2023

Vulnerability in Zyxel firewalls may soon be widely exploited (CVE-2023-28771)

Vulnerability in Zyxel firewalls may soon be widely exploited (CVE-2023-28771) 22/05/2023 at 14:05 By Zeljka Zorz A recently fixed command injection vulnerability (CVE-2023-28771) affecting a variety Zyxel firewalls may soon be exploited in the wild, Rapid7 researchers have warned, after publishing a technical analysis and a PoC script that triggers the vulnerability and achieves a […]

React to this headline:

Loading spinner

Vulnerability in Zyxel firewalls may soon be widely exploited (CVE-2023-28771) Read More »

BlackCat Ransomware Deploys New Signed Kernel Driver

BlackCat Ransomware Deploys New Signed Kernel Driver 22/05/2023 at 13:03 By In this blog post, we will provide details on a BlackCat ransomware incident that occurred in February 2023, where we observed a new capability, mainly used for the defense evasion phase. This article is an excerpt from Trend Micro Research, News and Perspectives View

React to this headline:

Loading spinner

BlackCat Ransomware Deploys New Signed Kernel Driver Read More »

Samsung Smartphone Users Warned of Actively Exploited Vulnerability

Samsung Smartphone Users Warned of Actively Exploited Vulnerability 22/05/2023 at 12:50 By Eduard Kovacs Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor. The post Samsung Smartphone Users Warned of Actively Exploited Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Samsung Smartphone Users Warned of Actively Exploited Vulnerability Read More »

U.K. Fraudster Behind iSpoof Scam Receives 13-Year Jail Term for Cyber Crimes

U.K. Fraudster Behind iSpoof Scam Receives 13-Year Jail Term for Cyber Crimes 22/05/2023 at 11:47 By A U.K. national responsible for his role as the administrator of the now-defunct iSpoof online phone number spoofing service has been sentenced to 13 years and 4 months in prison. Tejay Fletcher, 35, of Western Gateway, London, was awarded the sentence

React to this headline:

Loading spinner

U.K. Fraudster Behind iSpoof Scam Receives 13-Year Jail Term for Cyber Crimes Read More »

KeePass Exploit Allows Attackers to Recover Master Passwords from Memory

KeePass Exploit Allows Attackers to Recover Master Passwords from Memory 22/05/2023 at 09:47 By A proof-of-concept (PoC) has been made available for a security flaw impacting the KeePass password manager that could be exploited to recover a victim’s master password in cleartext under specific circumstances. The issue, tracked as CVE-2023-32784, impacts KeePass versions 2.x for Windows,

React to this headline:

Loading spinner

KeePass Exploit Allows Attackers to Recover Master Passwords from Memory Read More »

Blacklist untrustworthy apps that peek behind your firewall

Blacklist untrustworthy apps that peek behind your firewall 22/05/2023 at 08:05 By Help Net Security With an increasing number of endpoints and expanding attack surfaces, dodgy apps can offer a way around your firewall. Due to data privacy concerns, Montana has passed the first bill in the United States to ban TikTok. Previously, India has

React to this headline:

Loading spinner

Blacklist untrustworthy apps that peek behind your firewall Read More »

Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks

Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks 22/05/2023 at 07:47 By Mirko Zorz The demand for robust, reliable, and high-speed connectivity is increasing rapidly in the era of relentless digital transformation. This Help Net Security interview with Tiago Rodrigues, CEO at Wireless Broadband Alliance (WBA), delves into the future

React to this headline:

Loading spinner

Wireless Broadband Alliance CEO on key drivers for Wi-Fi adoption in enterprise networks Read More »

How generative AI is reshaping the identity verification landscape

How generative AI is reshaping the identity verification landscape 22/05/2023 at 07:32 By Help Net Security The identity verification market is experiencing a significant surge in growth. In recent years, many solutions have emerged to assist businesses in establishing trust and facilitating remote user onboarding. This demand arises from the alarming rise in identity fraud,

React to this headline:

Loading spinner

How generative AI is reshaping the identity verification landscape Read More »

How continuous security monitoring is changing the compliance game

How continuous security monitoring is changing the compliance game 22/05/2023 at 07:01 By Help Net Security Managing compliance doesn’t have to be draining, time-consuming, or overly complicated. In this Help Net Security video, Wesley Van Zyl, Senior Manager, Compliance Success at Scytale, discusses how keeping track of all your security controls can be challenging, particularly

React to this headline:

Loading spinner

How continuous security monitoring is changing the compliance game Read More »

Malicious links and misaddressed emails slip past security controls

Malicious links and misaddressed emails slip past security controls 22/05/2023 at 06:33 By Help Net Security The majority of organizations use six or more communication tools, across channels, with email remaining the channel seen as the most vulnerable to attacks (38%), according to Armorblox. Respondents mentioned multi-channel attacks are gaining momentum and frequency. More than

React to this headline:

