Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Microsoft, Ivanti, a ...

 Firewall Daily

In 2024, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) continued to build on its critical cybersecurity initiative by expanding its Known Exploited Vulnerabilities (KEV) catalog.   This database, which serves as a vital tool for IT security teams and organizations globally, added 185 new   show more ...

vulnerabilities this year, bringing the total number of software and hardware flaws at high risk of exploitation to 1,238. These vulnerabilities, which are actively being targeted by cybercriminals, can pose severe risks to infrastructure, data security, and operations across various sectors.  The steady growth of the KEV catalog, launched in November 2021, highlights the persistent threat posed by cyberattacks. This article explores the significant trends in the KEV catalog for 2024, identifies the most common vulnerabilities, and discusses the vendors that faced the highest number of software flaws this year.  A Steady Growth in the KEV Catalog  CISA’s KEV catalog has seen a consistent increase in the number of entries since its inception. In 2024, 185 vulnerabilities were added, slightly fewer than the 187 added in 2023. This stable rate of new entries follows a more explosive expansion in the early years of the catalog. In 2022, CISA added over 500 vulnerabilities in the first six months, and the initial launch saw more than 300 entries.  Interestingly, the catalog has not only grown in the number of new vulnerabilities but also in the age of vulnerabilities included. While most of this year’s entries were recent (115 from 2024), a significant portion (60 to 70) still consists of older vulnerabilities that remain actively exploited.   Notably, some of the earliest vulnerabilities, like CVE-2002-0367, dating back to 2002, continue to pose a risk, being leveraged in ransomware attacks. The oldest addition to the 2024 KEV catalog was CVE-2012-4792, a Use-After-Free vulnerability found in Microsoft Internet Explorer versions 6 through 8.  Prominent Software Weaknesses in the KEV Catalog  Among the 185 new entries in 2024, several software weaknesses, known as Common Weakness Enumerations (CWEs), were particularly prevalent. These weaknesses expose critical vulnerabilities that cybercriminals can exploit to gain unauthorized access to systems, disrupt services, or steal sensitive data.  The most common vulnerability type in the KEV catalog this year was CWE-78 (OS Command Injection), found in 14 of the added vulnerabilities. OS command injection occurs when an attacker is able to inject malicious commands into a system that is running an operating system, potentially leading to unauthorized control.  CWE-502 (Deserialization of Untrusted Data) was the second most common vulnerability type, appearing in 11 of the new entries. This weakness allows attackers to exploit improperly handled or deserialized data, which can lead to remote code execution or unauthorized access.  Other notable vulnerabilities included CWE-416 (Use After Free), which appeared in 10 vulnerabilities, and CWE-22 (Path Traversal) and CWE-287 (Improper Authentication), both of which accounted for 9 vulnerabilities each.  Leading Vendors with the Most Vulnerabilities in CISA KEV  Microsoft continued to dominate the list of vendors with vulnerabilities added to the KEV catalog. In 2024, Microsoft had 36 vulnerabilities added to the list, up from 27 in 2023. The company’s widespread presence across enterprise systems, cloud platforms, and software products makes it a frequent target for cyberattacks.  Following Microsoft, Ivanti was the second most affected vendor, with 11 vulnerabilities added to the KEV catalog. This includes critical flaws that were exploited in a high-profile breach of CISA itself through an Ivanti vulnerability. Cyble’s honeypot sensor detected active attacks targeting Ivanti’s vulnerabilities as early as January 2024.  Other major vendors that faced multiple number of vulnerabilities in 2024 included Google Chromium (9 vulnerabilities), Adobe (8 vulnerabilities), and Apple (7 vulnerabilities). Vendors like Cisco, D-Link, Palo Alto Networks, and Apache also had several vulnerabilities added to the list, highlighting the broad range of industries and technologies impacted by these weaknesses.  A notable example of a vulnerability from 2024 is CVE-2024-39717, a 7.2-severity issue in Versa Director. Despite having just 31 web-exposed instances, this vulnerability was exploited in supply chain attacks targeting Internet Service Providers (ISPs) and Managed Service Providers (MSPs). This highlights a critical aspect of the KEV catalog: the severity of a vulnerability doesn’t always align with its exposure or CVSS (Common Vulnerability Scoring System) score. Even vulnerabilities with low exposure can be highly damaging if leveraged in targeted attacks. 

image for Critical Apache Vuln ...

