Logo Cyber News

Logo Dorin M Wolf

 

- CISA adds seven known exploited vulnerabilities to Catalog. (to the original material)
 
- Vulnerability Summary for the Week of April 18, 2022. (to the original material)
 
- Network attacks increased to a 3-year high. (to the original material)
 
- Prevent HEAT attacks to foil ransomware incidents. (to the original material)
 
- 41% of businesses had an API security incident last year. (to the original material)
 
- How to avoid compliance leader burnout. (to the original material)
 
- Is cybersecurity talent shortage a myth? (to the original material)
 
- Medical device cybersecurity: What to expect in 2022? (to the original material)
 
- Phishing attacks soar, retail and wholesale most targeted. (to the original material)
 
- North Korean hackers targeting journalists with novel malware. (to the original material)
 
- French hospital group disconnects Internet after hackers steal data. (to the original material)
 
- New powerful Prynt Stealer malware sells for just $100 per month. (to the original material)
 
- Quantum ransomware seen deployed in rapid network attacks. (to the original material)
 
- CISA adds 7 vulnerabilities to list of bugs exploited in attacks. (to the original material)
 
- Emotet malware infects users again after fixing broken installer. (link material original)
 
- RedHat offers new tools to accelerate development across multi-cloud environments. (to the original material)
 
- Help people understand the problem that security solutions solve. (to the original material)
 
- Will the cloud bring a sunset to ransomware? (to the original material)
 
- Cyberattacks on financial firms are more damaging, target sensitive data. (to the original material)
 
- Groups target communications, pharma risks with new healthcare resources. (to the original material)
 
- MSPs say healthcare providers must give more urgency to cybersecurity. (to the original material)
 
- Energy puts $12 million behind cybersecurity research projects for energy grid. (to the original material)
 
- Trend Micro leadership: Unified platforms are more than shedding vendors. (to the original material)
 
- Proposed $5M settlement in Solara Medical lawsuit mandates security overhaul. (to the original material)
 
- Iran announced to have foiled massive cyberattacks on public services. (to the original material)
 
- BlackCat ransomware gang breached over 60 orgs worldwide. (to the original material)
 
- Experts warn of a surge in zero-day flaws observed and exploited in 2021. (to the original material)
 
- Ukraine invasion driving DDoS attacks to all-time highs. (to the original material)
 
- Plaintiffs Press Appeals Court to rule that FOSTA violates the first amendment. (to the original material)
 
- Twitter has a new owner. Here’s what he should do. (to the original material)
 
- Our fight to prevent patent suits from being shrouded in secrecy. (to the original material)
 
- ‘Crypto Bug of the Year’ fixed - Update Java now. (to the original material)
 
- Trend Micro Unfurls Risk Intel Aggregator. (to the original material)
 
- Kansas Hospital discloses data breach. (to the original material)
 
- Costa Rica refuses to pay cyber ransom. (to the original material)
 
- CSAM (Child Sexual Abuse Material) creator imprisoned for life. (to the original material)
 
- Spanish Ombudsman to probe Pegasus Spyware claims. (to the original material)
 
- FCA: Challenger banks failing to spot money launderers. (to the original material)
 
- Ransomware attacks cost universities over £2m. (to the original material)
 
- Researcher Spotlight: Liz Waddell, CTIR practice lead. (to the original material)
 
- Webcam hacking: How to know if someone may be spying on you through your webcam. (to the original material)
 
- Global cyberwar slowly but surely escalates. (to the original material)
 
- What’s new in Kubernetes version 1.24. (to the original material)
 
- Browser-in-the-browser attack: A new phishing technique. (to the original material)
 
- Phishing takeaways from the Conti ransomware leaks – Part 1. (to the original material)
 
- Conti ransomware cripples systems of electricity manager in Costa Rican town. (to the original material)
 
- Everscale blockchain wallet shutters web version after vulnerability found. (to the original material)
 
- IBM database updates address critical vulnerabilities in third-party XML parser. (to the original material)
 
- OT security coalition aims to bolster industrial cybersecurity. (to the original material)
 
- FBI: This ransomware written in the Rust programming language has hit at least 60 targets. (to the original material)

 

Logo Dorin M Wolf

No comments