Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Latest Cybersecurity News

A vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and web shells into websites.

Predictive attack intelligence and risk protection startup BforeAI has raised $15 million in a Series A funding round led by SYN Ventures.

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

A new phishing campaign abuses compromised email accounts and targets corporate users with PDF files hosted on Autodesk Drive.

The FTC is sending a total of $5.6 million in refunds to over 117,000 Ring customers as result of a 2023 settlement.

The Brocade SANnav management application is affected by multiple vulnerabilities, including a publicly available root password.

Zero trust endpoint security company ThreatLocker has announced a $115 million Series D funding round that brings the total to $240 million. 

IBM is acquiring HashiCorp for $6.4 billion for its infrastructure lifecycle management and security lifecycle management capabilities.

Pope Francis has called for an international treaty to ensure AI is developed and used ethically, devoting his annual peace message this year to the topic.

Cisco warns that nation state-backed hackers are exploiting at least two zero-day vulnerabilities in its ASA firewall platforms to plant malware on telecommunications and energy sector networks.

KnowBe4 boasts that the merger will create “the largest, advanced AI-driven cybersecurity platform for managing human risk.”

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move
Palo Alto Networks Palo Alto Networks

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

CISA Warns of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Threat Intelligence Report Threat Intelligence Report

Mandiant’s M-Trends 2024 report shows that defenses are improving – and that may be true. But the reality remains that these same statistics demonstrate that if anything, the attackers still retain the upper hand.

Top Cybersecurity Headlines

A vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and web shells into websites.

Predictive attack intelligence and risk protection startup BforeAI has raised $15 million in a Series A funding round led by SYN Ventures.

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

A new phishing campaign abuses compromised email accounts and targets corporate users with PDF files hosted on Autodesk Drive.

SecurityWeek Industry Experts

More Expert Insights

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Upcoming Cybersecurity Events

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders. [June 25-26, Ritz-Carlton, Half Moon Bay, CA]

Learn More

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Learn More

Designed for senior level cybersecurity leaders to discuss, share and learn innovative information security and risk management strategies, SecurityWeek’s CISO Forum, will take place June 25-26 at the Ritz-Carlton, Half Moon Bay, CA

Learn More

SecurityWeek’s Threat Detection and Incident Response (TDIR) Summit dives into Threat hunting tools and frameworks, and explores the value of threat intelligence data in the defender’s security stack.

Learn More

Vulnerabilities

Cybercrime

Tenable Network Security, makers of vulnerability scanners and software solutions that helps find network security gaps, this week announced that it has raised $50 million in its first-round funding from Accel Partners. The company said it would use the cash boost to expand its security offerings and accelerate global growth, as well as deepening its research into threats.

Back in early 2010, Google announced it had been a victim of a persistent and sophisticated attack conducted over a sustained period of time. According to Google, the attackers behind "Operation Aurora" were from China and had the backing of the Chinese government.

Google Broadens Its Security Insight With Acquisition of VirusTotalGoogle has acquired VirusTotal, the popular service that lets users analyze suspicious files and URLs to help facilitate the detection of malware.

Last month, an (electronic) age old debate was rekindled by an article penned by Dave Aitel titled “Why you shouldn't train employees for security awareness”. His basic argument is that the money and time invested in Security Awareness Training is better spent elsewhere to better effect.

Reuters is reporting that sources close to the investigation efforts in the Aramco attack are reporting that insiders are partly responsible. In August, Aramco, Saudi Arabia’s national oil company – and the world’s largest oil producer – had to contend with a malware outbreak that hit 30,000 systems in a single go.

On Thursday, Joshua Schichtel was sentenced to 30 months in prison, and ordered to three years of supervised release. The sentence comes after he pled guilty to selling access to botnets last August. Schichtel, 30, of Phoenix, Arizona, pled guilty to one count of attempting to cause damage to multiple computers without authorization by the transmission of programs, codes or commands. 

Analyzing data collected and categorized by the Privacy Rights Clearinghouse, researchers at Rapid7 crunched the numbers and determined that over the last three years, more than 94 million records containing personally identifiable information (PII) were exposed due to data breaches in the government sector.

NEW YORK, NY - Netherlands-based AVG Technologies, maker of popular free and premium Internet security software, this week officially launched its 2013 product line. The AVG 2013 lineup includes new versions of the company’s free and paid products, and additional enhancements to its security and performance optimization products.

The US Secret Service is investigating claims that someone has stolen the Mitt Romney’s tax returns, with plans to release them of their demands are not met. News of the extortion broke late Wednesday, after the discovery of a post on Pastebin with the claims. As it turns out, campaign offices for both the Democrats and Republicans had received the extortion demands late last week.

Huawei, the Chinese telecom giant subject to an investigation on Capitol Hill looking into their alleged ties to the PLA, has published a report on cyber security perspectives. The report is a mix of company promotion, as well as an indirect answer to Congress’ claims.

Mac OS X users should run Software Update to check whether the latest Java update fixing several security flaws is available. Even though the latest fix didn't make it into the update, a little patch is always better than no patch.

A spokesperson for Sony has confirmed that the email addresses and names released earlier this week were taken from a server maintained by a third-party. The group responsible for the breach, NullCrew, has also hit other targets recently, including government and commercial sites in Cambodia.

Event image poster

The leading global conference series for Operations, Control Systems and IT/OT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

Learn More

Application Security

Cloud Security

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.