Security News

Ebury botnet malware infected 400,000 Linux servers since 2009
2024-05-14 16:31

A malware botnet known as 'Ebury' has infected almost 400,000 Linux servers since 2009, with roughly 100,000 still compromised as of late 2023. "While 400,000 is a massive number, it's important to mention that this is the number of compromises over the course of almost 15 years. Not all of those machines were compromised at the same time," explains ESET. "There is a constant churn of new servers being compromised while others are being cleaned up or decommissioned. The data at our disposal doesn't indicate when the attackers lost access to the systems, so it's difficult to know the size of the botnet at any specific point in time."

Cybersec chiefs team up with insurers to say 'no' to ransomware bullies
2024-05-14 16:15

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Upcoming Speaking Engagements
2024-05-14 16:04

About Bruce Schneier I am a public-interest technologist, working at the intersection of security, technology, and people. I've been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998.

Apple fixes Safari WebKit zero-day flaw exploited at Pwn2Own
2024-05-14 15:56

Apple has released security updates to fix a zero-day vulnerability in the Safari web browser exploited during this year's Pwn2Own Vancouver hacking competition. [...]

VMware Patches Severe Security Flaws in Workstation and Fusion Products
2024-05-14 15:49

Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS)...

Apple and Google add alerts for unknown Bluetooth trackers to iOS, Android
2024-05-14 15:07

On Monday, Apple and Google jointly announced a new privacy feature that warns Android and iOS users when an unknown Bluetooth tracking device travels with them. Named Detecting Unwanted Location Trackers, the new feature started rolling out yesterday on Apple devices as part of iOS 17.5 and to Google users on Android 6.0+ devices.

7 Best Cloud Security Posture Management (CSPM) Tools for 2024
2024-05-14 15:00

What is the best CSPM tool for your business? Use our guide to review our picks for the best cloud security posture management (CSPM) tools.

VMware fixes three zero-day bugs exploited at Pwn2Own 2024
2024-05-14 14:48

VMware fixed four security vulnerabilities in the Workstation and Fusion desktop hypervisors, including three zero-days exploited during the Pwn2Own Vancouver 2024 hacking contest. Theori security researchers Gwangun Jung and Junoh Lee also went home with $130,000 in cash for escaping a VMware Workstation VM to gain code execution as SYSTEM on the host Windows OS using an exploit chain targeting three vulnerabilities: an uninitialized variable bug, a UAF weakness, and a heap-based buffer overflow.

Telegram CEO calls out rival Signal, claiming it has ties to US government
2024-05-14 14:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

New Chrome Zero-Day Vulnerability CVE-2024-4761 Under Active Exploitation
2024-05-14 13:51

Google on Monday shipped emergency fixes to address a new zero-day flaw in the Chrome web browser that has come under active exploitation in the wild. The high-severity vulnerability, tracked...