Akamai

FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities 2024-02-01 at 17:31 By Helga Labus The FritzFrog cryptomining botnet has new potential for growth: a recently analyzed variant of the bot is exploiting the Log4Shell (CVE-2021-44228) and PwnKit (CVE-2021-4034) vulnerabilities for lateral movement and privilege escalation. The FritzFrog botnet The FritzFrog botnet, initially identified in August 2020, is […]

React to this headline:

Loading spinner

FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities Read More »

Cybercriminals set their sights on crypto markets

Cybercriminals set their sights on crypto markets 2024-01-02 at 06:01 By Help Net Security The cryptocurrency market has grown significantly, attracting both enthusiasts and investors. However, the rise of cryptocurrencies has also brought forth an unprecedented need for cybersecurity measures. Cybersecurity in the context of cryptocurrencies involves safeguarding not only the blockchain networks but also

React to this headline:

Loading spinner

Cybercriminals set their sights on crypto markets Read More »

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE 19/12/2023 at 23:55 By Ionut Arghire Akamai researchers document more vulnerabilities and patch bypasses leading to zero-click remote code execution in Microsoft Outlook. The post Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE Read More »

Ransomware trends and recovery strategies companies should know

Ransomware trends and recovery strategies companies should know 19/12/2023 at 07:34 By Help Net Security Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in software or operating systems. Cybercriminals often target organizations with weak

React to this headline:

Loading spinner

Ransomware trends and recovery strategies companies should know Read More »

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164)

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164) 14/12/2023 at 13:32 By Zeljka Zorz Attackers are trying to leverage public proof-of-exploit (PoC) exploit code for CVE-2023-50164, the recently patched path traversal vulnerability in Apache Struts 2. “Attackers aim to deploy webshells, with some cases targeting the parameter ‘fileFileName’ – a deviation from the original

React to this headline:

Loading spinner

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164) Read More »

Segmentation proves crucial for fast response to security incidents

Segmentation proves crucial for fast response to security incidents 21/11/2023 at 08:04 By Help Net Security In this Help Net Security video, Steve Winterfeld, Advisory CISO at Akamai, discusses the recent surge of ransomware attacks in the U.S. and how it relates to microsegmentation. Recovery after a security breach happens 11 hours faster with segmentation.

React to this headline:

Loading spinner

Segmentation proves crucial for fast response to security incidents Read More »

10 corporate cybersecurity blogs worth your time

10 corporate cybersecurity blogs worth your time 14/11/2023 at 09:02 By Help Net Security In this article, we’ve curated a list of insightful corporate cybersecurity blogs that provide analysis and actionable advice to help you keep your company’s digital assets secure. This list is not meant to be exhaustive since thousands of companies have infosec

React to this headline:

Loading spinner

10 corporate cybersecurity blogs worth your time Read More »

Akamai and Deloitte partner for zero trust and incident response services

Akamai and Deloitte partner for zero trust and incident response services 09/11/2023 at 19:01 By Industry News Akamai and Deloitte have announced a strategic alliance to provide zero trust microsegmentation and incident response services to Deloitte customers worldwide. This alliance will combine Deloitte’s expertise in cybersecurity, network forensics, and security with the Akamai Guardicore Segmentation

React to this headline:

Loading spinner

Akamai and Deloitte partner for zero trust and incident response services Read More »

Microsegmentation proves its worth in ransomware defense

Microsegmentation proves its worth in ransomware defense 07/11/2023 at 07:32 By Help Net Security The number of ransomware attacks (successful and unsuccessful) has doubled over the past two years, from 43 on average in 2021 to 86 in 2023, according to Akamai. Security organizations have responded to the recent rise in ransomware attacks by implementing

React to this headline:

Loading spinner

Microsegmentation proves its worth in ransomware defense Read More »

Akamai introduces new capabilities to simplify PCI DSS 4.0 compliance for organizations

Akamai introduces new capabilities to simplify PCI DSS 4.0 compliance for organizations 03/10/2023 at 16:01 By Industry News Akamai has introduced new capabilities to its Client-Side Protection & Compliance product that are designed to help organizations ensure compliance with PCI DSS 4.0 JavaScript security requirements 6.4.3 and 11.6.1. The Payment Card Industry Data Security Standard