 Firewall Daily

The Cyber Security Agency of Singapore has issued a warning about several critical vulnerabilities found in Apache software products. The Apache Software Foundation has rolled out security patches addressing these vulnerabilities, which could pose risks to users and organizations relying on these tools. Among the   show more ...

affected vulnerabilities are CVE-2024-43441, CVE-2024-45387, and CVE-2024-52046.  Overview of CVE-2024-43441, CVE-2024-45387, and CVE-2024-52046  Among the Apache vulnerabilities, CVE-2024-43441 affects Apache HugeGraph-Server, a graph database server widely used for managing complex data relationships. This vulnerability allows attackers to bypass authentication mechanisms, potentially granting unauthorized access to sensitive data. It affects versions of HugeGraph-Server prior to 1.5.0. Successful exploitation of this flaw could allow malicious actors to gain access to restricted systems without providing valid credentials.  Another vulnerability, CVE-2024-45387, has been identified in Apache Traffic Control, a popular tool for managing and optimizing content delivery networks (CDNs). This vulnerability specifically impacts Traffic Ops, a key component of Apache Traffic Control, from versions 8.0.0 to 8.0.1. Attackers can exploit this flaw to perform SQL injection attacks, which could allow them to manipulate databases, potentially leading to unauthorized data access or modification.  The third critical vulnerability, CVE-2024-52046, is present in Apache MINA, a network application framework used in a wide range of applications. This vulnerability stems from improper handling of Java’s deserialization protocol, enabling attackers to send specially crafted serialized data.   By exploiting this issue, attackers could execute remote code on affected systems, which may result in full system compromise. This vulnerability affects Apache MINA versions prior to 2.0.27, 2.1.10, and 2.24. The exploitation of this flaw could lead to remote code execution (RCE) attacks, posing a serious risk to users of affected versions.  How to Mitigate the Risks Associated with these Apache Vulnerabilities?  For CVE-2024-43441, users and administrators of Apache HugeGraph-Server are advised to upgrade to version 1.5.0 or higher. This update addresses the authentication bypass issue, ensuring that unauthorized users cannot gain access to systems.  Similarly, CVE-2024-45387 in Apache Traffic Control requires users to update their systems to versions beyond 8.0.1 to protect against the SQL injection vulnerability. Failure to apply this patch could expose users to data manipulation or leakage.  However, CVE-2024-52046 in Apache MINA requires additional attention. In addition to upgrading to the latest versions (2.0.27, 2.1.10, or 2.24), administrators must take further steps to mitigate risks associated with unbounded deserialization. Specifically, the ObjectSerializationDecoder component in Apache MINA must be configured to reject all classes unless explicitly allowed. This can be done by utilizing one of three new methods to define acceptable classes for deserialization.  The three methods to restrict class deserialization are:  accept(ClassNameMatcher classNameMatcher): Allows class names matching the supplied matcher.  accept(Pattern pattern): Accepts class names that match a Java regular expression pattern.  accept(String... patterns): Accepts wildcard patterns for class names during deserialization.  By default, Apache MINA’s deserialization process rejects all incoming classes, but administrators must actively configure exceptions to ensure security. Additionally, it's important to note that certain sub-projects of Apache MINA, such as FtpServer, SSHd, and Vysper, are not affected by this vulnerability.  Expert Opinions and User Guidance  Emmanuel Lécharny, a user and contributor to Apache MINA, provided further insights into the risks posed by CVE-2024-52046. He emphasized that MINA applications relying on unbounded deserialization could expose systems to RCE attacks if the vulnerability is exploited. Lécharny’s post highlighted the significance of upgrading to the latest versions of Apache MINA and configuring the necessary security measures to safeguard systems from this critical flaw.  Broader Context and Previous Vulnerabilities  These Apache vulnerabilities are not isolated incidents in the Apache ecosystem. Earlier in 2024, The Cyber Express reported a similar issue with CVE-2024-38856, a vulnerability affecting Apache OFBiz, an open-source enterprise resource planning (ERP) system.   This flaw was identified by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) as part of its Known Exploited Vulnerabilities (KEV) catalog. It was noted that CVE-2024-38856 posed online threats as it allowed attackers to execute remote code without authentication, with a CVSS score of 9.8, classifying it as critical. Organizations using Apache OFBiz were urged to upgrade to version 18.12.15 to resolve the vulnerability. 

image for Happy 15th Anniversa ...

