CISA

CISA Issues Urgent Advisory on Vulnerabilities Affecting Multiple Products

CISA Issues Urgent Advisory on Vulnerabilities Affecting Multiple Products 2024-10-16 at 14:14 By daksh sharma Overview The Cybersecurity and Infrastructure Security Agency (CISA) has released a critical advisory report highlighting vulnerabilities recently added to the Known Exploited Vulnerability (KEV) catalog. These vulnerabilities pose risks to organizations and require immediate attention. CISA categorizes vulnerabilities based on […]

React to this headline:

Loading spinner

CISA Issues Urgent Advisory on Vulnerabilities Affecting Multiple Products Read More »

Four Critical Vulnerabilities Added to CISA’s Exploited Vulnerabilities Catalog

Four Critical Vulnerabilities Added to CISA’s Exploited Vulnerabilities Catalog 2024-10-04 at 16:18 By dakshsharma16 Overview The Cybersecurity and Infrastructure Security Agency (CISA) has recently added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, signaling ongoing active exploitation. These vulnerabilities present significant risks for organizations that rely on the affected technologies. CISA’s update highlights several

React to this headline:

Loading spinner

Four Critical Vulnerabilities Added to CISA’s Exploited Vulnerabilities Catalog Read More »

Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824)

Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824) 2024-10-03 at 18:31 By Zeljka Zorz CVE-2024-29824, an unauthenticated SQL Injection vulnerability in Ivanti Endpoint Manager (EPM) appliances, is being exploited by attackers, the Cybersecurity and Infrastructure Security Agency has confirmed by adding the bug to its Known Exploited Vulnerabilities catalog. Ivanti did the same by updating the

React to this headline:

Loading spinner

Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824) Read More »

US, Allies Release Guidance on Securing OT Environments

US, Allies Release Guidance on Securing OT Environments 2024-10-02 at 17:01 By Ionut Arghire New guidance provides information on how to create and maintain a secure operational technology (OT) environment. The post US, Allies Release Guidance on Securing OT Environments appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

US, Allies Release Guidance on Securing OT Environments Read More »

CISA, FBI Urge Organizations to Eliminate XSS Vulnerabilities

CISA, FBI Urge Organizations to Eliminate XSS Vulnerabilities 2024-09-18 at 15:31 By Ionut Arghire CISA and the FBI have released an alert on XSS vulnerabilities, urging organizations to adopt a secure by design approach and eliminate them. The post CISA, FBI Urge Organizations to Eliminate XSS Vulnerabilities appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

CISA, FBI Urge Organizations to Eliminate XSS Vulnerabilities Read More »

CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766)

CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766) 2024-09-10 at 15:31 By Zeljka Zorz The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-40766 – a recently fixed improper access control vulnerability affecting SonicWall’s firewalls – to its Known Exploited Vulnerabilities catalog, thus confirming it is being actively exploited by attackers. Though the

React to this headline:

Loading spinner

CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766) Read More »

Exposed: Russian military Unit 29155 does digital sabotage, espionage

Exposed: Russian military Unit 29155 does digital sabotage, espionage 2024-09-06 at 17:01 By Zeljka Zorz The US Department of Justice has named five Russian computer hackers as members of Unit 29155 – i.e., the 161st Specialist Training Center of the Russian General Staff Main Intelligence Directorate (GRU) – which they deem resposible for the 2022

React to this headline:

Loading spinner

Exposed: Russian military Unit 29155 does digital sabotage, espionage Read More »

Halliburton Confirms Data Stolen in Cyberattack

Halliburton Confirms Data Stolen in Cyberattack 2024-09-03 at 23:16 By Ryan Naraine The US oil giant updated an SEC filing to confirm malicious hackers “accessed and exfiltrated information” from its corporate systems. The post Halliburton Confirms Data Stolen in Cyberattack appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

Halliburton Confirms Data Stolen in Cyberattack Read More »

How RansomHub went from zero to 210 victims in six months

How RansomHub went from zero to 210 victims in six months 2024-08-30 at 15:16 By Zeljka Zorz RansomHub, a ransomware-as-a-service (RaaS) outfit that “popped up” earlier this year, has already amassed at least 210 victims (that we know of). Its affiliates have hit government services, IT and communication companies, healthcare institutions, financial organizations, emergency services,

React to this headline:

Loading spinner

How RansomHub went from zero to 210 victims in six months Read More »

US Sees Iranian Hackers Working Closely With Ransomware Groups

US Sees Iranian Hackers Working Closely With Ransomware Groups 2024-08-29 at 11:46 By Ionut Arghire Iranian state-sponsored APT Lemon Sandstorm is working closely with ransomware groups on monetizing network intrusions. The post US Sees Iranian Hackers Working Closely With Ransomware Groups appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

US Sees Iranian Hackers Working Closely With Ransomware Groups Read More »

Pioneer Kitten: Iranian hackers partnering with ransomware affiliates

Pioneer Kitten: Iranian hackers partnering with ransomware affiliates 2024-08-28 at 19:46 By Zeljka Zorz A group of Iranian hackers – dubbed Pioneer Kitten by cybersecurity researchers – is straddling the line between state-contracted cyber espionage group and initial access provider (and partner in crime) for affiliates of several ransomware groups. “The FBI assesses these actors

React to this headline:

Loading spinner

Pioneer Kitten: Iranian hackers partnering with ransomware affiliates Read More »

US, Allies Release Guidance on Event Logging and Threat Detection

US, Allies Release Guidance on Event Logging and Threat Detection 2024-08-23 at 15:01 By Ionut Arghire Government agencies in the US and allied countries have released guidance on how organizations can define a baseline for event logging best practices. The post US, Allies Release Guidance on Event Logging and Threat Detection appeared first on SecurityWeek.

