Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Latest Cybersecurity News

A Belarusian hacker activist group claims to have infiltrated the network of the country’s main KGB security agency and accessed personnel files of over 8,600 employees.

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

More than 90,000 unique IPs are still infected with a PlugX worm variant that spreads via infected flash drives.

Noteworthy stories that might have slipped under the radar: Volkswagen hacked by Chinese threat group, DDoS service shut down, Rubrik IPO.

UK cybersecurity firm Darktace has agreed to sell itself to private equity giant Thoma Bravo for approximately $5.32 million in cash.

A vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and web shells into websites.

Predictive attack intelligence and risk protection startup BforeAI has raised $15 million in a Series A funding round led by SYN Ventures.

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

A new phishing campaign abuses compromised email accounts and targets corporate users with PDF files hosted on Autodesk Drive.

The FTC is sending a total of $5.6 million in refunds to over 117,000 Ring customers as result of a 2023 settlement.

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move
Android Malware Android Malware

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Palo Alto Networks Palo Alto Networks

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

CISA Warns of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Top Cybersecurity Headlines

A Belarusian hacker activist group claims to have infiltrated the network of the country’s main KGB security agency and accessed personnel files of over…

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

More than 90,000 unique IPs are still infected with a PlugX worm variant that spreads via infected flash drives.

SecurityWeek Industry Experts

More Expert Insights

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Upcoming Cybersecurity Events

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders. [June 25-26, Ritz-Carlton, Half Moon Bay, CA]

Learn More

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Learn More

Designed for senior level cybersecurity leaders to discuss, share and learn innovative information security and risk management strategies, SecurityWeek’s CISO Forum, will take place June 25-26 at the Ritz-Carlton, Half Moon Bay, CA

Learn More

SecurityWeek’s Threat Detection and Incident Response (TDIR) Summit dives into Threat hunting tools and frameworks, and explores the value of threat intelligence data in the defender’s security stack.

Learn More

Vulnerabilities

Cybercrime

Symantec today announced the availability of its NetBackup 7.5 and Backup Exec 2012 data backup solutions. Designed to help businesses of all sizes address the often complex and resource-intensive backup process, the newest products bring boosted performance, improved management features, and increased support for virtual environments.

Just yesterday, SecurityWeek reported on a recent incident where senior military and government officials were duped into “friending” someone on Facebook that was pretending to be U.S. Admiral James Stavridis, NATO’s Supreme Allied Commander in Europe. That fake profile was believed to be setup by Chinese hackers interested in gathering email addresses and other information from military and government officials.

An undercover operation by LegitScript, an online pharmacy verification service and anti-fraud company, has tied a single domain name registrar to roughly a third of all rogue pharmacy sites.In a report, LegitScript names Bahamas-based registrar Internet.bs as the metaphorical man-behind-the-curtain for a chunk of the pharmacy sites in the company’s database. A second registrar, ABSystems, is believed to be responsible for more than 17 percent.

We’ve all been warned, and for the most part are aware of the privacy and security risks associated social media when we share our personal information and whereabouts with the online world. But last week, the United States Army sent another message to troops, urging them to be cautious with their usage of social media and sharing their location, warning that it could cost them their life.

Information security services firm Mandiant, recently released its “M-Trends” report, offering insights and analysis based on hundreds of investigations conducted over the last year. The report highlights just how motivated attackers have become, and offers some suggestions for organizations looking to stay ahead of the game.

"Honey Stick Project" Exposes Risk from Lost SmartphonesIn order to get a look at what happens when a smartphone containing sensitive corporate information is lost, Symantec loaded 50 phones with tracking software and fake “sensitive” information, and then scattered the devices across multiple cities in North America.

NATO said it has awarded a contract valued at approximately $76 million (58m Euro) to a group of private companies for the purpose of upgrading its cyber defense capabilities. Representing its largest investment to date in cyber defense, the organization said the initiative will enable the NATO Computer Incident Response Capability (NCIRC) to achieve full operational capability by the end of 2012.

If you’re being honest with yourself, major successful cyber attacks on companies in the past few years should convince you of the fact that your business could eventually fall victim to a cyber attack.Whether your company is big or small, whether you handle ‘protected’ data or not, whether you have a few customers or millions – a data breach could be a company crippling event.

Arbor Networks has been analyzing some of the malware used to launch DDoS attacks, in order to help educate organizations on the nature of code used to create and manage the DDoS botnets.In a series of blog posts, Arbor Networks examines the operational abilities and design of the Armageddon, Khan, and PonyDOS botnets, or rather the malware that establishes them.

It isn’t often that after a data breach involving credit cards, that the public is also given a marker on the exact amount money lost by consumers as a result. Thanks to the FBI however, we now have a better understanding of what 60,000 stolen credit cards translates to financially, as this data was included in their investigation notes while working the Stratfor case.

Event image poster

The leading global conference series for Operations, Control Systems and IT/OT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

Learn More

Application Security

Cloud Security

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.