 Other

Image: Shutterstock, Dreamansions. KrebsOnSecurity.com turns 15 years old today! Maybe it’s indelicate to celebrate the birthday of a cybercrime blog that mostly publishes bad news, but happily many of 2024’s most engrossing security stories were about bad things happening to bad guys. It’s also an   show more ...

occasion to note that despite my publishing fewer stories than ever this past year, we somehow managed to attract near record levels of readership (thank you!). In case you missed any of them, here’s a recap of 2024’s most-read stories. In January, KrebsOnSecurity told the story of a Canadian man who was falsely charged with larceny and lost his job after becoming the victim of a complex e-commerce scam known as triangulation fraud. This can occur when you buy something online — from a seller on Amazon or eBay, for example — but the seller doesn’t actually own the item for sale. Instead, they purchase the item using stolen payment card data and your shipping address. In this scam, you receive what you ordered, and the only party left to dispute the transaction is the owner of the stolen payment card. Triangulation fraud. Image: eBay Enterprise. March featured several investigations into the history of various people-search data broker services. One story exposed how the Belarusian CEO of the privacy and data removal service OneRep had actually founded dozens of people-search services, including many that OneRep was offering to remove people from for a fee. That story quickly prompted Mozilla to terminate its partnership with OneRep, which Mozilla had bundled as a privacy option for Firefox users. A story digging into the consumer data broker Radaris found its CEO was a fabricated identity, and that the company’s founders were Russian brothers in Massachusetts who operated multiple Russian language dating services and affiliate programs, in addition to a dizzying array of people-search websites. Radaris repeatedly threatened to sue KrebsOnSecurity unless that publication was retracted in full, alleging that it was replete with errors both factual and malicious. Instead, we doubled down and published all of the supporting evidence that wasn’t included in the original story, leaving little room for doubt about its conclusions. Fittingly, Radaris now pimps OneRep as a service when consumers request that their personal information be removed from the data broker’s website. Easily the longest story this year was an investigation into Stark Industries Solutions, a large, mysterious new Internet hosting firm that materialized when Russia invaded Ukraine. That piece revealed how Stark was being used as a global proxy network to conceal the true source of cyberattacks and disinformation campaigns against enemies of Russia. The homepage of Stark Industries Solutions. Much of my summer was spent reporting a story about how advertising and marketing firms have created a global free-for-all where anyone can track the daily movements and associations of hundreds of millions of mobile devices, thanks to the ubiquity of mobile location data that is broadly and cheaply available. Research published in September explored the dark nexus between harm groups and cybercrime communities consumed with perpetrating financial fraud. That analysis found an increasing number of young, Western cybercriminals are also members of fast-growing online groups that exist solely to bully, stalk, harass and extort vulnerable teens into physically harming themselves and others. One focus of that story was a Canadian cybercriminal who used the nickname Judische. Identified by the Mandiant as one of the most consequential threat actors of 2024, Judische was responsible for a hacking rampage that exposed private information on hundreds of millions of Americans.  That story withheld Judische’s real name, but the reporting came in handy in late October when a 25-year-old Canadian man named Connor Riley Moucka was arrested and charged with 20 criminal counts connected to the Snowflake data extortions. A surveillance photo of Connor Riley Moucka, a.k.a. “Judische” and “Waifu,” dated Oct 21, 2024, 9 days before Moucka’s arrest. This image was included in an affidavit filed by an investigator with the Royal Canadian Mounted Police (RCMP). In November, KrebsOnSecurity published a profile of Judische’s accomplice — a hacker known as Kiberphant0m — detailing how Kiberphant0m had left a trail of clues strongly suggesting that they are or recently were a U.S. Army soldier stationed in South Korea. My reporting in December was mainly split between two investigations. The first profiled Cryptomus, a dodgy cryptocurrency exchange allegedly based in Canada that has become a major payment processor and sanctions evasion platform for dozens of Russian exchanges and cybercrime services online. How to Lose a Fortune with Just One Bad Click told the sad tales of two cryptocurrency heist victims who were scammed out of six and seven figures after falling for complex social engineering schemes over the phone. In these attacks, the phishers abused at least four different Google services to trick targets into believing they were speaking with a Google representative, and into giving thieves control over their account with a single click. Look for a story here in early 2025 that will explore the internal operations of these ruthless and ephemeral voice phishing gangs. Before signing off for 2024, allow me to remind readers that the reporting we’re able to provide here is made possible primarily by the ads you may see at the top of this website. If you currently don’t see any ads when you load this website, please consider enabling an exception in your ad blocker for KrebsOnSecurity.com. There is zero third-party content on this website, apart from the occasional Youtube video embedded as part of a story. More importantly, all of our ads are static images or GIFs that are vetted by me and served in-house directly. Fundamentally, my work is supported and improved by your readership, tips, encouragement and, yes, criticism. So thank you for that, and keep it coming, please. Here’s to a happy, healthy, wealthy and wary 2025. Hope to see you all again in the New Year!

