Advertisements


PaperCut vulnerabilities leveraged by Clop, LockBit ransomware affiliates

Clop and LockBit ransomware affiliates are behind the recent attacks exploiting vulnerabilities in PaperCut application servers, according to Microsoft and Trend Micro researchers. The detected campaings “Microsoft is attributing the recently r.....»»

Category: securitySource:  netsecurityApr 27th, 2023

Today’s release of macOS Sequoia brings 70+ new security fixes

macOS Sequoia has officially launched with new features and improvements such as window tiling, iPhone Mirroring, the new Password app, and more. But under the hood, Apple delivered a staggering amount of patched bugs/vulnerabilities to Mac users. Th.....»»

Category: topSource:  informationweekRelated NewsSep 16th, 2024

Sourcepoint helps companies mitigate vulnerabilities across various privacy regulations

Sourcepoint announced significant enhancements to its compliance monitoring suite. These solutions are designed to help companies navigate the increasingly complex landscape of digital privacy laws and mitigate risks associated with the growing trend.....»»

Category: securitySource:  netsecurityRelated NewsSep 16th, 2024

Trends and dangers in open-source software dependencies

A C-suite perspective on potential vulnerabilities within open-source dependencies or software packages reveals that, while remediation costs for dependency risks are perilously high, function-level reachability analysis still offers the best value i.....»»

Category: securitySource:  netsecurityRelated NewsSep 16th, 2024

Week in review: Veeam Backup & Replication RCE could soon be exploited, Microsoft fixes 4 0-days

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711) CVE-2024-40711, a critical vulnerability affecting Ve.....»»

Category: securitySource:  netsecurityRelated NewsSep 15th, 2024

Ivanti fixes critical vulnerabilities in Endpoint Management (CVE-2024-29847)

Ivanti has fixed a slew of vulnerabilities affecting its Endpoint Manager solution, including a maximum severity one (CVE-2024-29847) that may allow unauthenticated attackers to remotely execute code in the context of the vulnerable system, and use i.....»»

Category: securitySource:  netsecurityRelated NewsSep 11th, 2024

Tenable AI Aware provides exposure insight into AI applications, libraries and plugins

Tenable released AI Aware, advanced detection capabilities designed to surface artificial intelligence solutions, vulnerabilities and weaknesses available in Tenable Vulnerability Management. Tenable AI Aware provides exposure insight into AI applica.....»»

Category: securitySource:  netsecurityRelated NewsSep 11th, 2024

Opus Security empowers organizations to prioritize the most critical vulnerabilities

Opus Security launched its Advanced Multi-Layered Prioritization Engine, designed to revolutionize how organizations manage, prioritize and remediate security vulnerabilities. Leveraging AI-driven intelligence, deep contextual data and automated deci.....»»

Category: securitySource:  netsecurityRelated NewsSep 11th, 2024

CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766)

The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-40766 – a recently fixed improper access control vulnerability affecting SonicWall’s firewalls – to its Known Exploited Vulnerabilities catalog, thus.....»»

Category: securitySource:  netsecurityRelated NewsSep 10th, 2024

Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711)

CVE-2024-40711, a critical vulnerability affecting Veeam Backup & Replication (VBR), could soon be exploited by attackers to steal enterprise data. Discovered and reported by Code WHite researcher Florian Hauser, the vulnerability can be leveraged fo.....»»

Category: securitySource:  netsecurityRelated NewsSep 9th, 2024

83% of organizations experienced at least one ransomware attack in the last year

Ransomware is an all-too-common occurrence: 83% of organizations have experienced at least one ransomware attack in the last year, 46% of respondents experienced four or more and 14% indicated they experienced 10 or more. Of those respondents who exp.....»»

Category: securitySource:  netsecurityRelated NewsSep 6th, 2024

September 2024 Patch Tuesday forecast: Downgrade is the new exploit

I asked for a calm August 2024 Patch Tuesday in last month’s forecast article and that came to pass. The updates released were limited to the regular operating systems and all forms of Office applications. Six zero-day vulnerabilities were announce.....»»

Category: securitySource:  netsecurityRelated NewsSep 6th, 2024

Binarly Transparency Platform 2.5 identifies critical vulnerabilities before they can be exploited

Binarly announced Binarly Transparency Platform 2.5 with several features designed to enhance software vulnerability management and improve security posture across enterprise environments. The key highlight of this release is the innovative Reachabil.....»»

Category: securitySource:  netsecurityRelated NewsSep 5th, 2024

Zyxel warns of vulnerabilities in a wide range of its products

Most serious vulnerabilities carry severity ratings of 9.8 and 8.1 out of a possible 10. Enlarge (credit: Getty Images) Networking hardware-maker Zyxel is warning of nearly a dozen vulnerabilities in a wide array of its.....»»

Category: topSource:  arstechnicaRelated NewsSep 5th, 2024

The number of active ransomware groups is on the rise, research finds

The number of active groups has risen 56% since 2023......»»

Category: topSource:  marketingvoxRelated NewsSep 4th, 2024

Ransomware attacks escalate as critical sectors struggle to keep up

Ransomware remains a concerning cybersecurity threat, with attacks becoming more frequent, severe, and costly. Recent reports highlight alarming trends, including increased attacks on critical sectors like healthcare, education, and manufacturing. Th.....»»

Category: securitySource:  netsecurityRelated NewsSep 4th, 2024

Qilin ransomware targets Google Chrome credentials

Sophos X-Ops reveals a new strategy that harvests credentials from compromised networks, raising significant cybersecurity concerns for organizations......»»

Category: topSource:  informationweekRelated NewsSep 3rd, 2024

How ransomware tactics are shifting, and what it means for your business

In this Help Net Security interview, Tim West, Director of Threat Intelligence and Outreach at WithSecure, discusses Ransomware-as-a-Service (RaaS) with a focus on how these cybercriminal operations are adapting to increased competition, shifting str.....»»

Category: securitySource:  netsecurityRelated NewsSep 3rd, 2024

Critical flaw in Zyxel’s secure routers allows OS command execution via cookie (CVE-2024-7261)

Zyxel has patched a myriad of vulnerabilities in its various networking devices, including a critical one (CVE-2024-7261) that may allow unauthenticated attackers to execute OS commands on many Zyxel access points (APs) and security routers by sendin.....»»

Category: securitySource:  netsecurityRelated NewsSep 3rd, 2024

US Authorities Issue RansomHub Ransomware Alert

RansomHub spun out of the now defunct ALPHV......»»

Category: topSource:  theglobeandmailRelated NewsSep 3rd, 2024

New ransomware group is hitting VMware ESXi systems hard

Researchers spot a new ransomware actor called Cicada3301, but it's not linked to the game of the same name......»»

Category: topSource:  informationweekRelated NewsSep 2nd, 2024