Watch on Demand: Attack Surface Management Summit | All Sessions Now Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Latest Cybersecurity News

Users can now save passkeys to Google Password Manager on computers running Windows, macOS, and Linux, in addition to Android devices.

Left ungoverned, AI’s benefits could be limited to a handful of countries, companies and individuals, and pose risks to peace and security.

Noteworthy stories that might have slipped under the radar: Disney will stop using Slack following a hack, Binance warns of malware, and US-Taiwan defense conference targeted by hackers.

GreyNoise has observed millions of spoofed IPs flooding internet providers with web traffic primarily focusing on TCP connections.

Edera has raised $5 million in seed funding to help organizations secure Kubernetes containers and AI workloads.

The iServer phishing-as-a-service platform was used by Spanish-speaking criminals to harvest credentials and unlock stolen and lost phones.

The Tor Project has responded to claims that German law enforcement has found a way to deanonymize users.

In addition to the Ivanti CSA flaw CVE-2024-8190, another vulnerability affecting the same product, tracked as CVE-2024-8963, has been exploited.

Sessions from SecurityWeek’s 2024 Attack Surface Management are now available to watch on demand.

CISA has laid out the FOCAL plan, which aligns the collective operational defense capabilities across federal agencies.

Iranian hackers sought to interest President Joe Biden’s campaign in information stolen from rival Donald Trump’s campaign.

People on the Move

Data privacy startup Mine has appointed Avi Israel, Jessica Stanford, Michael Trites, Dikla Yuval, and Roee Silberman to executive positions.

Bob Turner has been named CISO at Penn State University.

V2X has appointed Christopher Carter as CISO.

Andrew McLaughlin has been appointed Chief Operating Officer at SandboxAQ.

Credential management firm Axiad has appointed Brian Szeto as CFO and Lynne Boyd as VP of sales.

More People On The Move
Ivanti vulnerability Ivanti vulnerability

In addition to the Ivanti CSA flaw CVE-2024-8190, another vulnerability affecting the same product, tracked as CVE-2024-8963, has been exploited.

Raptor Train botnet takedown Raptor Train botnet takedown

The US government has announced the disruption of Raptor Train, a Flax Typhoon botnet powered by hacked consumer devices.

How did Pagers explode in Lebanon? How did Pagers explode in Lebanon?

Between 3 to 5 grams of a highly explosive material were concealed inside pagers prior to their delivery to Hezbollah, and then remotely triggered simultaneously.

Top Cybersecurity Headlines

When it comes to adversarial use of AI, the real question is whether the AI threat is a deep fake, or whether the deepfake is the AI threat.

Two recently patched Progress Software WhatsUp Gold vulnerabilities may have been exploited in the wild, possibly in ransomware attacks.

Apple said there’s “too significant a risk” of exposing the anti-exploit work needed to fend off the very adversaries involved in the case.

SecurityWeek Industry Experts

More Expert Insights

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join SecurityWeek and Hitachi Vantara for this this webinar to gain valuable insights and actionable steps to enhance your organization’s data security and resilience.

Register

The leading industrial cybersecurity conference for Operations, Control Systems and IT/OT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

Register

Upcoming Cybersecurity Events

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders. [June 25-26, Ritz-Carlton, Half Moon Bay, CA]

Learn More

SecurityWeek’s CISO Forum Summer Summit & Golf Classic will take place June 25-26 at the Ritz-Carlton, Half Moon Bay, CA

Learn More

The Attack Surface Management Summit will dig into the transformative trends driving data security and provide insights and strategies to take full advantage of attack surface management technologies. (September 18, 2024)

Learn More

SecurityWeek’s Identity & Zero Trust Strategies Summit is laser focused on helping organizations to level up their Identity and Zero Trust security strategies. (Oct. 9, 2024)

Learn More

Vulnerabilities

Cybercrime

Despite the increased deployment of DNS Security Extensions (DNSSEC), the global threats from phishing have continued to keep security professionals on their guard. The semi-annual “Global Phishing Survey” from the Anti-Phishing Working Group (APWG) provides powerful insight into what is happening in phishing worldwide.

Dell SecureWorks, the managed security services division of Dell, on Monday launched new managed security services for enterprises, including new managed third-party Security Information and Event Monitoring (SIEM) services and managed services for F5’ BIG-IP Application Security Manager (ASM) Web Application Firewall.

South Korean police arrested a man from Seoul last week in connection with a plot to use infected video games to launch cyber attacks on behalf of North Korea. According to Korea JoongAng Daily, police arrested the 39-year-old video game distributor, identified only by the surname Jo, was caught attempting to launch distributed denial-of-service (DDoS) attacks on Incheon International Airport.

WhiteHat Security, a Santa Clara, California based company best known for its Web application security testing solutions, today launched “Sentinel Source”, a new Static Application Security Testing (SAST) solution that helps developers and security teams with continuous concurrent code assessments.

Researchers are warning organizations that a recently-fixed authentication vulnerability in MySQL is simple to exploit.The authentication bypass, called "tragically comedic" by Rapid7's HD Moore, also affects MariaDB and was fixed in recent versions of both products.

Just one business day after announcing that it has filed an S-1 registration for its Initial Public Offering (IPO), Redwood City, California-based Qualys today introduced a private cloud version of its QualysGuard Cloud Platform that allows customers and partners to host and operate the security and compliance platform within their data centers.

Following the initial discovery of the Flame malware, researchers originally believed there was no significant similarity between its code and development methods and those of the Tilded platform, the development platform that Stuxnet and Duqu are based on.

McAfee today announced new enhancements to its Cloud Security Platform that bring enhanced security for cloud-based interactions through better product integration, context-based policy support and web protection for mobile workers.The McAfee Cloud Security Platform is designed to help organizations extend their security and policy enforcement into the Cloud by securing the three primary channels of traffic – email, web and identity.

After MyBios (Mebromi) became the first malware to successfully infect the Award BIOS and survive a reboot to own the system, BIOS-based rootkits became the toast of the malware research community. That was in 2011, and now, months after the initial discovery, McAfee has found another BIOS-based rootkit – BIOSkit.

The bot’s name is IP-Killer, also known as MP-DDoser. First documented earlier this year, IP-Killer is purely a DDoS bot, as it cannot capture passwords or deliver spam by the truckload. Active development since its inception in 2011 has turned this specialty code into what Arbor Networks calls a rapidly improving threat, including a revamped and working version of the famed Apache Killer technique.

Oracle has said that it would deliver 14 patches on Tuesday, in order to address serious security problems with the Java platform.“Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update fixes as soon as possible,” an advisory states.

Qualys IPO Could Raise Nearly $100 MillionCloud-based security and compliance solutions provider Qualys, Inc., on Friday filed an S-1 registration statement with the U.S. Securities and Exchange Commission, and is set to soon to go public in an IPO that could raise nearly $100 million.

It’s been the story of the week; someone dumps a list of more than six million passwords on a Russian forum, and teams of people start cracking them. There are clear indications that they came from LinkedIn, which the social network later confirmed. Shortly after that, dating site eHarmony says they too had accounts compromised by the leak, and now Last.fm is in the mix. Here’s a recap, and a look at the letter LinkedIn is sending to users.

Event image poster

The leading global conference series for Operations, Control Systems and IT/OT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

Learn More

Application Security

Application Security

RunSafe Security has raised $12 million in a Series B funding round for a solution designed to help companies develop secure software.

Cloud Security