image for Chinese State Hacker ...

 Feed

In what's being called a 'major cybersecurity incident,' Beijing-backed adversaries broke into cyber vendor BeyondTrust to access US Department of Treasury workstations and steal unclassified data, according to a letter sent to lawmakers.

 Government

A Chinese state-sponsored actor was responsible for a “major incident” that compromised U.S. Treasury Department workstations and classified documents, according to a letter the agency sent congressional lawmakers on Monday.

 Feed

The United States Department of Health and Human Services' (HHS) Office for Civil Rights (OCR) has proposed new cybersecurity requirements for healthcare organizations with an aim to safeguard patients' data against potential cyber attacks. The proposal, which seeks to modify the Health Insurance Portability and Accountability Act (HIPAA) of 1996, is part of a broader initiative to bolster the

 Feed

Every week, the digital world faces new challenges and changes. Hackers are always finding new ways to breach systems, while defenders work hard to keep our data safe. Whether it's a hidden flaw in popular software or a clever new attack method, staying informed is key to protecting yourself and your organization. In this week's update, we'll cover the most important developments in

 Feed

News has been making headlines over the weekend of the extensive attack campaign targeting browser extensions and injecting them with malicious code to steal user credentials. Currently, over 25 extensions, with an install base of over two million users, have been found to be compromised, and customers are now working to figure out their exposure (LayerX, one of the companies involved in

 Cyber Security News

Source: www.cyberdefensemagazine.com – Author: News team Russia’s reputation for suppressing internet freedom and free expression is well documented. VPNs have long had a contentious relationship with the Russian state, and in recent years they have been permitted only if they are approved by the government.   show more ...

Earlier this year, the Russian government went a step further, […] La entrada Russia, Apple, And the New Front Line in The Fight for Internet Freedom – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.cyberdefensemagazine.com – Author: News team Since 2010, Puppet’s annual State of DevOps Report has tracked trends in IT, including security and, more recently, the growth of platform engineering. 2024’s edition, which includes the results of a survey of over 600 IT professionals worldwide,   show more ...

shows that security and platform engineering are now closely intertwined, with platform engineering […] La entrada Is Platform Engineering a Step Towards Better Governed DevOps? – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.cyberdefensemagazine.com – Author: News team Marcus Scharra senhasegura December 27, 2024 Privileged accounts are highly coveted targets for malicious attackers due to the extensive access they provide. According to the 2024 Verizon Data Breach Investigation Report, nearly 40% of data breaches   show more ...

involve privileged accounts. Additionally, breaches involving these accounts incur higher costs. Research from […] La entrada Best Practices for Effective Privileged Access Management (PAM) – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.cyberdefensemagazine.com – Author: News team As technology revolutionizes the way OEMs build cars, this software-powered shift has also introduced new risks and challenges. As cars become more connected, they are exposed to more cyber security threats. Software vulnerabilities and open-source code   show more ...

can be exploited by hackers to compromise safety-critical systems, access personal data, or […] La entrada Driving Security Forward: How Automakers Can Stay Ahead of Cyber Threats and Compliance Challenge – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.cyberdefensemagazine.com – Author: News team The Ethical Dimension of Emerging Technologies Ethics, fundamentally, deals with moral values and codes of conduct within societies and social groups. Traditionally, ethical considerations have permeated various human domains such as politics and business.   show more ...

