Cisco

Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability

Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability 2024-07-18 at 14:46 By Ionut Arghire Ivanti has released a hotfix to address an SQL injection vulnerability in Endpoint Manager (EPM) 2024 flat. The post Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View […]

React to this headline:

Loading spinner

Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability Read More »

Cisco Patches Critical Vulnerabilities in Secure Email Gateway, SSM

Cisco Patches Critical Vulnerabilities in Secure Email Gateway, SSM 2024-07-18 at 14:46 By Ionut Arghire Cisco has released patches for critical vulnerabilities in Secure Email Gateway and Smart Software Manager On-Prem. The post Cisco Patches Critical Vulnerabilities in Secure Email Gateway, SSM appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Cisco Patches Critical Vulnerabilities in Secure Email Gateway, SSM Read More »

Cisco fixes critical flaws in Secure Email Gateway and SSM On-Prem (CVE-2024-20401, CVE-2024-20419)

Cisco fixes critical flaws in Secure Email Gateway and SSM On-Prem (CVE-2024-20401, CVE-2024-20419) 2024-07-18 at 12:16 By Zeljka Zorz Cisco has fixed two critical vulnerabilities that may allow attackers to overwrite files on its Secure Email Gateways (CVE-2024-20401) and change the password of any user on its Smart Software Manager On-Prem license servers (CVE-2024-20419). Neither

React to this headline:

Loading spinner

Cisco fixes critical flaws in Secure Email Gateway and SSM On-Prem (CVE-2024-20401, CVE-2024-20419) Read More »

Cisco Patches NX-OS Zero-Day Exploited by Chinese Cyberspies

Cisco Patches NX-OS Zero-Day Exploited by Chinese Cyberspies 2024-07-02 at 12:16 By Ionut Arghire Cisco has patched an NX-OS command injection zero-day exploited by China-linked cyberespionage group Velvet Ant. The post Cisco Patches NX-OS Zero-Day Exploited by Chinese Cyberspies appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

Cisco Patches NX-OS Zero-Day Exploited by Chinese Cyberspies Read More »

AI’s impact on data privacy remains unclear

AI’s impact on data privacy remains unclear 2024-06-17 at 06:02 By Help Net Security In this Help Net Security round-up, experts discuss the importance of embracing AI while implementing protective measures against threats, global AI adoption, consumer perceptions, and behaviors regarding data privacy. Complete videos Tracy Reinhold, CSO at Everbridge, discusses why AI technology must

React to this headline:

Loading spinner

AI’s impact on data privacy remains unclear Read More »

Vulnerability in Cisco Webex cloud service exposed government authorities, companies

Vulnerability in Cisco Webex cloud service exposed government authorities, companies 2024-06-05 at 22:33 By Zeljka Zorz The vulnerability that allowed a German journalist to discover links to video conference meetings held by Bundeswehr (the German armed forces) and the Social Democratic Party of Germany (SPD) via their self-hosted Cisco Webex instances similarly affected the Webex

React to this headline:

Loading spinner

Vulnerability in Cisco Webex cloud service exposed government authorities, companies Read More »

Cisco Patches Webex Bugs Following Exposure of German Government Meetings

Cisco Patches Webex Bugs Following Exposure of German Government Meetings 2024-06-05 at 13:02 By Eduard Kovacs Cisco has released a security advisory after researchers discovered that the German government’s Webex meetings were exposed. The post Cisco Patches Webex Bugs Following Exposure of German Government Meetings appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Cisco Patches Webex Bugs Following Exposure of German Government Meetings Read More »

Find out which cyber threats you should be concerned about

Find out which cyber threats you should be concerned about 2024-06-05 at 06:01 By Help Net Security This article includes excerpts from various reports that offer statistics and insights into the current cyber threat landscape. Human error still perceived as the Achilles’ heel of cybersecurity Proofpoint | 2024 Voice of the CISO | May 2024

React to this headline:

Loading spinner

Find out which cyber threats you should be concerned about Read More »

Organizations are moving from experimenting with AI to adopting it

Organizations are moving from experimenting with AI to adopting it 2024-06-03 at 06:02 By Help Net Security Despite AI’s potential, only 14% of organizations are ready to implement and utilize these technologies. While AI offers significant advantages, the focus must shift to essential, foundational actions to realize its full potential, emphasizing both technical and soft

React to this headline:

Loading spinner

Organizations are moving from experimenting with AI to adopting it Read More »

A closer look at GenAI impact on businesses

A closer look at GenAI impact on businesses 2024-05-29 at 06:01 By Help Net Security This article includes excerpts from various reports that provide statistics and insights on GenAI and its impact on businesses. CEOs accelerate GenAI adoption despite workforce resistance IBM | IBM study | May 2024 63% of CEOs say their teams have

