News
-
"Survey Looks at Enterprise Security Priorities for 2023"Titaniam recently surveyed corporate security professionals for insight into their predictions regarding cyberattack pattern trends in 2023. In 2023, large organizations will be the primary target of cyberattacks, as threat actors broaden their targeting…
-
"A Ransomware Attack on a Small Managed IT Provider Disrupts Government Agencies in New Zealand"A ransomware attack on a small Information Technology (IT) firm that services dozens of public and private enterprises in New Zealand has disrupted several government agencies. According to the Office of the Privacy Commissioner, the attack targeted…
-
"Healthcare Cybersecurity Measures Must Go Beyond Perimeter Security"Critical infrastructure companies are experiencing an increase in cyberattacks, prompting organization executives to strengthen their security postures beyond perimeter security. As patient safety is at stake, healthcare organizations cannot afford to be…
-
"FoxIt Patches Code Execution Flaws in PDF Tools"Foxit Software recently rolled out a critical-severity patch to cover a dangerous remote code execution flaw in its flagship PDF Reader and PDF Editor products. The vulnerability, which was discovered and reported by researchers at the Renmin…
-
"LinkedIn Has Massively Cut the Time It Takes to Detect Security Threats. Here's How It Did It"Protecting against phishing, malware, and other cyber threats is a significant cybersecurity problem for any organization, but when a company has over 20,000 workers and operates a service used by nearly a billion people, the challenge becomes…
-
"GreyNoise Intelligence Dives Deep into the Cybersecurity Landscape with its 2022 Mass Exploitation Report"GreyNoise Intelligence, a cybersecurity firm that analyzes Internet scanning traffic to distinguish threats from background noise, has released its inaugural 2022 Mass Exploitation Report, a research report delving into the most significant threat…
-
"CISA, FBI Hold Second Meeting of Joint Ransomware Task Force"The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI co-chaired the second meeting of the Joint Ransomware Task Force (JRTF), an inter-agency organization created by Congress to unify and bolster efforts against ransomware attacks. The…
-
"Ransomware Groups to Increase Zero-Day Exploit-Based Access Methods in the Future"According to security researchers at Trend Micro, ransomware groups are expected to tweak their tactics, techniques, and procedures (TTPs) and shift their business models as organizations strengthen their cybersecurity measures, law enforcement gets…
-
"Meta Takes Down Over 200 Covert Influence Operations Since 2017"Meta has recently revealed that it has taken down over 200 covert influence operations on its platforms since 2017. Meta, which owns Facebook, Instagram, and WhatsApp, said these networks were disrupted for violating its Coordinated Inauthentic…
-
"Number of Command-And-Control Servers Spiked in 2022: Report"The 30 percent increase in the number of unique command-and-control (C2) servers in 2022 suggests that cybercriminals and nation-state hackers are increasingly employing the machines to launch attacks. A C2 server is a computer that transmits…
-
"OMB Drops New Cybersecurity Metrics in Time for FITARA Hearing"The Office of Management and Budget (OMB) has released a new "progress report" on the condition of cybersecurity across federal agencies. The progress report offers new cyber metrics generated from the Federal Information Security Modernization Act (…
-
"Samba Addressed Multiple High-Severity Vulnerabilities"Multiple vulnerabilities, tracked as CVE-2022-38023, CVE-2022-37966, CVE-2022-37967, and CVE-2022-45141, exist in Samba and can be exploited to take control of affected systems. Samba announced the 4.17.4, 4.16.8, and 4.15.13 security releases on…