News
-
"NIST Calls for Information to Support Safe, Secure and Trustworthy Development and Use of Artificial Intelligence"The National Institute of Standards and Technology (NIST) has issued a Request for Information (RFI) to help implement its responsibilities under the recent Executive Order on Safe, Secure, and Trustworthy Development and Use of Artificial Intell
-
"Celebrities Found in Unprotected Real Estate Database Exposing 1.5 Billion Records"According to security researchers at vpnMentor, an unprotected database belonging to Real Estate Wealth Network was left accessible from the internet for an unknown period. Founded in 1993 and based in New York, Real E
-
"Microsoft Outlook Zero-Click Security Flaws Triggered by Sound File"Researchers have detailed two security flaws in Microsoft Outlook that, when exploited together, enable attackers to execute arbitrary code on impacted systems without requiring user interaction. They can both be triggered using a sound file.
-
"Remote Encryption Attacks Surge: How One Vulnerable Device Can Spell Disaster"There has been a significant shift to remote encryption among ransomware groups.
-
"Android Malware Chameleon Disables Fingerprint Unlock to Steal Pins"The Chameleon Android banking trojan has resurfaced with a new version that disables fingerprint and face unlock in order to steal device PINs and take over devices.
-
"Inside Bugcrowd's Plans to 'Demystify' AI Security With New Vulnerability Reporting Scheme"Bugcrowd, the crowdsourced security platform, has updated its Vulnerability Rating Taxonomy (VRT) to include vulnerabilities in Large Language Models (LLMs).
-
"ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature"ESET has recently released patches for several of its endpoint and server security products to address a high-severity vulnerability that could have been exploited to cause web browsers to trust sites that should not be trusted.
-
"Google Rushes to Patch Eighth Chrome Zero-Day This Year"Google recently announced emergency patches for a Chrome vulnerability that is under active exploitation. This is the eighth zero-day documented this year.
-
"OTORIO Researchers Uncover Critical Vulnerabilities in Building Security Systems"Researchers at OTORIO have highlighted cybersecurity risks associated with modern Physical Access Control Systems (PACS).
-
"NDAA Provision Looks to Close Cybersecurity Gaps in Nuclear Weapons Systems"A bipartisan proposal in the recently passed defense policy bill will form a working group to address previously identified cybersecurity gaps in the nation's nuclear weapons systems.
-
"CISA Issues Request For Information on Secure by Design Software Whitepaper"As part of its global Secure by Design campaign, the US Cybersecurity and Infrastructure Security Agency (CISA) has issued a Request for Information (RFI) on the whitepaper titled "Shifting the Balance of Cybersecurity Risk: Principles and Approaches f
-
"ALPHV/BlackCat Dangles Threat to Critical Infrastructure After Allegedly 'Unseizing' Site From FBI"The ransomware gang ALPHV/BlackCat has announced that its network of affiliates can now target nuclear power plants, hospitals, and critical infrastructure. The move is a response to recent FBI enforcement activity.