Security News > 2022 > May

One year removed from the Colonial Pipeline attack, what have we learned?
2022-05-06 18:03

With May 7 marking the one-year anniversary of the Colonial Pipeline ransomware attack, reflecting back on some of the lessons that have been gathered may help organizations be more prepared for attacks in the future. Several cybersecurity experts gave their opinions on both what enterprises should look out for and even what cybercriminals learned in the wake of the attack as well.

Microsoft Defender vs Carbon Black: EDR software comparison
2022-05-06 17:11

Microsoft Defender for Endpoint, formerly known as Microsoft Defender Advanced Threat Protection, is the tech giant's enterprise endpoint security platform. VMware Carbon Black Endpoint is an EDR software solution that consolidates multiple endpoint security features into a single platform.

US agricultural machinery maker AGCO hit by ransomware attack
2022-05-06 16:21

AGCO, a leading US-based agricultural machinery producer, has announced it was hit by a ransomware attack impacting some of its production facilities. Today, AGCO announced that they suffered a ransomware attack yesterday that has impacted some of the company's production facilities.

QNAP fixes critical QVR remote command execution vulnerability
2022-05-06 15:38

QNAP has released several security advisories today, one of them for a critical security issue that allows remote execution of arbitrary commands on vulnerable QVR systems, the company's video surveillance solution hosted on a NAS device. QNAP's advisory explains that the "Vulnerability has been reported to affect QNAP VS Series NVR running QVR. If exploited, this vulnerability allows remote attackers to run arbitrary commands."

US sanctions Bitcoin laundering service used by North Korean hackers
2022-05-06 15:17

The U.S. Department of Treasury today sanctioned cryptocurrency mixer Blender.io used last month by the North Korean-backed Lazarus hacking group to launder funds stolen from Axie Infinity's Ronin bridge. In the wake of the attack, Sky Mavis revealed that hackers breached the Ronin bridge on March 23 to steal 173,600 Ethereum and 25.5M USDC tokens in two transactions worth $617 million at the time, the largest cryptocurrency hack in history.

How to secure your internet activity on iOS devices
2022-05-06 14:50

Securing your internet access can mean many things, but we like to think of it as a two-fold approach for both on-device data and network data once your web request has left your device. We'll take a look at how to secure your data on the device and how to protect your data that ISPs might see through iCloud Private Relay and VPNs. How to secure on-device network activity.

How Microsoft will publish info to comply with executive order on software bill of materials
2022-05-06 14:33

When you install software are you sure it's code you can trust? There are so many questions we need to ask: do you know how that application got to you, how it was built and what third-party software is running under the hood? With no visibility into how that software was built, there was no way to know that that software shouldn't be trusted.

NVIDIA fined for failure to disclose cryptomining sales boost
2022-05-06 14:30

The U.S. Securities and Exchange Commission announced Friday that it settled charges against multinational tech firm NVIDIA for "Inadequate disclosures" of cryptomining's impact on its gaming business. Settled charges are linked to NVIDIA's failure to disclose that much of the company's gaming sales were boosted by cryptomining, with customers increasingly using NVIDIA GPUs to mine for cryptocurrency starting with 2017.

SentinelOne vs CrowdStrike: Compare EDR software
2022-05-06 14:25

SentinelOne vs CrowdStrike: Compare EDR software We may be compensated by vendors who appear on this page through methods such as affiliate links or sponsored partnerships. While SentinelOne and CrowdStrike are similar offerings, there are critical differences in terms of environment, audience size, scalability and audience.

Cyberespionage: New Mustang Panda campaign targets Europe
2022-05-06 13:41

Cisco Talos Intelligence Group reported a new attack campaign from the infamous cyberespionage threat actor Mustang Panda, also known as Bronze President, RedDelta, HoneyMyte, TA416 or Red Lich with a particular focus on Europe. The downloader now downloads the decoy document from one URL and uses another URL to download the benign executable file, the DLL file and the final PlugX payload. More malware infections.