Security News > 2022 > August > Week in review: Cisco hacked, Kali Linux 2022.3 released, Black Hat USA 2022

Week in review: Cisco hacked, Kali Linux 2022.3 released, Black Hat USA 2022
2022-08-14 08:00

Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord serverOffensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform.

Cisco has been hacked by a ransomware gangU.S. networking giant Cisco Systems has been hacked, the company confirmed on Wednesday, after Yanluowang ransomware operators claimed the attack on their leak site.

Could criminalizing ransomware payments put a stop to the current crime wave?In this Help Net Security video, Charl van der Walt, Head of Security Research, Orange Cyberdefense, discusses whether criminalizing ransomware payments could quell the current crime wave by cutting off the flow of funds that motivates cybercriminals.

Data privacy regulation a top three challenge for IoT adoptersFears over security have become less of a concern for organizations adopting IoT solutions than it was five years ago, according to a recent study by Wi-SUN Alliance, a global member-based association of industry leading companies driving the adoption of interoperable wireless solutions for use in smart cities, smart utilities, IoT and industrial IoT applications.

How bad actors are utilizing the InterPlanetary File SystemsIn this Help Net Security video, Karl Sigler, Senior Security Research Manager at Trustwave, talks about how the decentralized P2P network of IPFS makes it the perfect breeding ground for threat actors transferring and storing data - even if the server or network is shut down, the data remains accessible.

Malicious PyPI packages drop ransomware, fileless malwareIn this Help Net Security video, Ax Sharma, Senior Security Researcher at Sonatype, discusses newly found PyPI packages that pack ransomware, and another package that appears to be safe but silently drops fileless malware to mine cryptocurrency on the infected system - all while evading detection.


News URL

https://www.helpnetsecurity.com/2022/08/14/week-in-review-cisco-hacked-kali-linux-2022-3-released-black-hat-usa-2022/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Cisco 4448 231 3066 1825 609 5731
Linux 18 378 1446 1139 696 3659