Don’t miss

IEEE 802.11az provides security enhancements, solves longstanding problems

IEEE 802.11az provides security enhancements, solves longstanding problems 25/08/2023 at 07:04 By Mirko Zorz In this Help Net Security interview, Jonathan Segev, IEEE 802.11 Task Group (TG) Chair of next-generation positioning (TGaz) at IEEE, discusses IEEE 802.11az. The new standard will enable accuracy to less than 0.1 meters, which is a significant improvement from the […]

React to this headline:

Loading spinner

IEEE 802.11az provides security enhancements, solves longstanding problems Read More »

Cloud hosting firms hit by devastating ransomware attack

Cloud hosting firms hit by devastating ransomware attack 24/08/2023 at 16:18 By Helga Labus Danish cloud hosting firms CloudNordic and Azero – both owned by Certiqa Holding – have suffered a ransomware attack that resulted in most customer data being stolen and systems and servers rendered inaccessible. The CloudNordic and Azero ransomware attack In the

React to this headline:

Loading spinner

Cloud hosting firms hit by devastating ransomware attack Read More »

Bitwarden launches E2EE Secrets Manager

Bitwarden launches E2EE Secrets Manager 24/08/2023 at 13:24 By Helga Labus Bitwarden, a popular open-source password management service, has released Bitwarden Secrets Manager, an open-source, end-to-end encrypted solution that helps development, IT and DevOps teams store, manage, automate, and share secrets. About Bitwarden Secrets Manager Bitwarden Secrets Manager stores unlimited secrets – database passwords, API

React to this headline:

Loading spinner

Bitwarden launches E2EE Secrets Manager Read More »

Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more! 24/08/2023 at 09:32 By Help Net Security Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.3 Besides updates to current tools, new versions of Kali typically introduce

React to this headline:

Loading spinner

Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more! Read More »

Does a secure coding training platform really work?

Does a secure coding training platform really work? 24/08/2023 at 07:31 By Help Net Security As security vulnerabilities are reported to you time and again, you may ask yourself: “Why don’t these developers learn the lesson?” The next thing you may think is: “We should train developers, so they stop making these mistakes.” For many

React to this headline:

Loading spinner

Does a secure coding training platform really work? Read More »

AI and the evolution of surveillance systems

AI and the evolution of surveillance systems 24/08/2023 at 07:01 By Mirko Zorz In this Help Net Security interview, Gerwin van der Lugt, CTO at Oddity, discusses the future of surveillance and AI’s influence. He also delves into how organizations can prevent their systems from perpetuating biases or violating individual rights. What precautions are in

React to this headline:

Loading spinner

AI and the evolution of surveillance systems Read More »

How digital identity protects connected cars

How digital identity protects connected cars 24/08/2023 at 06:35 By Help Net Security In this Help Net Security video, Eve Maler, CTO at ForgeRock, discusses how digital identity can help create a more secure connected car experience and what car manufacturers should consider regarding data privacy regulation. The post How digital identity protects connected cars

React to this headline:

Loading spinner

How digital identity protects connected cars Read More »

Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831)

Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831) 23/08/2023 at 18:46 By Zeljka Zorz Financially-motivated attackers have exploited a zero-day vulnerability in WinRAR (CVE-2023-38831) to trick traders into installing malware that would allow them to steal money from broker accounts. “This vulnerability has been exploited since April 2023,” says Group-IB malware

React to this headline:

Loading spinner

Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831) Read More »

Surge in identity crime victims reporting suicidal thoughts

Surge in identity crime victims reporting suicidal thoughts 23/08/2023 at 15:02 By Helga Labus Identity theft can have great financial impact on the victims, but the experienced emotional, physical and psychological impact can be even more devastating, according to the 2023 Consumer Impact Report from the Identity Theft Resource Center (ITRC) and Experian. The report

React to this headline:

Loading spinner

Surge in identity crime victims reporting suicidal thoughts Read More »

Bogus OfficeNote app delivers XLoader macOS malware

Bogus OfficeNote app delivers XLoader macOS malware 23/08/2023 at 14:33 By Helga Labus A new macOS-specific variant of the well known XLoader malware is being delivered disguised as the “OfficeNote” app. “Multiple submissions of this sample have appeared on VirusTotal throughout July, indicating that the malware has been widely distributed in the wild,” SentinelOne researchers

React to this headline:

Loading spinner

Bogus OfficeNote app delivers XLoader macOS malware Read More »

Open redirect flaws increasingly exploited by phishers

Open redirect flaws increasingly exploited by phishers 23/08/2023 at 12:49 By Helga Labus Phishing attacks using open redirect flaws are on the rise again, according to Kroll’s Cyber Threat Intelligence (CTI) team, which means organizations should consider refreshing employees’ awareness and knowledge on how to spot them. Malicious URL redirection Open redirect vulnerabilities in web

