Logo Cyber News

Logo Dorin M Wolf

 

- 2021 Top routinely exploited vulnerabilities. (to the original material)
 
- Nimbuspwn bugs allow attackers to gain root privileges on some Linux machines (CVE-2022-29799, CVE-2022-29800). (to the original material)
 
- The hierarchy of cybersecurity needs: Why EASM (External Attack Surface Management) is essential to any zero-trust architecture. (to the original material)
 
- How to deal with security challenges fueled by multicloud environments. (to the original material)
 
- eBook: A new breed of endpoint protection. (to the original material)
 
- Governments under attack must think defensively. (to the original material)
 
- Keep your digital banking safe: Tips for consumers and banks. (to the original material)
 
- Cyber-attack defense: CIS Benchmarks + CDM + MITRE ATT&CK. (to the original material)
 
- Multi-vector DDoS attacks on the rise, attackers indiscriminate and persistent. (to the original material)
 
- Siloed technology management increases operational blind spots and cyber risk. (to the original material)
 
- Meteoric attack deploys Quantum ransomware in mere hours. (to the original material)
 
- Email encryption flexibility builds customer trust and business revenue. (to the original material)
 
- PSA: Onyx ransomware destroys large files instead of encrypting them. (to the original material)
 
- New Black Basta ransomware springs into action with a dozen breaches. (to the original material)
 
- GitHub: How stolen OAuth tokens helped breach dozens of orgs. (to the original material)
 
- QNAP warns users to disable AFP until it fixes critical bugs. (to the original material)
 
- Microsoft says Russia hit Ukraine with hundreds of cyberattacks. (to the original material)
 
- Russian govt impersonators target telcos in phishing attacks. (to the original material)
 
- Cybersecurity agencies reveal top exploited vulnerabilities of 2021. (to the original material)
 
- RIG Exploit Kit drops RedLine malware via Internet Explorer bug. (to the original material)
 
- Chinese state-backed hackers now target Russian state officers. (to the original material)
 
- Redis, MongoDB, and Elastic: 2022’s top exposed databases. (to the original material)
 
- New Nimbuspwn Linux vulnerability gives hackers root privileges. (to the original material)
 
- US puts million dollar bounties on Russian hackers' heads. (to the original material)
 
- The number of public-facing databases increased 16% in second half of 2021. (to the original material)
 
- Note to the US energy industry: PIPEDREAM was created to attack energy companies. (to the original material)
 
- Financial companies rely on security MSPs to face mounting regulations. (to the original material)
 
- Microsoft details rampant cyber warfare corresponding to Russian invasion. (to the original material)
 
- NIST urged to help small healthcare providers, add ransomware to framework. (to the original material)
 
- GSA (General Services Administration) tees up equity study to explore potential of facial recognition for Login.gov. (to the original material)
 
- Strategic competition firm Strider nabs $45 million Series B. (to the original material)
 
- US Department of State offers $10M reward for info to locate six Russian Sandworm members. (to the original material)
 
- Linux Nimbuspwn flaws could allow attackers to deploy sophisticated threats. (to the original material)
 
- Wind Turbine giant Deutsche Windtechnik hit by a professional Cyberattack. (to the original material)
 
- Conti ransomware operations surge despite the recent leak. (to the original material)
 
- Ransomware demands are growing, but life is getting tougher for malware gangs. (to the original material)
 
- Canvas and other online learning platforms aren't perfect - Just ask students. (to the original material)
 
- Amidst invasion of Ukraine, platforms continue to erase critical war crimes documentation. (to the original material)
 
- A lookback under the TA410 umbrella: Its cyberespionage TTPs and activity. (to the original material)
 
- CISA: Log4Shell was the most-exploited vulnerability in 2021. (to the original material)
 
- Proficio launches detection and response service to tackle identity-based threats. (to the original material)
 
- Beyond No-Code: Using AI for guided security automation. (to the original material)
 
- Security tools fail to stop significant security incidents. (to the original material)

 

Logo Dorin M Wolf

No comments