Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Latest Cybersecurity News

Accenture Federal Services wins $789 million U.S. Navy SHARKCAGE cybersecurity contract.

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

When not scamming other criminals, criminals are concentrating on the use of mainstream AI products rather than developing their own AI systems.

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

BetterHelp customers have started receiving refund notices from a $7.8 million data privacy settlement, the FTC says.

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Hundreds of companies are showcasing their products and services this week at the 2024 edition of the RSA Conference in San Francisco.

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Tel Aviv-based firm emerged from stealth with $7 million seed funding led by TLV Partners with participation from SNR and angel investors.

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

People on the Move

Ex-NSA chief Paul Nakasone has been appointed founding director of the Institute for National Defense and Global Security at Vanderbilt University.

Garo Doudian has joined NextGen Healthcare as Chief Information and Security Officer (CIO/CISO).

Denmark-based cybersecurity solutions firm Heimdal announced the appointment of Jesper Frederiksen as its new CEO.

Healthcare cybersecurity firm Blackwell Security has named Geyer Jones as its first CEO.

Searchlight Cyber has appointed Tim Warner as VP of Global Enterprise Sales.

More People On The Move
Zscaler Zscaler

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Lockbit ransomware Lockbit ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

RSA Conference 2024 RSA Conference 2024

Hundreds of companies are showcasing their products and services this week at the 2024 edition of the RSA Conference in San Francisco.

Top Cybersecurity Headlines

Accenture Federal Services wins $789 million U.S. Navy SHARKCAGE cybersecurity contract.

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

When not scamming other criminals, criminals are concentrating on the use of mainstream AI products rather than developing their own AI systems.

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

SecurityWeek Industry Experts

More Expert Insights

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Upcoming Cybersecurity Events

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders. [June 25-26, Ritz-Carlton, Half Moon Bay, CA]

Learn More

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Learn More

Designed for senior level cybersecurity leaders to discuss, share and learn innovative information security and risk management strategies, SecurityWeek’s CISO Forum, will take place June 25-26 at the Ritz-Carlton, Half Moon Bay, CA

Learn More

SecurityWeek’s Threat Detection and Incident Response (TDIR) Summit dives into Threat hunting tools and frameworks, and explores the value of threat intelligence data in the defender’s security stack.

Learn More

Vulnerabilities

Cybercrime

A survey conducted at the recent DEF CON Hacker conference in Las Vegas revealed that hackers see the cloud as an attractive hacking target.The survey, carried out amongst 100 of the IT professionals attending DEF CON, revealed that 96 percent think the cloud will open up more hacking opportunities for them.

Afilias, a global provider of Internet infrastructure services, today announced that it will deploy Domain Name System Security Extensions (DNSSECs) across its registry platforms, signing 13 more top-level domains (TLDs) and increasing the total number of DNSSEC deployments among domain registries to 39.

Autonomy today unveiled a new, end-to-end, “meaning-based” platform designed to automate many time-consuming tasks law firms must deal with in order to manage documents in electronic form. The Autonomy Risk Management platform leverages Autonomy's Intelligent Data Operating Layer (IDOL), already deployed today in over 2,000 law firms.

Social Media Acceptable Usage Policy - Why Allow Web 2.0 to Be Used in Business?The consumerization of IT is affecting all aspects of the way we work.  As Web 2.0 technologies continue to gain popularity amongst employees, IT departments are struggling to understand and manage the challenges.

Variant of Popular ZeuS Malware Targets U.S. Military Around the WorldMalware created with the ZeuS toolkit is targeting members of the U.S. military with an email asking them to update their account information online.Members of the U.S. Military have been receiving emails similar to the following: Targets of this scam will receive an email with the following text:Dear Bank of America Military Bank customer:

Do these firms really care about McAfee shareholders, or is this just an attempt to rake in some cash for the firms themselves?Intel, the world’s largest computer chipmaker, will pay $48 per share in cash for McAfee – a whopping 60 percent premium over McAfee's $29.93 closing price on Wednesday, and one that’s in line with other recent valuations in software and tech deals.

Intel on Thursday said it has entered into a definitive agreement to buy McAfee, the computer security software company, for $7.68 billion in cash, puchasing of all of the company’s common stock at $48 per share. McAfee shares closed at $29.93 at the end of trading on Wednesday.

Top 10 Most Dangerous Celebrities OnlineLooking for some hot photos or gossip on your favorite celebrity? Be careful. If you’re looking to dig up some dirt on Cameron Diaz there is a ten percent chance you’ll end up on a malicious site, according to McAfee.

The second quarter Phishing Trends Report from Internet security provider IID  (Internet Identity) indicates that there has been a significant switch in the tactics of cyber criminals, with at least one major gang shifting its entire focus away from phishing to Zeus malware, often referred to as man-in-the-browser malware.

HP to Acquire Fortify SoftwareHP (NYSE:HPQ) announced today that it has signed a definitive agreement to acquire Fortify Software, a privately held software security assurance company based in San Mateo, California.

Entrust IdentityGuard 9.3 Released - Adds Out-of-Band AuthenticationIdentity-based security provider Entrust has announced the immediate availability of out-of-band authentication via its new mobile application, IdentityGuard Mobile. The application is now a component of the company’s Entrust IdentityGuard 9.3 layered security system for mobile devices.

Event image poster

The leading global conference series for Operations, Control Systems and IT/OT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

Learn More

Application Security

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Cloud Security

Cloud Security

Cloud security giant Wiz has raised $1 billion, which brings the total funding to $1.9 billion, at a valuation of $12 billion.