However, in the 1970s, this influence expanded significantly into healthcare, medicine, biological research, biotechnology, and […] La entrada Embracing The Intersection of Ethics and Digital Trust – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.cyberdefensemagazine.com – Author: News team Introduction The complexity of modern software systems, coupled with the increasing sophistication of cyber threats, underscores the critical need for robust security measures. Ensuring software integrity is not merely a technical necessity but a business   show more ...

imperative, as vulnerabilities and runtime errors can lead to severe financial, operational, and reputational […] La entrada Best Practices in Cybersecurity With Exhaustive Static Analysis To Secure Software Integrity – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Waqas. IN THIS ARTICLE, YOU WILL LEARN: Study Overview: NFTEvening and Storible collaborated on a study to test whether AI, specifically Long Short-Term Memory (LSTM) networks, can recover missing cryptocurrency seed phrases by analyzing 85.7 million combinations using the BIP39   show more ...

word list. AI’s Capabilities: The neural network, trained for 30 days, […] La entrada Study Finds AI Can Guess Crypto Seed Phrases in 0.02 Seconds – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Amy Cohn Are Secrets Rotation Processes a Keystone in Your Cybersecurity Strategy? The digital business landscape has evolved with technologies enabling organizations to seamlessly maneuver their operations in the cloud. As a cybersecurity professional, have you   show more ...

considered that as we accelerate towards a future driven by automation, the effective management of […] La entrada Achieve Satisfaction with Streamlined Secrets Rotation Processes – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Amy Cohn Why is Mastering Least Privilege Essential? The least privilege principle remains a cornerstone for securing machine identities and their secrets. However, many organizations still grapple with the practicalities of implementing and maintaining this vital   show more ...

strategy. The consequences of failing to master least privilege can be dire, leading to unauthorized […] La entrada Empowering Security: Mastering Least Privilege – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Marc Handelman Sunday, December 29, 2024 Home » Security Bloggers Network » DEF CON 32 – How State Laws Meant to Protect Children Raise Other Risks Authors/Presenters: Anthony Hendricks Our sincere appreciation to DEF CON, and the Authors/Presenters for publishing   show more ...

their erudite DEF CON 32 content. Originating from the conference’s events […] La entrada DEF CON 32 – How State Laws Meant to Protect Children Raise Other Risks – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Evan Powell A long promising approach comes of age I won’t revisit the arguments for anomaly detection as a crucial piece of cybersecurity. We’ve seen waves of anomaly detection over the years — and CISA, DARPA, Gartner, and others have explained the value of   show more ...

anomaly detection. As rules-based detections show their age and attackers […] La entrada Anomaly Detection for Cybersecurity – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Chrome

Source: thehackernews.com – Author: . A new attack campaign has targeted known Chrome browser extensions, leading to at least 16 extensions being compromised and exposing over 600,000 users to data exposure and credential theft. The attack targeted publishers of browser extensions on the Chrome Web Store via a   show more ...

phishing campaign and used their access permissions […] La entrada 16 Chrome Extensions Hacked, Exposing Over 600,000 Users to Data Theft – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 China

Source: www.securityweek.com – Author: Associated Press A ninth U.S. telecoms firm has been confirmed to have been hacked as part of a sprawling Chinese espionage campaign that gave officials in Beijing access to private texts and phone conversations of an unknown number of Americans, a top White House official   show more ...

said Friday. Biden administration officials said […] La entrada A 9th Telecoms Firm Has Been Hit by a Massive Chinese Espionage Campaign, the White House Says – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: More than two-thirds (69%) of UK small and medium enterprises (SMEs) lack a cybersecurity policy, according to figures from specialist insurance firm Markel Direct. The research identified a significant lack of basic cybersecurity measures and hygiene in place   show more ...

across these companies. This included 43% admitting that their employees are not trained […] La entrada Majority of UK SMEs Lack Cybersecurity Policy – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Blog

Source: socprime.com – Author: Justin Erb The rare command in Splunk helps you find the least common values in a specific field of your data. This is useful for spotting unusual or infrequent events. By default, the rare command in Splunk returns the 10 least common values for a specified field. Find Rare   show more ...

