Security News > 2023 > August > Week in review: Security Onion 2.4 released, WinRAR vulnerable to RCE

Week in review: Security Onion 2.4 released, WinRAR vulnerable to RCE
2023-08-27 08:00

Lazarus Group exploited ManageEngine vulnerability to target critical infrastructureNorth Korean state-sponsored hackers Lazarus Group have been exploiting a ManageEngine ServiceDesk vulnerability to target internet backbone infrastructure and healthcare institutions in Europe and the US. Maintaining consistent security in diverse cloud infrastructuresIn this Help Net Security interview, Kennedy Torkura, CTO at Mitigant, discusses the complexity of maintaining clear visibility into cloud environments, why it poses such a challenge for CISOs, and how they can prepare to address potential issues.

IEEE 802.11az provides security enhancements, solves longstanding problemsIn this Help Net Security interview, Jonathan Segev, IEEE 802.11 Task Group Chair of next-generation positioning at IEEE, discusses IEEE 802.11az.

Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform.

Understanding how attackers exploit APIs is more important than everIn this Help Net Security video, Andy Hornegold, Product Lead at Intruder, dives into API security and explores how several recent high-profile breaches were caused by simple failings - which didn't require sophisticated security to prevent.

IT's rising role in physical security technologyAs the adoption of cloud-based and mobile-access security systems continues to increase among both new and established businesses, the lines between traditional physical security personnel and IT staff are beginning to blur.

Cybercriminals turn to AI to bypass modern email security measuresCybercriminals employ artificial intelligence to create complex email threats like phishing and business email compromise attacks, while modern email security systems use AI to counter these attacks, according to Perception Point and Osterman Research.


News URL

https://www.helpnetsecurity.com/2023/08/27/week-in-review-security-onion-2-4-released-winrar-vulnerable-to-rce/