Logo Cyber News
Logo Dorin M Wolf
 
- Mozilla releases a security update for Thunderbird. (to the original material)
 
- VMware releases security updates for multiple products. (to the original material)
 
- Russian state-sponsored actors target cleared defense contractor networks. (to the original material)
 
- Cambodia doesn't have the gear for controversial National Internet Gateway. (to the original material)
 
- Singapore introduces potent anti-scam measures. (to the original material)
 
- DDoS attacks knock Ukrainian government, bank websites offline. (to the original material)
 
- Supply chain shortages create a cybersecurity nightmare. (to the original material)
 
- How QR code ease of use has broadened the attack surface. (to the original material)
 
- eBook: The Ultimate Guide to client-side security. (to the original material)
 
- Securing IoT from the ground up. (to the original material)
 
- WAFs (Web Application Firewall) can’t give organizations the security they need. (to the original material)
 
- Fraud and scam activity hits an all-time high. (to the original material)
 
- Traditional MFA is creating a false sense of security. (to the original material)
 
- The seven themes driving the future of cybersecurity. (to the original material)
 
- FBI warns of BEC attackers impersonating CEOs in virtual meetings. (to the original material)
 
- US says Russian state hackers breached defense contractors. (to the original material)
 
- Red Cross: State hackers breached our network using Zoho bug. (to the original material)
 
- The researcher 'reverses' redaction, extracts words from pixelated images. (to the original material)
 
- Open Source is a persistent risk, Log4j vulnerabilities will linger. (to the original material)
 
- Grand Prix CFO sentenced for identity theft. (to the original material)
 
- Lithuania and Poland issue cyber-attack warnings. (to the original material)
 
- Healthcare data breaches impact 147k Illinoisans. (to the original material)
 
- Cyber-War exclusion clauses in cyber insurance. (to the original material)
 
- Baltimore conned out of $375k. (to the original material)
 
- Why a fundamental change in cybersecurity is required. (to the original material)
 
- Phishing emails impersonating LinkedIn surge by 232% amid 'Great Resignation'. (to the original material)
 
- RSA Advisory Board discusses pressing issues in cybersecurity. (to the original material)
 
- The Security Challenge of the Century: Security in the Metaverse. (to the original material)
 
- The Exploitation of cloud services continues in 2022. (to the original material)
 
- Three A's (AppSec) to look for when considering a SAST (Static Application Security Testing) tool. (to the original material)
 
- Finance Officer was jailed after stealing £200,000 from Charity. (to the original material)
 
- CISA puts Chrome and Magento zero-days on Must-Patch List. (to the original material)
 
- Ukraine defense and bank networks DDoS-ed. (to the original material)
 
- Vulnerability Spotlight: Vulnerability in Hancom Office could lead to memory corruption, code execution. (to the original material)
 
- Folding the impossible into the reality of normal life. (to the original material)
 
- Over a quarter of businesses have critical vulnerabilities that could be exploited. (to the original material)
 
- Cybercriminals move fast to exploit zero-day flaws. (to the original material)
 
- The impact of supply chain data breaches [Q&A]. (to the original material)
 
- Q&A: Ransomware settlements and cyber insurance. (to the original material)
 
- Adobe patches critical RCE vulnerability in Magento2. (to the original material)
 
- New identity screening products promise reduced fraud through behavioral analytics. (to the original material)
 
- Nearly three-quarters of ransomware revenue is generated by Russian strains. (to the original material)
 
- Red Cross reveals actors exploited unpatched Zoho security flaws in the January breach. (to the original material)
 
- US agencies detail two-year Russian campaign targeting defense contractors. (to the original material)
 
- Forcing ‘gotcha’ security adherence can backfire, leaving financial organizations even more vulnerable. (to the original material)
 
- MFA fatigue attacks: Users tricked into allowing device access due to overload of push notifications. (to the original material)
 
- Poisoned pipelines: Security researcher explores attack methods in CI (Continuous Integration) environments. (to the original material)
 
- Emergency Adobe Commerce, Magento patches follow ‘limited’ in-the-wild attacks on vulnerable deployments. (to the original material)
 
- TrickBot ravages customers of Amazon, PayPal, and other top brands. (to the original material)
 
- Massive LinkedIn phishing, bot attacks feed on the job-hungry. (to the original material)
 
- High-Severity RCE bug found in popular Apache Cassandra Database. (to the original material)
 
- Critical VMware bugs open ESXi, Fusion & Workstation to attackers. (to the original material)
 
- Emotet now spreading through malicious Excel files. (to the original material)
 
- SMS PVA services' use of infected Android phones reveals flaws in SMS verification. (to the original material)
 
- FBI sees an increase in the use of virtual meeting platforms for BEC scams. (to the original material)
 
- Crypto exchange KLAYswap loses $1.9M after BGP hijack. (to the original material)
 
- Threat actor adds new Marlin backdoor to Its arsenal. (to the original material)
 
- EU Privacy Watchdog calls for a ban of NSO Group's spyware. (to the original material)
 
- Inside look at an ugly alleged insider data breach dispute. (to the original material)
 
- Agencies say Russian hackers targeting defense contractors. (to the original material)
 
- The Curious Case of the fake Ukrainian ransomware attack. (to the original material)
 
- Reports: GiveSendGo breach involves freedom convoy donors. (to the original material)
 
- Unpatched Zoho bug exploited in Red Cross attack. (to the original material)
 
- Kronos attack fallout continues with data breach disclosures. (to the original material)
 
- Apache Cassandra's vulnerability puts servers at risk. (to the original material)
 
- BlackCat ransomware gang claims responsibility for the Swissport attack. (to the original material)
 
- Trickbot has infected 140,000-plus machines since late 2020. (to the original material)
 
- Covid’s silver lining: The acceleration of the extended IoT. (to the original material)
 
- Solving the Quantum decryption 'Harvest now, decrypt later' problem. (to the original material)
 
- High-Severity vulnerability found in Apache Database System used by major firms. (to the original material)
 
- Cybercriminals have changed tactics. (to the original material)
 
- Hybrid work accelerated fraud; Now, CSOs are taking a seat at the executive table. (to the original material)
 
- FBI, US Secret Service issue mitigations for BlackByte ransomware. (to the original material)
 
- Moses Staff hackers target Israeli organizations for cyber espionage. (to the original material)
 
- U.S. says Russian hackers stealing sensitive data from defense contractors. (to the original material)
 
- TrickBot malware targeted customers of 60 high-profile companies since 2020. (to the original material)
 
- VMware issues security patches for high-severity flaws affecting multiple products. (to the original material)
 
- EU Data Protection Watchdog calls for a ban on Pegasus-like commercial spyware. (to the original material)

 

Logo Dorin M Wolf

No comments