CISA

Securing software repositories leads to better OSS security

Securing software repositories leads to better OSS security 2024-03-04 at 14:03 By Zeljka Zorz Malicious software packages are found on public software repositories such as GitHub, PyPI and the npm registry seemingly every day. Attackers use a number of tricks to fool developers or systems into downloading them, or they simply compromise the package developer’s […]

React to this headline:

Loading spinner

Securing software repositories leads to better OSS security Read More »

JCDC’s strategic shift: Prioritizing cyber hardening

JCDC’s strategic shift: Prioritizing cyber hardening 2024-03-01 at 08:01 By Mirko Zorz In this Help Net Security interview, Geoffrey Mattson, CEO of Xage Security, discusses the evolution of the Joint Cyber Defense Collaborative (JCDC) since its 2021 inception and tackles its 2024 strategic priorities in response to escalating cyber threats. He elaborates on JCDC’s strategies

React to this headline:

Loading spinner

JCDC’s strategic shift: Prioritizing cyber hardening Read More »

ALPHV/BlackCat threatens to leak data stolen in Change Healthcare cyberattack

ALPHV/BlackCat threatens to leak data stolen in Change Healthcare cyberattack 2024-02-29 at 14:46 By Helga Labus The ALPHV/BlackCat ransomware group has claimed responsibility for the cyberattack that targeted Optum, a subsidiary of UnitedHealth Group (UHG), causing disruption to the Change Healthcare platform and affecting pharmacy transactions across the US. ALPHV/BlackCat is back Last December, US

React to this headline:

Loading spinner

ALPHV/BlackCat threatens to leak data stolen in Change Healthcare cyberattack Read More »

US Gov Says Software Measurability is ‘Hardest Problem to Solve’

US Gov Says Software Measurability is ‘Hardest Problem to Solve’ 2024-02-27 at 22:31 By Ryan Naraine White House calls for the “timely, complete, and consistent” publication of CVE and CWE data to help solve the security metrics problem. The post US Gov Says Software Measurability is ‘Hardest Problem to Solve’ appeared first on SecurityWeek. This

React to this headline:

Loading spinner

US Gov Says Software Measurability is ‘Hardest Problem to Solve’ Read More »

APT29 revamps its techniques to breach cloud environments

APT29 revamps its techniques to breach cloud environments 2024-02-27 at 14:16 By Helga Labus Russian threat actors APT29 are changing their techniques and expanding their targets to access cloud environments, members of the Five Eyes intelligence alliance have warned. About APT29 APT29 (aka Midnight Blizzard, aka Cozy Bear) is a cyber espionage group believed to

React to this headline:

Loading spinner

APT29 revamps its techniques to breach cloud environments Read More »

Russian Cyberspies Targeting Cloud Infrastructure via Dormant Accounts

Russian Cyberspies Targeting Cloud Infrastructure via Dormant Accounts 2024-02-26 at 19:17 By Ionut Arghire US government and allies expose TTPs used by notorious Russian hacking teams and warn of the targeting of dormant cloud accounts. The post Russian Cyberspies Targeting Cloud Infrastructure via Dormant Accounts appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Russian Cyberspies Targeting Cloud Infrastructure via Dormant Accounts Read More »

Microsoft begins broadening free cloud logging capabilities

Microsoft begins broadening free cloud logging capabilities 2024-02-22 at 14:47 By Helga Labus After select US federal agencies tested Microsoft’s expanded cloud logging capabilities for six months, Microsoft is now making them available to all agencies using Microsoft Purview Audit – regardless of license tier. “This change will impact government departments & agencies who do

React to this headline:

Loading spinner

Microsoft begins broadening free cloud logging capabilities Read More »

CISA Warns of Roundcube Webmail Vulnerability Exploitation

CISA Warns of Roundcube Webmail Vulnerability Exploitation 2024-02-13 at 13:31 By Eduard Kovacs CISA has added the Roundcube flaw tracked as CVE-2023-43770 to its known exploited vulnerabilities catalog. The post CISA Warns of Roundcube Webmail Vulnerability Exploitation appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

CISA Warns of Roundcube Webmail Vulnerability Exploitation Read More »

Roundcube webmail XSS vulnerability exploited by attackers (CVE-2023-43770)

Roundcube webmail XSS vulnerability exploited by attackers (CVE-2023-43770) 2024-02-13 at 11:46 By Zeljka Zorz CVE-2023-43770, a vulnerability in the Roundcube webmail software that has been fixed in September 2023, is being exploited by attackers in the wild, CISA has warned by adding the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. About CVE-2023-43770 Roundcube is

React to this headline:

Loading spinner

Roundcube webmail XSS vulnerability exploited by attackers (CVE-2023-43770) Read More »

Decryptor for Rhysida ransomware is available!

