Logo Cyber News
Logo Dorin M Wolf
 
12 steps to secure the business - Guide provided by ENISA for SMEs. (to the original material)
 
CISA adds 13 known exploited vulnerabilities to the catalog. (to the original material)
 
Apache releases Log4j version 2.15.0 to address critical RCE vulnerability under exploitation. (to the original material)
 
- CISA releases security advisory for Hillrom Welch Allyn cardiology products. (to the original material)
 
Critical RCE zero-day in Apache Log4j library exploited in-the-wild (CVE-2021-44228). (to the original material)
 
Vulnerabilities in the Eltima SDK affect popular cloud desktop and USB sharing services. (to the original material)
 
- Thousands gather virtually to share knowledge of virtual assets-based money laundering and other crypto-enabled crimes. (to the original material)
 
New InfoSec products of the week: December 10, 2021. (to the original material)
 
Microsoft vulnerabilities have serious implications for all organizations of all sizes. (to the original material)
 
- How will emerging technologies impact the data storage landscape? (to the original material)
 
December 2021 patch Tuesday forecast: How do you stack up? (to the original material)
 
30% of online users suffered security breaches due to weak passwords. (to the original material)
 
Seller-related fraud threatens long-term customers retention. (to the original material)
 
Cloud services market will to over $927 billion by 2027. (to the original material)
 
What are the world's most network-ready markets? (to the original material)
 
Researchers release "vaccine" for critical Log4shell vulnerability. (to the original material)
 
- The Week in ransomware - December 10, 2021 - Project CODA. (to the original material)
 
Phishing attacks use QR codes to steal banking credentials. (to the original material)
 
Volvo Cars discloses security breaches (Snatch ransomware) leading to R&D data theft. (to the original material)
 
Minecraft rushes out patch for critical Log4j vulnerability. (to the original material)
 
Australian government raises alarm over Conti ransomware attacks. (to the original material)
 
New "Karakurt" hacking group focuses on data theft and extortion. (to the original material)
 
Data breach impacts 80,000 South Australian government employees. (to the original material)
 
New zero-day exploit for Log4j Java library (Apache Log4j Java-based logging library) is an enterprise nightmare. (to the original material)
 
Massive attack against 1.6 million WordPress sites underway. (to the original material)
 
Cyber-attack on Hellman Worldwide Logistics. (to the original material)
 
HSE Ireland missed cyber-attack's warning signs (Conti ransomware - from May 2021). (to the original material)
 
Volvo was hit by cyber thieves. (to the original material)
 
- UK court paves way for Julian Assange's extradition to the US. (to the original material)
 
Experts meet to share information on crypto crimes. (to the original material)
 
Crypting Mastermind (Oleg Koshkin) gest just two years for Kelihos Plot. (to the original material)
 
Three-quarters of firms admit sub-optimal IoT security. (to the original material)
 
Threat Advisory: Critical Apache Log4j vulnerability being exploited in the wild. (to the original material)
 
- Talos Takes, ep. 80: I'll have a blue Christmas without a CTIR retainer. (to the original material)
 
Threat Roundup for the week of December 3 - 10. (to the original material)
 
Week in security with Tony Anscombe. (to the original material)
 
Beaches are becoming less of a fireable offense, a new report states. But why? (to the original material)
 
Ransomware groups don't abide by promises not to target healthcare. (to the original material)
 
Hillrom Welch Allyn Cardio vulnerability poses unauthorized access risk. (to the original material)
 
Steam, Apple iCloud, and Minecraft vulnerable to "largest Java vulnerability seen in years". (to the original material)
 
Secured.21: Combating the 21 types of OWASP automated threats. (to the original material)
 
7 benefits of cloud email security. (to the original material)
 
Consumers and retailers - watch for these end-of-year attacks. (to the original material)
 
This old malware (Qakbot Trojan) has just picked up some nasty new tricks (ransomware delivery). (to the original material)
 
E-commerce website security strategy for holiday shopping season. (to the original material)
 
The business benefits of data compliance. (to the original material)
 
South Australian government employee data taken in Frontier Software ransomware attack. (to the original material)
 
How CISA's new patching directive can drive cyber hygiene. (to the original material)
 
A simple exploit is exposing the biggest appls on the internet. (to the original material)
 
Building human rights into the Metaverse. (to the original material)
 
- Why cloud security needs to be a team effort. (to the original material)
 
Unified communication tools complicate the security picture. (to the original material)

 

Logo Dorin M Wolf

No comments