React to this headline:

Loading spinner

US, Allies Release Guidance on Event Logging and Threat Detection Read More »

CISA to Get New $524 Million Headquarters in DC, Backed by Inflation Reduction Act Funding

CISA to Get New $524 Million Headquarters in DC, Backed by Inflation Reduction Act Funding 2024-08-20 at 14:16 By Eduard Kovacs Clark Construction has been tasked with building the 630,000 square foot sustainable state-of-the-art facility for CISA. The post CISA to Get New $524 Million Headquarters in DC, Backed by Inflation Reduction Act Funding appeared

React to this headline:

Loading spinner

CISA to Get New $524 Million Headquarters in DC, Backed by Inflation Reduction Act Funding Read More »

Warnings Issued Over Cisco Device Hacking, Unpatched Vulnerabilities

Warnings Issued Over Cisco Device Hacking, Unpatched Vulnerabilities 2024-08-09 at 15:01 By Eduard Kovacs CISA is warning organizations about abuse of Cisco Smart Install feature, as Cisco is notifying customers about critical phone vulnerabilities it’s not patching. The post Warnings Issued Over Cisco Device Hacking, Unpatched Vulnerabilities appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Warnings Issued Over Cisco Device Hacking, Unpatched Vulnerabilities Read More »

Google Cloud CISO Phil Venables: ‘I’m short-term pessimistic, long-term optimistic’

Google Cloud CISO Phil Venables: ‘I’m short-term pessimistic, long-term optimistic’ 2024-07-30 at 18:48 By Ryan Naraine SecurityWeek fireside chat: Google Cloud CISO on CISA’s secure-by-design initiatives, government regulations, holding vendors accountable, and transformational security leadership. The post Google Cloud CISO Phil Venables: ‘I’m short-term pessimistic, long-term optimistic’ appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Google Cloud CISO Phil Venables: ‘I’m short-term pessimistic, long-term optimistic’ Read More »

Progress Patches Critical Telerik Report Server Vulnerability

Progress Patches Critical Telerik Report Server Vulnerability 2024-07-26 at 17:46 By Ionut Arghire Progress Software calls attention to a critical remote code execution flaw in the Telerik Report Server product. The post Progress Patches Critical Telerik Report Server Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

Progress Patches Critical Telerik Report Server Vulnerability Read More »

CISA Red Team Exercise Finds Critical Vulnerabilities in Federal Civilian Agency

CISA Red Team Exercise Finds Critical Vulnerabilities in Federal Civilian Agency 2024-07-12 at 17:31 By Ionut Arghire CISA says a SILENTSHIELD red team assessment found gaping holes in the security posture of a federal civilian executive branch organization. The post CISA Red Team Exercise Finds Critical Vulnerabilities in Federal Civilian Agency appeared first on SecurityWeek.

React to this headline:

Loading spinner

CISA Red Team Exercise Finds Critical Vulnerabilities in Federal Civilian Agency Read More »

Chinese APT40 group swifly leverages public PoC exploits

Chinese APT40 group swifly leverages public PoC exploits 2024-07-09 at 14:46 By Zeljka Zorz Chinese state-sponsored cyber group APT40 is amazingly fast at adapting public proof-of-concept (PoC) exploits for vulnerabilities in widely used software, an advisory released by intelligence and cybersecurity agencies from eight countries warns. The group, which is also known as Kryptonite Panda

React to this headline:

Loading spinner

Chinese APT40 group swifly leverages public PoC exploits Read More »

US, Allies Warn of Memory Unsafety Risks in Open Source Software

US, Allies Warn of Memory Unsafety Risks in Open Source Software 2024-06-27 at 17:01 By Ionut Arghire Most critical open source software contains code written in a memory unsafe language, US, Australian, and Canadian government agencies warn. The post US, Allies Warn of Memory Unsafety Risks in Open Source Software appeared first on SecurityWeek. This

React to this headline:

Loading spinner

US, Allies Warn of Memory Unsafety Risks in Open Source Software Read More »

Personal and Chemical Facility Information Potentially Accessed in CISA Hack

Personal and Chemical Facility Information Potentially Accessed in CISA Hack 2024-06-21 at 13:46 By Ionut Arghire CISA says CFATS program data was likely accessed after an Ivanti Connect Secure appliance was hacked in January. The post Personal and Chemical Facility Information Potentially Accessed in CISA Hack appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Personal and Chemical Facility Information Potentially Accessed in CISA Hack Read More »

Scroll to Top