Security News > 2021 > July

Rob Joyce, the director of cybersecurity at the National Security Agency, on Thursday announced that his role now has an official Twitter account. Joyce has promised to share "Insights and information about what we are up to." His first tweet after announcing the creation of the account informed followers about the cybersecurity advisory released by the NSA in collaboration with other security agencies to describe a global brute force attack campaign attributed to Russia.

NET Core remote code execution vulnerability in PowerShell 7 caused by how text encoding is performed in. PowerShell provides a command-line shell, a framework, and a scripting language focused on automation for processing PowerShell cmdlets.

Microsoft has assigned CVE-2021-34527 to the print spooler remote code execution vulnerability known as "PrintNightmare" and confirmed that the offending code is lurking in all versions of Windows. The Windows giant also confirmed that the PrintNightmare vulnerability was being exploited in the wild.

In May, Specops Software, a password management and authentication company, released a roundup of "Star Wars"-themed breached passwords for the sci-fi holiday May 4 also known as Star Wars Day. On Monday, the company brought the DC and Marvel universes into the fold and released a roundup of commonly used superheroes found on compromised password lists.

Learn how to get the most out of container security best practices. "Ford discussed the challenges of container security."Container security startups are looking to solve for some of the challenges that containers introduce: the increasingly automated nature of modern software development can exacerbate security issues quickly.

Arthur J. Gallagher, a US-based global insurance brokerage and risk management firm, is mailing breach notification letters to potentially impacted individuals following a ransomware attack that hit its systems in late September. "Working with the cybersecurity and forensic specialists to determine what may have happened and what information may have been affected, we determined that an unknown party accessed or acquired data contained within certain segments of our network between June 3, 2020 and September 26, 2020," AJG said.

The U.S. government has stepped in to offer a mitigation for a critical remote code execution vulnerability in the Windows Print Spooler service that may not have been fully patched by Microsoft's initial effort to fix it. In the meantime, Microsoft Thursday put out a new advisory of its own on PrintNightmare that assigns a new CVE and seems to suggest a new attack vector while attempting to clarify confusion that has arisen over it.

The United States Department of Homeland Security on Thursday announced that it has hired nearly 300 cybersecurity professionals over the course of the last two months. The onboarding of new talent was part of the Cybersecurity Workforce Sprint initiative, and exceeded by 50% the hiring goal that Secretary of Homeland Security Alejandro N. Mayorkas announced in May: 200 new employees by July 1.

Two reports this week. The first is from Microsoft, which wrote: As part of our investigation into this ongoing activity, we also detected information-stealing malware on a machine belonging to...

Several critical and high-severity vulnerabilities have been identified in programmable logic controller and human-machine interface products made by WAGO, a German company specializing in electrical connection and automation solutions. "By chaining the shared memory overflow vulnerability and the out-of-bound read vulnerability, we were able to create a full blown pre-auth remote code execution to take over any WAGO PFC100/200 device remotely," Katz told SecurityWeek.