identity verification for individuals and businesses

Onfido acquires Airside to boost identity verification for individuals and businesses 22/05/2023 at 16:01 By Industry News Onfido acquired Airside Mobile to deliver user-controlled, shareable digital identity designed with data privacy and time-saving convenience at its core. Airside’s shareable digital identity technology has been used by over 10 million travelers and is trusted by major

React to this headline:

Loading spinner

Onfido acquires Airside to boost identity verification for individuals and businesses Read More »

Food Distributor Sysco Says Cyberattack Affects 126,000 Individuals

Food Distributor Sysco Says Cyberattack Affects 126,000 Individuals 22/05/2023 at 16:01 By Ionut Arghire Food distributor Sysco Corporation says the personal information of over 126,000 individuals was compromised in a recent cyberattack. The post Food Distributor Sysco Says Cyberattack Affects 126,000 Individuals appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Food Distributor Sysco Says Cyberattack Affects 126,000 Individuals Read More »

Dish Ransomware Attack Impacted Nearly 300,000 People

Dish Ransomware Attack Impacted Nearly 300,000 People 22/05/2023 at 16:01 By Eduard Kovacs Satellite TV giant Dish Network says the recent ransomware attack impacted nearly 300,000 people and its notification suggests a ransom has been paid. The post Dish Ransomware Attack Impacted Nearly 300,000 People appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Dish Ransomware Attack Impacted Nearly 300,000 People Read More »

IBM partners with global universities to develop a quantum-centric supercomputer

IBM partners with global universities to develop a quantum-centric supercomputer 22/05/2023 at 15:01 By Industry News IBM announced a 10-year, $100 million initiative with the University of Tokyo and the University of Chicago to develop a quantum-centric supercomputer powered by 100,000 qubits. Quantum-centric supercomputing is an entirely new, and as of now, unrealized, era of

React to this headline:

Loading spinner

IBM partners with global universities to develop a quantum-centric supercomputer Read More »

Microsoft: BEC Scammers Use Residential IPs to Evade Detection

Microsoft: BEC Scammers Use Residential IPs to Evade Detection 22/05/2023 at 14:20 By Ionut Arghire BEC scammers use residential IP addresses in attacks to make them seem locally generated and evade detection. The post Microsoft: BEC Scammers Use Residential IPs to Evade Detection appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Microsoft: BEC Scammers Use Residential IPs to Evade Detection Read More »

Facebook Parent Meta Hit With Record Fine for Transferring European User Data to US

Facebook Parent Meta Hit With Record Fine for Transferring European User Data to US 22/05/2023 at 14:20 By Associated Press The European Union slapped Meta with a record $1.3 billion privacy fine and ordered it to stop transferring user data across the Atlantic. The post Facebook Parent Meta Hit With Record Fine for Transferring European

React to this headline:

Loading spinner

Facebook Parent Meta Hit With Record Fine for Transferring European User Data to US Read More »

China Tells Tech Manufacturers to Stop Using Micron Chips, Stepping Up Feud With United States

China Tells Tech Manufacturers to Stop Using Micron Chips, Stepping Up Feud With United States 22/05/2023 at 14:20 By Associated Press China’s government told users of computer equipment deemed sensitive to stop buying products from the biggest U.S. memory chipmaker, Micron. The post China Tells Tech Manufacturers to Stop Using Micron Chips, Stepping Up Feud

React to this headline:

Loading spinner

China Tells Tech Manufacturers to Stop Using Micron Chips, Stepping Up Feud With United States Read More »

Are Your APIs Leaking Sensitive Data?

Are Your APIs Leaking Sensitive Data? 22/05/2023 at 14:20 By It’s no secret that data leaks have become a major concern for both citizens and institutions across the globe. They can cause serious damage to an organization’s reputation, induce considerable financial losses, and even have serious legal repercussions. From the infamous Cambridge Analytica scandal to

React to this headline:

Loading spinner

Are Your APIs Leaking Sensitive Data? Read More »

Vulnerability in Zyxel firewalls may soon be widely exploited (CVE-2023-28771)

Vulnerability in Zyxel firewalls may soon be widely exploited (CVE-2023-28771) 22/05/2023 at 14:05 By Zeljka Zorz A recently fixed command injection vulnerability (CVE-2023-28771) affecting a variety Zyxel firewalls may soon be exploited in the wild, Rapid7 researchers have warned, after publishing a technical analysis and a PoC script that triggers the vulnerability and achieves a