User Agents To identify the least […] La entrada rare Сommand in Splunk – Source: socprime.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Blog

Source: socprime.com – Author: Justin Erb WRITTEN BY Justin Erb Threat Hunter [post-views] December 30, 2024 · 1 min read The Splunk coalesce function returns the first non-null value among its arguments. It’s useful for normalizing data from different sources with varying field names. For example, to   show more ...

unify multiple source IP fields into a single src_ip field: | eval […] La entrada coalesce Function in Splunk – Source: socprime.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.cyberdefensemagazine.com – Author: News team In an era defined by continuous media announcements of organizations that have suffered both government and private data breaches and thefts, the security of this invaluable asset has never been more of prime importance. Every day, enterprises face the   show more ...

daunting task of safeguarding sensitive information against an ever-evolving array […] La entrada The Traditional Advocates of the Security Perimeter Don’t Want You to Know about Data-Centric Security – Source: www.cyberdefensemagazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 cloud

Source: www.techrepublic.com – Author: Megan Crouse Published December 30, 2024 Microsoft advises users not to install recent security updates using physical media. The company is working on a fix. Admins, take caution if you use physical media to install Windows security updates, Microsoft warned on Dec. 24.   show more ...

Installing the October or November 2024 updates for […] La entrada Windows 11 Media Update Bug Stops Security Updates – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cloud Security

Source: www.techrepublic.com – Author: Madeline Clarke We may earn from vendors via affiliate links or sponsorships. This might affect product placement on our site, but not the content of our reviews. See our Terms of Use for details. VyprVPN is an affordable VPN provider, but is it trustworthy enough to keep   show more ...

your data secure? Read […] La entrada VyprVPN Review (2025): Can It Still Perform This Year and Beyond? – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: CyberNewswire. Palo Alto, Calif., USA, December 30th, 2024, CyberNewsWire SquareX, an industry-first Browser Detection and Response (BDR) solution, leads the way in browser security. About a week ago, SquareX reported large-scale attacks targeting Chrome Extension developers   show more ...

aimed at taking over the Chrome Extension from the Chrome Store. On December 25th, 2024, a […] La entrada SquareX Researchers Expose OAuth Attack on Chrome Extensions Days Before Major Breach – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Deeba Ahmed. SUMMARY Sensitive data for 800,000 Volkswagen Group EVs was exposed on an unsecured cloud server. The data leak, discovered by a whistle-blower, included GPS data and vehicle status, enabling owner tracking. Affected users included politicians, police, and   show more ...

intelligence employees, with most vehicles in Europe. The data leak revealed personal […] La entrada Exposed Cloud Server Tracks 800,000 Volkswagen, Audi, and Skoda EVs – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Deeba Ahmed. SUMMARY: Vulnerability: CVE-2024-12856 impacts Four-Faith routers (models F3x24 and F3x36), allowing remote code execution. Exploit Path: Attackers use the /apply.cgi endpoint to exploit the adj_time_year parameter. Risk: Over 15,000 devices with default credentials   show more ...

are at high risk. Impact: Exploits enable malware installation, data theft, and network disruption. Fix: Update […] La entrada Critical Flaw Exposes Four-Faith Routers to Remote Exploitation – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Adelina Deaconu The cybersecurity industry faces an unprecedented talent shortage. In this article, we’ll explore the implications of this shortage and how MXDR services can bridge the gap.  The shortage in cybersecurity expertise presents a significant challenge,   show more ...

affecting various sectors, from businesses to national security. Some notable instances include:  Supply Chains: […] La entrada How MXDR Services Solve Cyber Talent Shortages – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2024-12
Aggregator history
Monday, December 30
SUN
MON
TUE
WED
THU
FRI
SAT
DecemberJanuaryFebruary