Security News > 2021

Microsoft: SolarWinds Hackers Attempted to Access Our Systems Until January 2021
2021-02-19 12:01

Microsoft said on Thursday that it has completed its internal investigation into the activities conducted by the hackers that breached Texas-based IT management firm SolarWinds. The tech giant previously admitted that the hackers had managed to access some internal source code, but said they did not compromise or modify its software.

Router Security
2021-02-19 12:00

This report is six months old, and I don't know anything about the organization that produced it, but it has some alarming data about router security. Many routers are powered by very old versions of Linux.

Atheists warn followers of unholy data leak, hint dark deeds may have tried to make it go away
2021-02-19 06:04

The Atheist Alliance International, an organisation that works to demystify atheism and advocate for secular governance, has warned members their personal information appears to have been leaked. In an email to members sighted by The Register, the organisation says former staffers recently started a rival atheist organisation that has since emailed the Alliance's members.

What behavioral experts can teach us about improving security
2021-02-19 06:00

Insider breaches likely occur because most security solutions aren't equipped to defend a porous and scattered network. Cybercriminals are acutely aware of all the biases described above, so it becomes much more important to study how users interact with the network and design security strategies around it.

Most security pros think a WAF is high maintenance
2021-02-19 05:30

An organization's web application firewall is a critical line of defense in protecting proprietary and customer data, but the concern is that some organizations are spending an outsized allotment of resources on modifying these mission-critical elements, a Neustar report reveals. Orgs often communicating with their WAF vendors' SOC. According to survey findings, half of organizations are communicating with their WAF vendors' security operations centers on at least a monthly basis to manage security threats, while another third are communicating bi-monthly.

CXOs consider mainframe and legacy modernization a business priority
2021-02-19 05:00

More than 70% of CXOs of global companies consider mainframe or legacy modernization a strategic business priority for the next three years, a Tata Consultancy Services survey reveals. The study surveyed 211 CXOs and senior decision makers from companies that currently have legacy or mainframe applications.

5G security market to reach 5.226 billion by 2026
2021-02-19 04:30

The 5G security market size is projected to grow from $580 million in 2020 to $5.226 billion by 2026, at a compound annual growth rate of 44.3% during the forecast period, according to MarketsandMarkets. The major drivers for the 5G security market include rising security concerns in the 5G networks, increasing ransomware attacks on IoT devices, rising attacks on critical infrastructure, and increasing IoT connections paved way for mMTC with enhanced security requirement.

US cities disclose data breaches after vendor's ransomware attack
2021-02-19 04:02

A ransomware attack against the widely used payment processor ATFS has sparked data breach notifications from numerous cities and agencies within California and Washington. Due to the large amount of potential data allegedly stolen by the Cuba Ransomware operation, cities utilizing AFTS as their payment processor or address verification service have begun disclosing potential data breaches.

Business email compromise is a top concern for banks
2021-02-19 04:00

Banks worry about business email compromise Spending more/significantly more on security is a 3-year trend. 86% of respondents from banks perceive business email compromise / authorized fraud to be the greatest risk to their business over the next 1-2 years.

CIS launches MDBR, a no-cost ransomware protection service for private hospitals
2021-02-19 03:30

The Center for Internet Security is launching a no-cost ransomware protection service, Malicious Domain Blocking and Reporting, for private hospitals in the U.S. CIS is fully funding this service for all private hospitals in the U.S. as part of its nonprofit mission to make the connected world a safer place. MDBR can help protect hospital IT systems against ransomware attacks by stopping them before they occur.