Security News > 2021 > November > Week in review: Intel chip flaw, shedding light on hidden root CAs, Emotet stages a comeback

Week in review: Intel chip flaw, shedding light on hidden root CAs, Emotet stages a comeback
2021-11-21 09:00

Researchers shed light on hidden root CAsHow widespread is the use of hidden root CAs and certificates signed by them? To answer that and other questions, a group of researchers from several Chinese and U.S. universities and Qihoo 360, the company developing the 360 Secure Browser, have collected 5 months worth of certificate data from volunteer users and analyzed certificate chains and verification statuses in web visits.

How to achieve permanent server hardening through automationInformation security standards such as PCI DSS and ISO 27001 and regulations such as HIPAA and CMMC mandate system hardening as one of the most basic defenses against cyber intrusions.

Healthcare organizations at risk: The attack surface is expandingArmis released data showing the increased security risk faced by healthcare organizations and patients as an increase in connected devices creates an expanded attack surface, putting the patient journey at risk.

How to improve your SaaS security posture and reduce riskIn this Help Net Security interview, Maor Bin, CEO at Adaptive Shield, talks about the SaaS security space and how Adaptive Shield help security teams gain control over their SaaS security landscape.

How to handle third-party security risk managementIn this Help Net Security interview, Demi Ben-Ari, CTO at Panorays, talks about third-party security risk management and the repercussions of a third-party breach.

Cultural divide between IT and OT teams leaves 65% of organizations unable to secure both environmentsOnly 21% of organizations have achieved full maturity of their ICS/OT cybersecurity program, in which emerging threats drive priority actions and C-level executives and the board are regularly informed about the state of their OT security, a Ponemon Institute report reveals.


News URL

https://www.helpnetsecurity.com/2021/11/21/week-in-review-intel-chip-flaw-shedding-light-on-hidden-root-cas-emotet-stages-a-comeback/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Intel 6799 271 745 378 28 1422