React to this headline:

Loading spinner

Vulnerability in Zyxel firewalls may soon be widely exploited (CVE-2023-28771) Read More »

BlackCat Ransomware Deploys New Signed Kernel Driver

BlackCat Ransomware Deploys New Signed Kernel Driver 22/05/2023 at 13:03 By In this blog post, we will provide details on a BlackCat ransomware incident that occurred in February 2023, where we observed a new capability, mainly used for the defense evasion phase. This article is an excerpt from Trend Micro Research, News and Perspectives View

React to this headline:

Loading spinner

BlackCat Ransomware Deploys New Signed Kernel Driver Read More »

Samsung Smartphone Users Warned of Actively Exploited Vulnerability

Samsung Smartphone Users Warned of Actively Exploited Vulnerability 22/05/2023 at 12:50 By Eduard Kovacs Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor. The post Samsung Smartphone Users Warned of Actively Exploited Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Samsung Smartphone Users Warned of Actively Exploited Vulnerability Read More »

U.K. Fraudster Behind iSpoof Scam Receives 13-Year Jail Term for Cyber Crimes

U.K. Fraudster Behind iSpoof Scam Receives 13-Year Jail Term for Cyber Crimes 22/05/2023 at 11:47 By A U.K. national responsible for his role as the administrator of the now-defunct iSpoof online phone number spoofing service has been sentenced to 13 years and 4 months in prison. Tejay Fletcher, 35, of Western Gateway, London, was awarded the sentence

React to this headline:

Loading spinner

U.K. Fraudster Behind iSpoof Scam Receives 13-Year Jail Term for Cyber Crimes Read More »

KeePass Exploit Allows Attackers to Recover Master Passwords from Memory

KeePass Exploit Allows Attackers to Recover Master Passwords from Memory 22/05/2023 at 09:47 By A proof-of-concept (PoC) has been made available for a security flaw impacting the KeePass password manager that could be exploited to recover a victim’s master password in cleartext under specific circumstances. The issue, tracked as CVE-2023-32784, impacts KeePass versions 2.x for Windows,

React to this headline:

Loading spinner

KeePass Exploit Allows Attackers to Recover Master Passwords from Memory Read More »

Blacklist untrustworthy apps that peek behind your firewall

Blacklist untrustworthy apps that peek behind your firewall 22/05/2023 at 08:05 By Help Net Security With an increasing number of endpoints and expanding attack surfaces, dodgy apps can offer a way around your firewall. Due to data privacy concerns, Montana has passed the first bill in the United States to ban TikTok. Previously, India has

React to this headline:

Loading spinner

Blacklist untrustworthy apps that peek behind your firewall Read More »

Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks

Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks 22/05/2023 at 07:47 By Mirko Zorz The demand for robust, reliable, and high-speed connectivity is increasing rapidly in the era of relentless digital transformation. This Help Net Security interview with Tiago Rodrigues, CEO at Wireless Broadband Alliance (WBA), delves into the future

React to this headline:

Loading spinner

Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks Read More »

How generative AI is reshaping the identity verification landscape

How generative AI is reshaping the identity verification landscape 22/05/2023 at 07:32 By Help Net Security The identity verification market is experiencing a significant surge in growth. In recent years, many solutions have emerged to assist businesses in establishing trust and facilitating remote user onboarding. This demand arises from the alarming rise in identity fraud,

React to this headline:

Loading spinner

How generative AI is reshaping the identity verification landscape Read More »

How continuous security monitoring is changing the compliance game

How continuous security monitoring is changing the compliance game 22/05/2023 at 07:01 By Help Net Security Managing compliance doesn’t have to be draining, time-consuming, or overly complicated. In this Help Net Security video, Wesley Van Zyl, Senior Manager, Compliance Success at Scytale, discusses how keeping track of all your security controls can be challenging, particularly

React to this headline:

Loading spinner

How continuous security monitoring is changing the compliance game Read More »

Malicious links and misaddressed emails slip past security controls

Malicious links and misaddressed emails slip past security controls 22/05/2023 at 06:33 By Help Net Security The majority of organizations use six or more communication tools, across channels, with email remaining the channel seen as the most vulnerable to attacks (38%), according to Armorblox. Respondents mentioned multi-channel attacks are gaining momentum and frequency. More than

React to this headline:

Loading spinner

Malicious links and misaddressed emails slip past security controls Read More »

Scroll to Top