Decryptor for Rhysida ransomware is available! 2024-02-12 at 13:46 By Zeljka Zorz Files encrypted by Rhysida ransomware can be successfully decrypted, due to a implementation vulnerability discovered by Korean researchers and leveraged to create a decryptor. About Rhysida Rhysida is a relatively new ransomware-as-a-service gang that engages in double extortion. First observed in May 2023,

React to this headline:

Loading spinner

Decryptor for Rhysida ransomware is available! Read More »

CISA: China’s Volt Typhoon Hackers Planning Critical Infrastructure Disruption

CISA: China’s Volt Typhoon Hackers Planning Critical Infrastructure Disruption 2024-02-08 at 01:01 By Ryan Naraine New CISA alert includes technical mitigations to harden attack surfaces and instructions to hunt for the Chinese government-backed hackers. The post CISA: China’s Volt Typhoon Hackers Planning Critical Infrastructure Disruption appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

CISA: China’s Volt Typhoon Hackers Planning Critical Infrastructure Disruption Read More »

CVEMap: Open-source tool to query, browse and search CVEs

CVEMap: Open-source tool to query, browse and search CVEs 2024-02-01 at 07:01 By Mirko Zorz CVEMap is an open-source command-line interface (CLI) tool that allows you to explore Common Vulnerabilities and Exposures (CVEs). It’s designed to offer a streamlined and user-friendly interface for navigating vulnerability databases. Although CVEs are crucial for pinpointing and discussing security

React to this headline:

Loading spinner

CVEMap: Open-source tool to query, browse and search CVEs Read More »

Ivanti Struggling to Hit Zero-Day Patch Release Schedule

Ivanti Struggling to Hit Zero-Day Patch Release Schedule 2024-01-29 at 22:15 By Ryan Naraine Ivanti is struggling to hit its own timeline for the delivery of patches for critical — and already exploited — flaws in its flagship VPN appliances. The post Ivanti Struggling to Hit Zero-Day Patch Release Schedule appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Ivanti Struggling to Hit Zero-Day Patch Release Schedule Read More »

Westermo Switch Vulnerabilities Can Facilitate Attacks on Industrial Organizations

Westermo Switch Vulnerabilities Can Facilitate Attacks on Industrial Organizations 2024-01-26 at 15:18 By Eduard Kovacs CISA informs organizations that Westermo Lynx switches are affected by eight vulnerabilities and some devices are reportedly exposed to the internet. The post Westermo Switch Vulnerabilities Can Facilitate Attacks on Industrial Organizations appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Westermo Switch Vulnerabilities Can Facilitate Attacks on Industrial Organizations Read More »

CISA Issues Emergency Directive on Ivanti Zero-Days

CISA Issues Emergency Directive on Ivanti Zero-Days 2024-01-19 at 23:31 By Ryan Naraine The US government’s cybersecurity agency CISA ramps up the pressure on organizations to mitigate two exploited Ivanti VPN vulnerabilities. The post CISA Issues Emergency Directive on Ivanti Zero-Days appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

CISA Issues Emergency Directive on Ivanti Zero-Days Read More »

Ivanti EPMM and MobileIron Core vulnerability is actively exploited, CISA confirms (CVE-2023-35082)

Ivanti EPMM and MobileIron Core vulnerability is actively exploited, CISA confirms (CVE-2023-35082) 2024-01-19 at 19:49 By Zeljka Zorz A previously patched critical vulnerability (CVE-2023-35082) affecting Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core is being actively exploited, the Cybersecurity and Infrastructure Security Agency (CISA) has confirmed by adding the vulnerability to its Known Exploited Vulnerabilities

React to this headline:

Loading spinner

Ivanti EPMM and MobileIron Core vulnerability is actively exploited, CISA confirms (CVE-2023-35082) Read More »

US Gov Publishes Cybersecurity Guidance for Water and Wastewater Utilities

US Gov Publishes Cybersecurity Guidance for Water and Wastewater Utilities 2024-01-19 at 14:01 By Ionut Arghire CISA, FBI and EPA document aims to help water and wastewater organizations improve their cyber resilience and incident response. The post US Gov Publishes Cybersecurity Guidance for Water and Wastewater Utilities appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

US Gov Publishes Cybersecurity Guidance for Water and Wastewater Utilities Read More »

US Gov Issues Warning for Androxgh0st Malware Attacks

US Gov Issues Warning for Androxgh0st Malware Attacks 2024-01-17 at 18:46 By Ionut Arghire A joint advisory from CISA and the FBI warns about Androxgh0st malware attacks ensnaring devices in a botnet. The post US Gov Issues Warning for Androxgh0st Malware Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

US Gov Issues Warning for Androxgh0st Malware Attacks Read More »

15 open-source cybersecurity tools you’ll wish you’d known earlier

15 open-source cybersecurity tools you’ll wish you’d known earlier 2024-01-04 at 07:01 By Help Net Security Open-source tools represent a dynamic force in the technological landscape, embodying innovation, collaboration, and accessibility. These tools, developed with transparency and community-driven principles, empower users with the freedom to scrutinize, modify, and adapt solutions according to their unique needs.

React to this headline:

Loading spinner

15 open-source cybersecurity tools you’ll wish you’d known earlier Read More »

CISA Warns of FXC Router, QNAP NVR Vulnerabilities Exploited in the Wild

CISA Warns of FXC Router, QNAP NVR Vulnerabilities Exploited in the Wild 22/12/2023 at 14:46 By Eduard Kovacs CISA released ICS advisories for FXC router and QNAP NRV flaws and added them to its known exploited vulnerabilities catalog.  The post CISA Warns of FXC Router, QNAP NVR Vulnerabilities Exploited in the Wild appeared first on

React to this headline:

Loading spinner

CISA Warns of FXC Router, QNAP NVR Vulnerabilities Exploited in the Wild Read More »

Scroll to Top