Logo Cyber News

Logo Dorin M Wolf

 

- Mozilla releases security products for multiple Firefox products. (to the original material)
 
- CISA adds 21 known exploited vulnerabilities to Catalog. (to the original material)
 
- Ransomware still winning: Average ransom demand jumped by 45%. (to the original material)
 
- 3 key elements to protect a Kubernetes cluster. (to the original material)
 
- You should be able to trust organizations that handle your personal data. (to the original material)
 
- By streamlining compliance, companies can focus more on security. (to the original material)
 
- Security has become more difficult, IT leaders say. (to the original material)
 
- GM credential stuffing attack exposed car owners' personal info. (to the original material)
 
- Fake Windows exploits target infosec community with Cobalt Strike. (to the original material)
 
- Photos of abused victims used in new ID verification scam. (to the original material)
 
- Hackers can hack your online accounts before you even register them. (to the original material)
 
- New RansomHouse group sets up extortion market, adds first victims. (to the original material)
 
- Russian hackers perform reconnaissance against Austria, Estonia. (to the original material)
 
- Broadcom’s play to acquire VMware could strengthen its enterprise focus. (to the original material)
 
- A whole new alert fatigue plagues the infosec community. (to the original material)
 
- Ridding Twitter of spam bots won’t be as easy as Musk thinks. (to the original material)
 
- Employees’ email still drives most of the data loss at organizations. (to the original material)
 
- Cyber feud between Anonymous and Killnet groups unlikely to affect others. (to the original material)
 
- Over 194K patients added to ongoing Eye Care Leaders breach tally. (to the original material)
 
- A ‘whale’ of a threat evolves in the financial industry to steal sensitive data. (to the original material)
 
- Russia-linked Turla APT targets Austria, Estonia, and NATO platform. (to the original material)
 
- Russia-linked Fronton botnet could run disinformation campaigns. (to the original material)
 
- A flaw in PayPal can allow attackers to steal money from users’ account. (to the original material)
 
- Cytrox’s Predator spyware used zero-day exploits in 3 campaigns. (to the original material)
 
- Threat actors target the InfoSec community with fake PoC exploits. (to the original material)
 
- Mark Zuckerberg sued over Cambridge Analytica data breach. (to the original material)
 
- UK’s most innovative Cyber SME 2022 finalists announced. (to the original material)
 
- Interview: Mitigating cyber-threats in the maritime industry. (to the original material)
 
- #HowTo: Protect your organization from the increasing threat of ransomware. (to the original material)
 
- Ransomware hackers steal personal data of 500,000 students and staff in Chicago. (to the original material)
 
- Anonymous declares cyber-war on pro-Russian hacker gang Killnet. (to the original material)
 
- Malaysia: Govt must be transparent, outcome of alleged data breach probe must be made public. (to the original material)
 
- Another Texas state agency data breach - this time, it’s the Department of Transportation. (to the original material)
 
- Linux trojan XorDdos attacks surge, targeting Cloud, IoT. (to the original material)
 
- Data protection concerns spike as states get ready to outlaw abortion. (to the original material)
 
- Data Brokers and true the vote are the real villains of "2000 Mules" movie. (to the original material)
 
- EFF to Court: California law does not bar content moderation on social media. (to the original material)
 
- EFF opposes Anti-Fiber, Anti-Affordability Legislation in California that will raise prices on middle income users. (to the original material)
 
- Escape from Zoom: EFF's 6th annual tech trivia night returns to Meatspace! (to the original material)
 
- How to password protect ZIP files (Fast & Safe). (to the original material)
 
- US sets up multiagency initiatives to curb ransomware. (to the original material)
 
- Proof of Concept: How can we improve industry collaboration? (to the original material)
 
- Cyberattack affects Greenland's healthcare services. (to the original material)
 
- Common NFT scams and how to avoid them. (to the original material)
 
- How secure is your supply chain? (to the original material)
 
- Why the voice network is a blind spot for security professionals [Q&A]. (to the original material)
 
- Don’t let your business be held for ransom(ware). (to the original material)
 
- Cars in the Crosshairs: Automakers, Regulators take on cybersecurity. (to the original material)
 
- Flawed MFA opens doors to ransomware. (to the original material)
 
- General Motors credential stuffing attack exposes car owners info. (to the original material)

 

Logo Dorin M Wolf

No comments