Security News > 2021 > May

DX projects hindered by lack of collaboration between security and networking teams
2021-05-10 03:00

Netskope revealed a research showing a significant breakdown in collaboration between two of the central components of the IT team: networking and security. While 49% of security teams and 44% of networking teams report to the same manager, 37% of global IT professionals state that 'the security and networking teams don't really work together much'.

Getting a grip on basic cyber hygiene
2021-05-10 02:30

Throw in the word "Basic," and voila! You've got basic cyber hygiene. Basic cyber hygiene is where a group of experts set a minimum set of cybersecurity standards with the expectation that everyone can/should follow.

Ransomware Cyber Attack Forced the Largest U.S. Fuel Pipeline to Shut Down
2021-05-10 02:09

Colonial Pipeline, which carries 45% of the fuel consumed on the U.S. East Coast, on Saturday said it halted operations due to a ransomware attack, once again demonstrating how infrastructure is vulnerable to cyberattacks. Colonial Pipeline is the largest refined products pipeline in the U.S., a 5,500 mile system involved in transporting over 100 million gallons from the Texas city of Houston to New York Harbor.

New competition allows cybersecurity leaders to test their knowledge and skills
2021-05-10 02:00

What can security leaders do to make sure they're prepared and hone their skills ahead of the next inevitable threat? Now, they can test themselves and their knowledge at a new website, The CISO Challenge. Launched by XDR provider Cynet, it aims to let information security leaders to test their cybersecurity mettle.

Colonial Pipeline Struggles to Restart After Ransomware Attack
2021-05-10 01:06

Operators of the Colonial Pipeline are struggling to get fuel flowing at normal capacity after a cyberattack forced a shutdown of distribution system, the largest refined products pipeline in the United States. The Colonial Pipeline Company was the victim of a ransomware attack that triggered the company to halt all pipeline operations on Friday.

Code analyzer Solar appScreener 3.9 now supports Dart and CSV format
2021-05-10 00:30

Solar Security has unveiled a new release of its code analyzer - Solar appScreener 3.9, which now also supports Dart and thus retains leadership in the number of programming languages covered. Handling code scan details has become easier as users can export reports in CSV format.

US declares emergency after ransomware shuts oil pipeline that pumps 100 million gallons a day
2021-05-10 00:15

One of the USA's largest oil pipelines has been shut by ransomware, leading the nation's Federal Motor Carrier Safety Administration to issue a regional emergency declaration permitting the transport of fuel by road. The Colonial Pipeline says it carries 100 million gallons a day of refined fuels between Houston, Texas, and New York Harbor, or 45 percent of all fuel needed on the USA's East Coast. The pipeline carries fuel for cars and trucks, jet fuel, and heating oil.

Windows 10 Notepad will warn when you're running an old version
2021-05-09 23:30

The Windows 10 Notepad will soon include a built-in notification that alerts users when a new version is available. Finally, in March 2021, Microsoft announced with the release of Windows Insider build 21337 that Notepad is becoming an inbox app, which is updateable via the Microsoft Store outside regular Windows 10 updates.

Four Plead Guilty to Aiding Cyber Criminals with Bulletproof Hosting
2021-05-09 23:17

Four Eastern European nationals face 20 years in prison for Racketeer Influenced Corrupt Organization charges after pleading guilty to providing bulletproof hosting services between 2008 and 2015, which were used by cybercriminals to distribute malware to financial entities across the U.S. The individuals, Aleksandr Grichishkin, 34, and Andrei Skvortsov, 34, of Russia; Aleksandr Skorodumov, 33, of Lithuania; and Pavel Stassi, 30, of Estonia, have been accused of renting their wares to cybercriminal clients, who used the infrastructure to disseminate malware such as Zeus, SpyEye, Citadel, and the Blackhole Exploit Kit that were capable of co-opting victim machines into a botnet, and stealing sensitive information. "A key service provided by the defendants was helping their clients to evade detection by law enforcement and continue their crimes uninterrupted; the defendants did so by monitoring sites used to blocklist technical infrastructure used for crime, moving 'flagged' content to new infrastructure, and registering all such infrastructure under false or stolen identities," the DoJ added.

Google Chrome's new privacy feature restricts online user tracking
2021-05-09 16:02

In the latest move to improve the privacy of the Chrome browser, Google is adding support for a new HTML tag that prevents user tracking by isolating embedded content from the page embedding it. To prevent this, Google is adding a new form of embedded iframe called a "Fenced frame" to isolate the embedded content and not allow it to see the user data of the embedding page.