Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Latest Cybersecurity News

Noteworthy stories that might have slipped under the radar: Volkswagen hacked by Chinese threat group, DDoS service shut down, Rubrik IPO.

UK cybersecurity firm Darktace has agreed to sell itself to private equity giant Thoma Bravo for approximately $5.32 million in cash.

A vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and web shells into websites.

Predictive attack intelligence and risk protection startup BforeAI has raised $15 million in a Series A funding round led by SYN Ventures.

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

A new phishing campaign abuses compromised email accounts and targets corporate users with PDF files hosted on Autodesk Drive.

The FTC is sending a total of $5.6 million in refunds to over 117,000 Ring customers as result of a 2023 settlement.

The Brocade SANnav management application is affected by multiple vulnerabilities, including a publicly available root password.

Zero trust endpoint security company ThreatLocker has announced a $115 million Series D funding round that brings the total to $240 million. 

IBM is acquiring HashiCorp for $6.4 billion for its infrastructure lifecycle management and security lifecycle management capabilities.

Pope Francis has called for an international treaty to ensure AI is developed and used ethically, devoting his annual peace message this year to the topic.

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move
Palo Alto Networks Palo Alto Networks

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

CISA Warns of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Threat Intelligence Report Threat Intelligence Report

Mandiant’s M-Trends 2024 report shows that defenses are improving – and that may be true. But the reality remains that these same statistics demonstrate that if anything, the attackers still retain the upper hand.

Top Cybersecurity Headlines

Noteworthy stories that might have slipped under the radar: Volkswagen hacked by Chinese threat group, DDoS service shut down, Rubrik IPO.

UK cybersecurity firm Darktace has agreed to sell itself to private equity giant Thoma Bravo for approximately $5.32 million in cash.

A vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and web shells into websites.

Predictive attack intelligence and risk protection startup BforeAI has raised $15 million in a Series A funding round led by SYN Ventures.

SecurityWeek Industry Experts

More Expert Insights

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Upcoming Cybersecurity Events

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders. [June 25-26, Ritz-Carlton, Half Moon Bay, CA]

Learn More

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Learn More

Designed for senior level cybersecurity leaders to discuss, share and learn innovative information security and risk management strategies, SecurityWeek’s CISO Forum, will take place June 25-26 at the Ritz-Carlton, Half Moon Bay, CA

Learn More

SecurityWeek’s Threat Detection and Incident Response (TDIR) Summit dives into Threat hunting tools and frameworks, and explores the value of threat intelligence data in the defender’s security stack.

Learn More

Vulnerabilities

Cybercrime

Network security firm Cyberoam has released an update for all of its unified threat management (UTM) devices in response to the leak of the default private key used by all of the company's UTM devices. The company pushed the fix out over-the-air after an anonymous poster leaked the key online. The update forces devices to use unique certificate authority (CA) SSL certificates when intercepting SSL traffic on corporate networks.

Law enforcement demanded access to text messages, caller locations, and other data 1.3 million times in 2011. These figures come from a series of reports issued by the nation’s cellphone carriers, as requested by Congress, and marks the first time such data has been made available.According to the New York Times, the reports document “an explosion in cellphone surveillance in the last five years, with the companies turning over records thousands of times a day in response to police emergencies,...

The developer for DarkComet, a Remote Access Tool (Trojan), has pulled the application and ended development. The tool’s less than stellar reputation, as well as legal concerns, were listed as two of the main reasons for the project’s abrupt conclusion.Jean-Pierre Lesueur, the one responsible for bringing DarkComet to the masses, said that he toiled away at DarkComet for years and offered it freely in exchange for one thing - that those using it would do so responsibly. However, clearly that...

AlienVault, the San Mateo, California-based company behind open source SIEM, OSSIM, and the AlienVault Open Threat Exchange, today announced that it has closed a $22.4 million Series C funding round led by Kleiner Perkins Caufield & Byers (KPCB) and Sigma—two prominent venture firms.

Yesterday, SecurityWeek reported on a blog post by Microsoft security researcher Terry Zink, who said that a spammer had control of Android devices. As it turns out, while malware on the Android platform is a reality, spammers may not have gained total control.  “All of these message are sent from Android devices,” Zink wrote initially. He was commenting on an unusually high number of junk emails that had Yahoo Mail headers, and an Android-based signature.

After the discovery of systems infected with an unknown family of malware at India’s Eastern Naval Command, the country has quickly pinned the blame on China. India’s accusal is based on the fact that data harvested from the infected systems was copied to a server with a IP address in China.

In a letter sent to partners, Jay Bavisi, President and CEO of the EC-Council, said that the company responsible for making Certified Ethical Hackers (C|EH) had launched an investigation after one of their own embezzled company funds.

A Google Android botnet has been spotted spamming messages pushing counterfeit medication. According to Sophos, the activity represents the latest way to monetize Android botnets. Traditionally, mobile malware has made money by intercepting SMS messages used as part of two-factor authentication mechanisms for online banks and charging fees for premium-rate SMS messages. This botnet however is sending messages that push Viagra and Cialis.

Apple’s closed model, while criticized by many, has kept iPhone and iPad users relatively safe from malware and other potentially malicious apps, especially when compared to Android users.While some iOS apps have been called into question before over privacy concerns and aggressive advertising tactics, Kaspersky Lab researchers are saying they have discovered an iOS app that they are outright calling malware.

The latest iteration of PCI compliance regulations adds to the already increasing burdens of the typical IT security professional. With it comes fear, uncertainty and doubt for those looking to execute PCI compliance controls properly and in turn to preserve their jobs. I had a chance recently to present as a guest keynote speaker at the North America CACS ISACE conference on implementing sound compliance and audit controls for key management.

Event image poster

The leading global conference series for Operations, Control Systems and IT/OT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

Learn More

Application Security

Cloud Security

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.