React to this headline:

Loading spinner

Open redirect flaws increasingly exploited by phishers Read More »

How the downmarket impacted enterprise cybersecurity budgets

How the downmarket impacted enterprise cybersecurity budgets 23/08/2023 at 07:32 By Help Net Security Belts have tightened, and that ROI and cost reduction are now driving CISO decision-making more than ever. In this Help Net Security video, Sara Behar, Content Manager at YL Ventures, discusses how enterprise cybersecurity budgets have been impacted by the downmarket

React to this headline:

Loading spinner

How the downmarket impacted enterprise cybersecurity budgets Read More »

Anticipating the next wave of IoT cybersecurity challenges

Anticipating the next wave of IoT cybersecurity challenges 23/08/2023 at 07:01 By Mirko Zorz In this Help Net Security interview, Roland Atoui, Managing Director at Red Alert Labs, discusses the intricacies of transitioning from isolated IoT setups to interconnected environments, examining the broadening attack surface and the nuanced complexities this evolution imposes. Atoui also delves

React to this headline:

Loading spinner

Anticipating the next wave of IoT cybersecurity challenges Read More »

Seiko joins growing list of ALPHV/BlackCat ransomware victims

Seiko joins growing list of ALPHV/BlackCat ransomware victims 22/08/2023 at 12:03 By Helga Labus Japanese watchmaker Seiko has been added to ALPHV (BlackCat) ransomware group’s victim list, following a data breach occurring in early August. The Seiko data breach The company published a data breach and response notice on August 10, 2023, stating that an

React to this headline:

Loading spinner

Seiko joins growing list of ALPHV/BlackCat ransomware victims Read More »

Juniper Networks fixes flaws leading to RCE in firewalls and switches

Juniper Networks fixes flaws leading to RCE in firewalls and switches 22/08/2023 at 11:46 By Helga Labus Juniper Networks has fixed four vulnerabilities (CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847) in Junos OS that, if chained together, could allow attackers to achieve remote code execution (RCE) on the company’s SRX firewalls and EX switches. The fixed Junos OS

React to this headline:

Loading spinner

Juniper Networks fixes flaws leading to RCE in firewalls and switches Read More »

IT’s rising role in physical security technology

IT’s rising role in physical security technology 22/08/2023 at 07:34 By Help Net Security As the adoption of cloud-based and mobile-access security systems continues to increase among both new and established businesses, the lines between traditional physical security personnel and IT staff are beginning to blur. Traditionally, the common approach towards organizational security has always

React to this headline:

Loading spinner

IT’s rising role in physical security technology Read More »

Maintaining consistent security in diverse cloud infrastructures

Maintaining consistent security in diverse cloud infrastructures 22/08/2023 at 07:01 By Mirko Zorz As cloud infrastructures become increasingly API-driven and dynamically spread across expansive attack surfaces, achieving clarity proves difficult. Compounding this challenge is the integration of DevOps practices, microservices, and container technologies, which, while fostering agility and scalability, introduce additional layers of complexity and

React to this headline:

Loading spinner

Maintaining consistent security in diverse cloud infrastructures Read More »

Understanding how attackers exploit APIs is more important than ever

Understanding how attackers exploit APIs is more important than ever 22/08/2023 at 06:32 By Help Net Security In this Help Net Security video, Andy Hornegold, Product Lead at Intruder, dives into API security and explores how several recent high-profile breaches were caused by simple failings – which didn’t require sophisticated security to prevent. The number

React to this headline:

Loading spinner

Understanding how attackers exploit APIs is more important than ever Read More »

8 open-source OSINT tools you should try

8 open-source OSINT tools you should try 22/08/2023 at 06:01 By Help Net Security Open-Source Intelligence (OSINT) refers to gathering, assessing, and interpreting public information to address specific intelligence queries. All the tools listed here are available for free. Amass The OWASP Amass project performs network mapping of attack surfaces and external asset discovery using

React to this headline:

Loading spinner

8 open-source OSINT tools you should try Read More »

WinRAR vulnerable to remote code execution, patch now! (CVE-2023-40477)

WinRAR vulnerable to remote code execution, patch now! (CVE-2023-40477) 21/08/2023 at 14:47 By Helga Labus RARLAB has fixed a high-severity RCE vulnerability (CVE-2023-40477) in the popular file archiver tool WinRAR. About CVE-2023-40477 A widely used Windows-only utility, WinRAR can create and extract file archives in various compression formats (RAR, ZIP, CAB, ARJ, LZH, TAR, GZip,

React to this headline:

Loading spinner

WinRAR vulnerable to remote code execution, patch now! (CVE-2023-40477) Read More »

Scroll to Top