Logo Cyber News
Logo Dorin M Wolf
 
CISA creates a webpage for Apache Log4j vulnerability CVE-2021-44228. (to the original material)
 
Vulnerability summary for the week of December 6, 2021. (to the original material)
 
- How C-suite executives perceive their organizations' readiness for ransomware attacks. (to the original material)
 
Log4Shell update: Attack surface, attacks in the wild, mitigation, and remediation. (to the original material)
 
- Unused identities: A growing security threat. (to the original material)
 
EV certificate (Extended Validation certificates) usage declining: Is the Internet becoming more and more secure? (to the original material)
 
Hacker-powered pentests gaining momentum. (to the original material)
 
How worried should organizations be about their phishing click rate. (to the original material)
 
Why is trust in legacy vendors on shaky ground? (to the original material)
 
- Database security market to reach $16,273.8 million by 2028. (to the original material)
 
Ultimate Guide to the CCSP (Certified Cloud Security Professional): Build the most needed skill in cybersecurity. (to the original material)
 
Google pushes emergency Chrome update to fix zero-day used in attacks. (to the original material)
 
TinyNuke info-stealing malware is again attacking French users. (to the original material)
 
Phishing campaign uses PowerPoint macros to drop Agent Tesla malware. (to the original material)
 
Dell driver fix still allows Windows kernel-level attacks. (to the original material)
 
Kronos ransomware attack may can cause weeks of HR solutions downtime. (to the original material)
 
Attackers can get root by crashing Ubuntu's AccountsService. (to the original material)
 
Bugs in billions of WiFi, Bluetooth chips allow password access and data theft. (to the original material)
 
Ukraine arrests 51 suspects for selling the data of 300 million people in US and EU. (to the original material)
 
Police arrest Romanian ransomware affiliate (Sodinokibi/ REvil) behind high-profile attacks. (to the original material)
 
Malicious PyPI packages with over 10,000 downloads taken down. (to the original material)
 
- CSAM (Child Sexual Abuse Material) found on the computer of a professor from LSU (Louisiana State University). (to the original material)
 
Hackers target India's Prime Minister. (to the original material)
 
Ex-NFL Star gets three years in prison for Covid-19 fraud. (to the original material)
 
"Sadistic" online extortionist jailed for 32 years. (to the original material)
 
"Worst-case scenario" Log4j exploits travel the globe. (to the original material)
 
How malware gets on your website. (to the original material)
 
UKG (formerly Kronos) expects weeks of downtime after ransomware attack. (to the original material)
 
Ransomware affiliate arrested in Romania. (to the original material)
 
A look into Purple Fox's server infrastructure. (to the original material)
 
Hackers steal $140 million from users of a crypto-gaming company. (to the original material)
 
EFF to Federal Appeals Courts: Hold Police accountable for violating civilians' rights to record. (to the original material)
 
This is not the privacy bill you're looking for. (to the original material)
 
Cybereason makes Log4Shell "vaccine" available. (to the original material)
 
Update: Log4Shell RCE zero-day - Reactions and Recriminations. (to the original material)
 
- Disagreeable, Lazy, and an Addict – What genetic tests can tell an employer or a partner. (to the original material)

 

Logo Dorin M Wolf

No comments