React to this headline:

Loading spinner

Akamai introduces new capabilities to simplify PCI DSS 4.0 compliance for organizations Read More »

Akamai partners with Corero Network Security to improve DDoS protection for enterprises

Akamai partners with Corero Network Security to improve DDoS protection for enterprises 20/09/2023 at 16:02 By Industry News Akamai announced a global partnership with Corero Network Security, the specialists in distributed denial-of-service (DDoS) protection solutions. Akamai is now offering Corero’s on-premises DDoS protection to extend Akamai Prolexic, Akamai’s own comprehensive portfolio of DDoS security solutions.

React to this headline:

Loading spinner

Akamai partners with Corero Network Security to improve DDoS protection for enterprises Read More »

Kubernetes vulnerabilities allows RCE on Windows endpoints (CVE-2023-3676)

Kubernetes vulnerabilities allows RCE on Windows endpoints (CVE-2023-3676) 18/09/2023 at 14:32 By Helga Labus Three high-severity Kubernetes vulnerabilities (CVE-2023-3676, CVE-2023-3893, CVE-2023-3955) could allow attackers to execute code remotely and gain control over all Windows nodes in the Kubernetes cluster. About the vulnerabilities CVE-2023-3676, discovered by Akamai researcher Tomer Peled, is a command injection vulnerability that

React to this headline:

Loading spinner

Kubernetes vulnerabilities allows RCE on Windows endpoints (CVE-2023-3676) Read More »

Data exfiltration is now the go-to cyber extortion strategy

Data exfiltration is now the go-to cyber extortion strategy 09/08/2023 at 06:32 By Help Net Security The abuse of zero-day and one-day vulnerabilities in the past six months led to a 143% increase in victims when comparing Q1 2022 with Q1 2023, according to Akamai. Ransomware groups target the exfiltration of files The report also

React to this headline:

Loading spinner

Data exfiltration is now the go-to cyber extortion strategy Read More »

Industry responses and strategies for navigating the tides of DDoS attacks

Industry responses and strategies for navigating the tides of DDoS attacks 11/07/2023 at 06:33 By Help Net Security It is important not to underestimate the potentially devastating impact of DDoS attacks. Organizations of all sizes should take proactive measures to mitigate and safeguard against DDoS attacks, ensuring the continuity and resilience of their operations. Throughout

React to this headline:

Loading spinner

Industry responses and strategies for navigating the tides of DDoS attacks Read More »

Cloud security: Sometimes the risks may outweigh the rewards

Cloud security: Sometimes the risks may outweigh the rewards 03/07/2023 at 07:32 By Help Net Security Threat actors are well-aware of the vulnerability of our cloud infrastructure. The internet we have today is not equipped to serve the data needs of the future. When data is stored in the cloud, it can end up across

React to this headline:

Loading spinner

Cloud security: Sometimes the risks may outweigh the rewards Read More »

Infosecurity Europe 2023 video walkthrough

Infosecurity Europe 2023 video walkthrough 21/06/2023 at 11:24 By Help Net Security Infosecurity Europe 2023 is taking place in London this week, and this video provides a closer look at this year’s event. The post Infosecurity Europe 2023 video walkthrough appeared first on Help Net Security. This article is an excerpt from Help Net Security

React to this headline:

Loading spinner

Infosecurity Europe 2023 video walkthrough Read More »

Photos: Infosecurity Europe 2023, part 2

Photos: Infosecurity Europe 2023, part 2 21/06/2023 at 09:06 By Help Net Security Infosecurity Europe is taking place at ExCeL London from 20-22 June 2023 and Help Net Security is on site. The first gallery is available here. Here’s a closer look at the conference featuring: Island, ThreatAware, Adaptiva, Infoblox, Noetic Cyber, BrandShield, Next, Qualys,

React to this headline:

Loading spinner

Photos: Infosecurity Europe 2023, part 2 Read More »

Scroll to Top