Loading spinner

Malicious links and misaddressed emails slip past security controls Read More »

What flying a plane can teach you about cybersecurity

What flying a plane can teach you about cybersecurity 22/05/2023 at 06:12 By Help Net Security Before taking on the role as GM of IAI’s cyber division, Esti Peshin was a member of Israel’s parliament, wielding both legislation and regulation to strengthen the country’s renowned high-tech ecosystem. Despite her commitments, Esti shared with the Left

React to this headline:

Loading spinner

What flying a plane can teach you about cybersecurity Read More »

PyPI Repository Under Attack: User Sign-Ups and Package Uploads Temporarily Halted

PyPI Repository Under Attack: User Sign-Ups and Package Uploads Temporarily Halted 21/05/2023 at 12:58 By The maintainers of Python Package Index (PyPI), the official third-party software repository for the Python programming language, have temporarily disabled the ability for users to sign up and upload new packages until further notice. “The volume of malicious users and

React to this headline:

Loading spinner

PyPI Repository Under Attack: User Sign-Ups and Package Uploads Temporarily Halted Read More »

Week in review: KeePass vulnerability, Apple fixes exploited WebKit 0-days

Week in review: KeePass vulnerability, Apple fixes exploited WebKit 0-days 21/05/2023 at 11:01 By Help Net Security Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Apple fixes WebKit 0-days under attack (CVE-2023-28204, CVE-2023-32373, CVE-2023-32409) Apple has released security updates for iOS and iPadOS, macOS, tvOS and watchOS, delivering

React to this headline:

Loading spinner

Week in review: KeePass vulnerability, Apple fixes exploited WebKit 0-days Read More »

Meet ‘Jack’ from Romania! Mastermind Behind Golden Chickens Malware

Meet ‘Jack’ from Romania! Mastermind Behind Golden Chickens Malware 20/05/2023 at 14:47 By The identity of the second threat actor behind the Golden Chickens malware has been uncovered courtesy of a fatal operational security blunder, cybersecurity firm eSentire said. The individual in question, who lives in Bucharest, Romania, has been given the codename Jack. He

React to this headline:

Loading spinner

Meet ‘Jack’ from Romania! Mastermind Behind Golden Chickens Malware Read More »

Notorious Cyber Gang FIN7 Returns Cl0p Ransomware in New Wave of Attacks

Notorious Cyber Gang FIN7 Returns Cl0p Ransomware in New Wave of Attacks 20/05/2023 at 10:33 By The notorious cybercrime group known as FIN7 has been observed deploying Cl0p (aka Clop) ransomware, marking the threat actor’s first ransomware campaign since late 2021. Microsoft, which detected the activity in April 2023, is tracking the financially motivated actor under its

React to this headline:

Loading spinner

Notorious Cyber Gang FIN7 Returns Cl0p Ransomware in New Wave of Attacks Read More »

Samsung Devices Under Active Exploitation! CISA Warns of Critical Flaw

Samsung Devices Under Active Exploitation! CISA Warns of Critical Flaw 20/05/2023 at 07:48 By The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of active exploitation of a medium-severity flaw affecting Samsung devices. The issue, tracked as CVE-2023-21492 (CVSS score: 4.4), impacts select Samsung devices running Android versions 11, 12, and 13. The South Korean electronics giant

React to this headline:

Loading spinner

Samsung Devices Under Active Exploitation! CISA Warns of Critical Flaw Read More »

US Teenager Indicted for Credential Stuffing Attack on Fantasy Sports Website

US Teenager Indicted for Credential Stuffing Attack on Fantasy Sports Website 19/05/2023 at 23:09 By Ionut Arghire Wisconsin teen Joseph Garrison is charged with launching a credential stuffing attack that affected roughly 60,000 user accounts. The post US Teenager Indicted for Credential Stuffing Attack on Fantasy Sports Website appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

US Teenager Indicted for Credential Stuffing Attack on Fantasy Sports Website Read More »

Pimcore Platform Flaws Exposed Users to Code Execution

Pimcore Platform Flaws Exposed Users to Code Execution 19/05/2023 at 23:09 By Ionut Arghire Security researchers are warning that newly patched vulnerabilities in the Pimcore platform bring code execution risks. The post Pimcore Platform Flaws Exposed Users to Code Execution appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

Pimcore Platform Flaws Exposed Users to Code Execution Read More »

Accenture invests in SpiderOak to elevate satellite communications security in space

Accenture invests in SpiderOak to elevate satellite communications security in space 19/05/2023 at 19:32 By Industry News Accenture has made a strategic investment, through Accenture Ventures, in SpiderOak. SpiderOak’s OrbitSecure product suite brings zero trust security to zero gravity environments. OrbitSecure leverages a combination of no-knowledge encryption and distributed-ledger technology in order to meet the

React to this headline:

Loading spinner

Accenture invests in SpiderOak to elevate satellite communications security in space Read More »

Scroll to Top