Hot stuff

LockBit leaks sensitive data from maximum security fence manufacturer

LockBit leaks sensitive data from maximum security fence manufacturer 05/09/2023 at 17:32 By Helga Labus The LockBit ransomware group has breached Zaun, a UK-based manufacturer of fencing systems for military sites and critical utilities, by compromising a legacy computer running Windows 7 and using it as an initial point of access to the wider company […]

React to this headline:

Loading spinner

LockBit leaks sensitive data from maximum security fence manufacturer Read More »

Connected cars and cybercrime: A primer

Connected cars and cybercrime: A primer 05/09/2023 at 08:02 By Help Net Security Original equipment suppliers (OEMs) and their suppliers who are weighing how to invest their budgets might be inclined to slow pedal investment in addressing cyberthreats. To date, the attacks that they have encountered have remained relatively unsophisticated and not especially harmful. Analysis

React to this headline:

Loading spinner

Connected cars and cybercrime: A primer Read More »

The misconceptions preventing wider adoption of digital signatures

The misconceptions preventing wider adoption of digital signatures 05/09/2023 at 07:33 By Mirko Zorz In this Help Net Security interview, Thorsten Hau, CEO at fidentity, discusses the legal validity of qualified digital signatures, demonstrating their equivalence to handwritten signatures when backed by robust identity verification. Opting for certified providers that adhere to standards like eIDAS

React to this headline:

Loading spinner

The misconceptions preventing wider adoption of digital signatures Read More »

Why end-to-end encryption matters

Why end-to-end encryption matters 05/09/2023 at 07:16 By Help Net Security In this Help Net Security video, Kayne McGladrey, IEEE Senior Member and Field CISO at Hyperproof, discusses end-to-end encryption (E2EE). E2EE ensures that only two parties – a sender and a receiver – can access data, and helps to protect consumers and businesses from

React to this headline:

Loading spinner

Why end-to-end encryption matters Read More »

6 free resources for getting started in cybersecurity

6 free resources for getting started in cybersecurity 05/09/2023 at 06:32 By Help Net Security Cybersecurity is not just a career field on the rise – it’s a calling that’s increasingly vital to the infrastructure of our world. But stepping into the universe of threat vectors and intrusion detection systems might sound like a journey

React to this headline:

Loading spinner

6 free resources for getting started in cybersecurity Read More »

5 ways in which FHE can solve blockchain’s privacy problems

5 ways in which FHE can solve blockchain’s privacy problems 04/09/2023 at 08:02 By Help Net Security Blockchain technology has gained significant traction due to its decentralized nature and immutability, providing transparency and security for various applications, especially in finance. Having gained notoriety during the 2010s with the boom of cryptocurrencies such as Bitcoin, skilled

React to this headline:

Loading spinner

5 ways in which FHE can solve blockchain’s privacy problems Read More »

Cisco VPNs with no MFA enabled hit by ransomware groups

Cisco VPNs with no MFA enabled hit by ransomware groups 31/08/2023 at 14:46 By Zeljka Zorz Since March 2023 (and possibly even earlier), affiliates of the Akira and LockBit ransomware operators have been breaching organizations via Cisco ASA SSL VPN appliances. “In some cases, adversaries have conducted credential stuffing attacks that leveraged weak or default

React to this headline:

Loading spinner

Cisco VPNs with no MFA enabled hit by ransomware groups Read More »

Apple offers security researchers specialized iPhones to tinker with

Apple offers security researchers specialized iPhones to tinker with 31/08/2023 at 13:05 By Helga Labus Apple is inviting security researchers to apply for the Apple Security Research Device Program (SRDP) again, to discover vulnerabilities and earn bug bounties. Apple started the Apple SRDP in 2019. In the intervening years, participating researchers have identified 130 security-critical

React to this headline:

Loading spinner

Apple offers security researchers specialized iPhones to tinker with Read More »

The power of passive OS fingerprinting for accurate IoT device identification

The power of passive OS fingerprinting for accurate IoT device identification 31/08/2023 at 07:31 By Help Net Security The number of IoT devices in enterprise networks and across the internet is projected to reach 29 billion by the year 2030. This exponential growth has inadvertently increased the attack surface. Each interconnected device can potentially create

React to this headline:

Loading spinner

The power of passive OS fingerprinting for accurate IoT device identification Read More »

What does optimal software security analysis look like?

