Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Latest Cybersecurity News

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience.

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

Malicious hackers are targeting SAP applications at an alarming pace, according to warnings from Onapsis and Flashpoint.

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your organization to defend against and recover from these relentless attacks.

Silicon Valley startup Anvilogic has raised $45 million in a Series C funding round led by Evolution Equity Partners.

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Five Eyes cybersecurity agencies have released joint guidance on securely deploying and operating AI systems. 

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move
Ransomware Ransomware

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

LabHost phishing shutdown LabHost phishing shutdown

LabHost, a major phishing-as-a-service platform, has been shut down as part of a major law enforcement operation. 

Sandworm APT44 Sandworm APT44

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

Top Cybersecurity Headlines

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience.

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

SecurityWeek Industry Experts

More Expert Insights

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Upcoming Cybersecurity Events

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders. [June 25-26, Ritz-Carlton, Half Moon Bay, CA]

Learn More

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Learn More

Designed for senior level cybersecurity leaders to discuss, share and learn innovative information security and risk management strategies, SecurityWeek’s CISO Forum, will take place June 25-26 at the Ritz-Carlton, Half Moon Bay, CA

Learn More

SecurityWeek’s Threat Detection and Incident Response (TDIR) Summit dives into Threat hunting tools and frameworks, and explores the value of threat intelligence data in the defender’s security stack.

Learn More

Vulnerabilities

Cybercrime

According to newly released data from International Data Corporation (IDC), security appliance vendors enjoyed strong continued growth during the first quarter of this year, as evidenced by recent numbers coming from the technology market research firm.

A new whitepaper from McAfee takes a look at the emergence of hacktivism and the implications of how digital protest movements may evolve in the future. The report, titled ‘Hacktivism: Cyberspace has become the new medium for political voices’, was authored by Francois Paget, a senior malware research engineer at McAfee Labs in France. The paper traces hacktivism from the first uses of the word to the people launching politically-motivated distributed denial-of-service (DDoS) attacks under the Anonymous label.

Anonymous Looks to Save the Planet by Targeting ExxonMobil, Shell and BP Last week, and continuing into the weekend, Anonymous targeted ExxonMobil and claimed to have compromised company data during Op SaveTheArctic. The attack was in response to environmental concerns, and it isn’t the first time Exxon has come under the gun with regards to the faceless hacking collective.

On June 24, with little fanfare, Stuxnet died. The malware exposed as being a government project aimed at slowing Iran’s nuclear intiatives, stopped replicating. Despite a reported link to a plant shutdown in Iran, the state run media called Stuxnet a failure.

Researchers at the University of Texas at Austin have demonstrated how the GPS signals of an unmanned aerial vehicle (UAV), or drone, can be hijacked by an outside source.

For many years network security has taken something of a primarily reactive, top-down mentality to dealing with threats. For example, when a new malicious widget emerges, then the security industry spins up new anti-widget products to stop them. These technologies obviously have their place, and few of us would consider securing a network without IPS and anti-virus capabilities. However, most organizations lack a comparable bottoms-up strategy to proactively identify all traffic and determine if it is appropriate.

According to a recently released report coming from the DHS-managed Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), U.S. companies that operate control systems associated with critical infrastructure have experienced a spike in what ICS-CERT calls “cyber incidents” in recent years.

Kaspersky Lab Discovers New Mac OS X Backdoor Variant Used in Targeted AttacksResearchers from Russian security firm Kaspersky Lab today said they have discovered a new APT campaign that is using a new Mac OS X backdoor variant targeted at Uyghur activists.

As cybercriminals crank out massive amounts of malware on a daily basis, identifying, analyzing and classifying malware is a challenge, and one that needs to be met using automation. This is nothing new for traditional anti-virus vendors, but something mobile security firms are still developing tools for.This week, mobile security vendor NQ Mobile said that it has devised a new way to detect mobile threats without relying on known malware samples and their signatures.

Using data taken from raw application traffic within some 2,000 organizations worldwide, the semi-annual Application Usage and Risk Report from Palo Alto Networks shows that streaming media, P2P applications, and social networking are sucking the corporate bandwidth away from other areas where bandwidth and availability are a must.

A Higher Education Student Database is an Identity Thief’s Dream Come True...No more fertile ground for security breaches exists in the United States than our colleges and universities. The confluence of enormous stores of identity data, atmospheres of freedom of information, and ready-made teams of socially motivated hackers chosen from the best and brightest our country has to offer make this claim close to a certainty.

In the wake of a breach at Wyndham Worldwide that has resulted in a lawsuit against the company from the FTC, questions have emerged about why there was no SEC filing from the hotel and resort chain – given the guidance and recommendations published by the commission last year.

Web Application Security gurus, WhiteHat Security, released a report this week that examines the severity and duration of Web application security related vulnerabilities discovered in 2011. When the numbers are stacked against those from similar reports published since 2007, the number of major vulnerabilities has fallen dramatically.

According to a study from Symantec, information is a pricy asset within an organization, costing businesses $1.1 trillion annually. Yet, the same organizations paying such a high cost to manage their data often have problems protecting it.

Event image poster

The leading global conference series for Operations, Control Systems and IT/OT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

Learn More

Application Security

Cloud Security

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.