Security News > 2023 > October

SolarWinds and CISO accused of fraud, control failures
2023-10-31 08:15

The Securities and Exchange Commission announced charges against SolarWinds and its CISO, Timothy G. Brown, for fraud and internal control failures relating to allegedly known cybersecurity risks and vulnerabilities. The complaint alleges that, from at least its October 2018 initial public offering through at least its December 2020 announcement that it was the target of a massive, nearly two-year long cyberattack, dubbed SUNBURST, SolarWinds and Brown defrauded investors by overstating SolarWinds' cybersecurity practices and understating or failing to disclose known risks.

Meta Launches Paid Ad-Free Subscription in Europe to Satisfy Privacy Laws
2023-10-31 06:29

Meta on Monday announced plans to offer an ad-free option to access Facebook and Instagram for users in the European Union (EU), European Economic Area (EEA), and Switzerland to comply with...

From Windows 9x to 11: Tracing Microsoft’s security evolution
2023-10-31 06:00

Over its journey from Windows 9x to Windows 11, Microsoft has implemented multiple security overhauls, each addressing the challenges of its time and setting the stage for future developments. In this Help Net Security interview, we feature security researcher Alex Ionescu, the co-author of Windows Internals, one of the founding employees of CrowdStrike, now running his consulting company, Winsider Seminars & Solutions, where he continues to do security research focusing on platform security.

How security observability can help you fight cyber attacks
2023-10-31 05:30

Security observability uses the external outputs of a system, its logs, metrics, and traces to infer risk, monitor threats, and alert on breaches. Security professionals use this close observation of system behavior to detect, understand, and stop new and unknown attacks.

Stop what you’re doing and patch this critical Confluence flaw, warns Atlassian
2023-10-31 05:05

Atlassian has told customers they "Must take immediate action" to address a newly discovered flaw in its Confluence collaboration tool. An advisory issued on October 31st warns of CVE-2023-22518, described as an "Improper authorization vulnerability in Confluence Data Center and Server", the on-prem versions of Atlassian's products.

A closer look at healthcare’s battle with AI-driven attacks
2023-10-31 05:00

Once they gain access to a healthcare organization's system, cybercriminals can utilize AI to analyze large datasets, allowing them to gather valuable data, such as patients' personal identifiable information, for identity theft, fraud, or ransomware attacks. AI-powered attacks can exploit vulnerabilities in medical devices, compromise electronic health records, or disrupt critical healthcare services - forcing organizations to quickly revert to paper systems and human intervention for equipment monitoring or record exchanges.

Vulnerability management metrics: How to measure success
2023-10-31 04:30

Without the right metrics, vulnerability management is pretty pointless. Intruder makes vulnerability management easy by explaining the risks and providing actionable remediation advice.

The hidden costs of data breaches for small businesses
2023-10-31 04:00

The cost of data breaches to all businesses is at its highest level ever with an average cost of more than $4.4 million globally, more than $5.1 million in Canada, and more than $9.4 million in the U.S. This financial impact could cripple a small business as they face potential regulatory actions and fines, legal fees, and the loss of customers. 3 in 4 small business leaders and 94% of the individual consumers surveyed said they are concerned about future data breaches.

Exploit released for critical Cisco IOS XE flaw, many hosts still hacked
2023-10-31 03:09

Public exploit code is now available for the critical Cisco IOS XE vulnerability tracked as CVE-2023-20198 that was leveraged as a zero-day to hack tens of thousands of devices. Cisco released patches for most releases of its IOS XE software but thousands of systems continue to be compromised, internet scans show.

Florida man jailed after draining $1M from victims in crypto SIM swap attacks
2023-10-30 22:53

Jordan Persad, of Orlando, was also ordered to pay $945,833 in restitution. According to a plea agreement reached with US prosecutors [PDF], between at least March 2021 and September 2022, Persad and his co-conspirators, some he only knew by their online handles, used SIM swapping to siphon funds from their marks.