React to this headline:

Loading spinner

A closer look at GenAI impact on businesses Read More »

Attackers are probing Check Point Remote Access VPN devices

Attackers are probing Check Point Remote Access VPN devices 2024-05-28 at 12:46 By Zeljka Zorz Attackers are trying to gain access to Check Point VPN devices via local accounts protected only by passwords, the company has warned on Monday. Their ultimate goal is to use that access to discover and pivot to other enterprise assets

React to this headline:

Loading spinner

Attackers are probing Check Point Remote Access VPN devices Read More »

Critical Fluent Bit flaw affects major cloud platforms, tech companies’ offerings (CVE-2024-4323)

Critical Fluent Bit flaw affects major cloud platforms, tech companies’ offerings (CVE-2024-4323) 2024-05-21 at 14:31 By Zeljka Zorz Tenable researchers have discovered a critical vulnerability (CVE-2024-4323) in Fluent Bit, a logging utility used by major cloud providers and tech companies, which may be leveraged for denial of service, information disclosure, or remote code execution. About

React to this headline:

Loading spinner

Critical Fluent Bit flaw affects major cloud platforms, tech companies’ offerings (CVE-2024-4323) Read More »

Photos: RSA Conference 2024

Photos: RSA Conference 2024 2024-05-08 at 14:31 By Help Net Security RSA Conference 2024 is taking place at the Moscone Center in San Francisco. Help Net Security is on-site, and this gallery takes you inside the event. The featured vendors are: Sophos, NetSPI, IT-Harvest, Cisco, GitGuardian, Delinea, Splunk, Entrust, and Trellix. The post Photos: RSA

React to this headline:

Loading spinner

Photos: RSA Conference 2024 Read More »

25 cybersecurity AI stats you should know

25 cybersecurity AI stats you should know 2024-04-25 at 06:31 By Help Net Security In this article, you will find excerpts from reports we recently covered, which offer stats and insights into the challenges and cybersecurity issues arising from the expansion of AI. Security pros are cautiously optimistic about AI Cloud Security Alliance and Google

React to this headline:

Loading spinner

25 cybersecurity AI stats you should know Read More »

Hackers backdoored Cisco ASA devices via two zero-days (CVE-2024-20353, CVE-2024-20359)

Hackers backdoored Cisco ASA devices via two zero-days (CVE-2024-20353, CVE-2024-20359) 2024-04-24 at 21:31 By Zeljka Zorz A state-sponsored threat actor has managed to compromise Cisco Adaptive Security Appliances (ASA) used on government networks across the globe and use two zero-day vulnerabilities (CVE-2024-20353, CVE-2024-20359) to install backdoors on them, Cisco Talos researchers have shared on Wednesday.

React to this headline:

Loading spinner

Hackers backdoored Cisco ASA devices via two zero-days (CVE-2024-20353, CVE-2024-20359) Read More »

Cisco Says PoC Exploit Available for Newly Patched IMC Vulnerability

Cisco Says PoC Exploit Available for Newly Patched IMC Vulnerability 2024-04-18 at 15:46 By Ionut Arghire Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available. The post Cisco Says PoC Exploit Available for Newly Patched IMC Vulnerability appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Cisco Says PoC Exploit Available for Newly Patched IMC Vulnerability Read More »

Cisco Unveils AI-Native Enterprise Security Solution Hypershield

Cisco Unveils AI-Native Enterprise Security Solution Hypershield 2024-04-18 at 12:46 By Eduard Kovacs Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities. The post Cisco Unveils AI-Native Enterprise Security Solution Hypershield appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Cisco Unveils AI-Native Enterprise Security Solution Hypershield Read More »

Cisco Duo provider breached, SMS MFA logs compromised

Cisco Duo provider breached, SMS MFA logs compromised 2024-04-16 at 18:31 By Zeljka Zorz Hackers have managed to compromise a telephony provider for Duo, the Cisco-owned company providing secure access solutions, and steal MFA (multi-factor authentication) SMS message logs of Duo customers. About the attack The unnamed provider – one of two that Duo uses

React to this headline:

Loading spinner

Cisco Duo provider breached, SMS MFA logs compromised Read More »

Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs

Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs 2024-04-15 at 22:31 By Ryan Naraine Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks. The post Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs appeared first on

React to this headline:

Loading spinner

Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs Read More »

Cisco Warns of Vulnerability in Discontinued Small Business Routers

Cisco Warns of Vulnerability in Discontinued Small Business Routers 2024-04-05 at 19:02 By Ionut Arghire Cisco says it will not release patches for a cross-site scripting vulnerability impacting end-of-life small business routers. The post Cisco Warns of Vulnerability in Discontinued Small Business Routers appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Cisco Warns of Vulnerability in Discontinued Small Business Routers Read More »

Scroll to Top