What does optimal software security analysis look like? 31/08/2023 at 07:01 By Mirko Zorz In this Help Net Security interview, Kevin Valk, co-CEO at Codean, discusses the consequences of relying solely on automated tools for software security. He explains how these tools can complement human knowledge to enhance software security analysis and emphasizes the need

React to this headline:

Loading spinner

What does optimal software security analysis look like? Read More »

ChatGPT on the chopping block as organizations reevaluate AI usage

ChatGPT on the chopping block as organizations reevaluate AI usage 31/08/2023 at 06:31 By Help Net Security ChatGPT has attracted hundreds of millions of users and was initially praised for its transformative potential. However, concerns for safety controls and unpredictability have landed it on IT leaders’ list of apps to ban in the workplace. In

React to this headline:

Loading spinner

ChatGPT on the chopping block as organizations reevaluate AI usage Read More »

VMware fixes critical vulnerability in Aria Operations for Networks (CVE-2023-34039)

VMware fixes critical vulnerability in Aria Operations for Networks (CVE-2023-34039) 30/08/2023 at 14:01 By Helga Labus VMware has patched one critical (CVE-2023-34039) and one high-severity vulnerability (CVE-2023-20890) in Aria Operations for Networks, its popular enterprise network monitoring tool. About the vulnerabilities (CVE-2023-34039, CVE-2023-20890) CVE-2023-34039 is a network bypass vulnerability arising as a result of a

React to this headline:

Loading spinner

VMware fixes critical vulnerability in Aria Operations for Networks (CVE-2023-34039) Read More »

Is the new OWASP API Top 10 helpful to defenders?

Is the new OWASP API Top 10 helpful to defenders? 30/08/2023 at 07:32 By Help Net Security The OWASP Foundation’s Top Ten lists have helped defenders focus their efforts with respect to specific technologies and the OWASP API (Application Programming Interface) Security Top 10 2023 is no exception. First drafted five years ago and updated

React to this headline:

Loading spinner

Is the new OWASP API Top 10 helpful to defenders? Read More »

A closer look at the RFI on open-source software security

A closer look at the RFI on open-source software security 30/08/2023 at 07:02 By Help Net Security The U.S. Office of the National Cyber Director (ONCD) released a request for information (RFI) entitled Open-Source Software Security: Areas of Long-Term Focus and Prioritization, which indicates that the U.S. Government’s effort to invest in open-source software and

React to this headline:

Loading spinner

A closer look at the RFI on open-source software security Read More »

Qakbot botnet disrupted, malware removed from 700,000+ victim computers

Qakbot botnet disrupted, malware removed from 700,000+ victim computers 29/08/2023 at 21:19 By Zeljka Zorz The Qakbot botnet has been crippled by the US Department of Justice (DOJ): 52 of its servers have been seized and the popular malware loader has been removed from over 700,000 victim computers around the world. “To disrupt the botnet,

React to this headline:

Loading spinner

Qakbot botnet disrupted, malware removed from 700,000+ victim computers Read More »

Ransomware group exploits Citrix NetScaler systems for initial access

Ransomware group exploits Citrix NetScaler systems for initial access 29/08/2023 at 14:50 By Helga Labus A known threat actor specializing in ransomware attacks is believed to be behind a recent campaign that targeted unpatched internet-facing Citrix NetScaler systems to serve as an initial foothold into enterprise networks. “Our data indicates strong similarity between attacks using

React to this headline:

Loading spinner

Ransomware group exploits Citrix NetScaler systems for initial access Read More »

Easy-to-exploit Skype vulnerability reveals users’ IP address

Easy-to-exploit Skype vulnerability reveals users’ IP address 29/08/2023 at 13:32 By Zeljka Zorz A vulnerability in Skype mobile apps can be exploited by attackers to discover a user’s IP address – a piece of information that may endanger individuals whose physical security depends on their general location remaining secret. The vulnerability The security vulnerability has

React to this headline:

Loading spinner

Easy-to-exploit Skype vulnerability reveals users’ IP address Read More »

Scroll to Top