Advertisements


How EU lawmakers can make mandatory vulnerability disclosure responsible

There is a standard playbook and best practice for when an organization discovers or is notified about a software vulnerability: The organization works quickly to fix the problem and, once a fix is available, discloses that vulnerability for the bene.....»»

Category: securitySource:  netsecurityAug 21st, 2023

Auto industry exec, lawmakers stress China risk in revived AV policy debate

John Bozzella, CEO of the Alliance for Automotive Innovation, likened the situation to the transition to electric vehicles, citing China's early strategic investments in EV technologies and its control of battery supply chains......»»

Category: topSource:  autonewsRelated NewsJul 26th, 2023

MikroTik vulnerability could be used to hijack 900,000 routers (CVE-2023-30799)

A privilege escalation vulnerability (CVE-2023-30799) could allow attackers to commandeer up to 900,000 MikroTik routers, says VulnCheck researcher Jacob Baines. While exploting it does require authentication, acquiring credentials to access the rout.....»»

Category: securitySource:  netsecurityRelated NewsJul 26th, 2023

Major AI companies form group to research, keep control of AI

Skeptics say Anthropic, Google, Microsoft and OpenAI hope to avoid regulation. Enlarge / The four companies say they launched the Frontier Model Forum to ensure "the safe and responsible development of frontier AI models." (credi.....»»

Category: topSource:  arstechnicaRelated NewsJul 26th, 2023

Ivanti zero-day exploited to target Norwegian government (CVE-2023-35078)

A zero-day vulnerability (CVE-2023-35078) affecting Ivanti Endpoint Manager Mobile (EPMM) has been exploited to carry out an attack that affected 12 Norwegian ministries, the Norwegian National Security Authority (NSM) has confirmed on Tuesday. What.....»»

Category: securitySource:  netsecurityRelated NewsJul 25th, 2023

Apple fixes exploited zero-day in all of its OSes (CVE-2023-38606)

Apple has patched an exploited zero-day kernel vulnerability (CVE-2023-38606) in iOS, iPadOS, macOS, watchOS and tvOS. CVE-2023-38606 fix has been backported In early July, Apple fixed an actively exploited zero-day vulnerability (CVE-2023-37450) in.....»»

Category: securitySource:  netsecurityRelated NewsJul 25th, 2023

Zyxel users still getting hacked by DDoS botnet emerge as public nuisance No. 1

12 weeks after critical vulnerability was patched, devices are still being wrangled. Enlarge (credit: Aurich Lawson / Ars Technica) Organizations that have yet to patch a 9.8-severity vulnerability in network devices ma.....»»

Category: topSource:  arstechnicaRelated NewsJul 22nd, 2023

It"s shark week, so you may ask, "How likely am I to get attacked by a shark?"

The Discovery Channel's now iconic "Shark Week" is upon us, and so is the perception that sharks are responsible for a lot more carnage than statistics bear out......»»

Category: topSource:  physorgRelated NewsJul 21st, 2023

Ford deal with Chinese battery maker in Michigan probed by U.S. lawmakers

The move highlights concern on Capitol Hill about the role Chinese companies may play in U.S. efforts to manufacture technologies from semiconductors to EVs at home after decades of production abroad......»»

Category: topSource:  autonewsRelated NewsJul 21st, 2023

Seven AI companies agree to safeguards in the US

White House says it's a 'critical step' towards the responsible development of the technology......»»

Category: hdrSource:  bbcRelated NewsJul 21st, 2023

User replaceable smartphone batteries are now one step closer to reality

The European Council has recently agreed to a new regulation that would make it mandatory for manufacturers to create devices that have user replaceable batteries. Battery tech in our smartphones still isn’t quite where we want it to be.....»»

Category: asiaSource:  phandroidRelated NewsJul 21st, 2023

Citrix ADC zero-day exploitatation: CISA releases details about attack on CI organization (CVE-2023-3519)

The exploitation of the Citrix NetScaler ADC zero-day vulnerability (CVE-2023-3519) was first spotted by a critical infrastructure organization, who reported it to the Cybersecurity and Infrastructure Security Agency (CISA). “In June 2023, thre.....»»

Category: securitySource:  netsecurityRelated NewsJul 21st, 2023

All concrete, no trees: Athens ill-prepared for heatwaves

A densely-populated concrete jungle lacking in green space, Athens has become one of Europe's hottest capitals and despite its vulnerability to extreme temperatures, has failed to make environmental innovations, experts warn......»»

Category: topSource:  physorgRelated NewsJul 21st, 2023

Apple Card contributes to another $667 million loss for Goldman Sachs: ‘We did not execute well’

Back in January, we learned that Apple Card has been responsible for more than a billion dollars in losses for Goldman Sachs in recent years. Now amid rumors that Apple is looking to leave Goldman for Amex, the former has reported its Q2 earnings an.....»»

Category: gadgetSource:  9to5macRelated NewsJul 20th, 2023

Tenable unveils agentless container scanning to prevent vulnerable containers from reaching runtime

Tenable announced new Tenable Cloud Security features that deliver automated operating system (OS) vulnerability detection across container images, registries and pipelines. Building on existing exposure management capabilities, Tenable Cloud Securit.....»»

Category: topSource:  pcmagRelated NewsJul 19th, 2023

Exploited 0-days, an incomplete fix, and a botched disclosure: Infosec snafu reigns

The exploited code-execution flaws are the kind coveted by ransomware and nation-state hackers. Enlarge (credit: Getty Images) Organizations big and small are once again scrambling to patch critical vulnerabilities that.....»»

Category: topSource:  arstechnicaRelated NewsJul 18th, 2023

Natural hazard vulnerability shows disproportionate risk across the US: New data analysis

A fifth of neighborhood blocks in the continental United States most vulnerable to natural disaster account for a quarter of the lower 48 states' risk, according to a detailed assessment of vulnerability......»»

Category: topSource:  physorgRelated NewsJul 18th, 2023

Researchers identify key enzyme for heart failure drug digoxin

University at Buffalo researchers have identified for the first time an enzyme in the foxglove plant that is responsible for the production of compounds needed to make the heart failure drug digoxin......»»

Category: topSource:  marketingvoxRelated NewsJul 17th, 2023

Tom Cruise shouldn’t get all the credit for his career comeback

Here's why Mission: Impossible - Fallout director Christopher McQuarrie is as responsible for Tom Cruise's career renaissance as the star himself......»»

Category: topSource:  digitaltrendsRelated NewsJul 14th, 2023

AT&T and Verizon’s ancient lead cables have US lawmakers demanding action

"Corporate irresponsibility": Telcos accused of failing to act on health risks. Enlarge / AT&T's stand at Mobile World Congress on February 27, 2023, in Barcelona, Spain. (credit: Getty Images | Joan Cros Garcia-Corbis).....»»

Category: topSource:  arstechnicaRelated NewsJul 14th, 2023

Study discovers novel region for BRD4 transcription and potential therapeutic target

A team of investigators in the laboratory of Ali Shilatifard, Ph.D., the Robert Francis Furchgott Professor and chair of Biochemistry and Molecular Genetics, have discovered a novel protein region responsible for regulating DNA transcription elongati.....»»

Category: topSource:  physorgRelated NewsJul 14th, 2023