Security News

How Can Businesses Defend Themselves Against Common Cyberthreats?
2024-05-10 13:00

"Zero-day exploits are code vulnerabilities and loopholes that are unknown to software vendors, security researchers and the public. The term 'zero day' originates from the time remaining for a software vendor to patch buggy code. With zero days - or zero hours - to respond, developers are vulnerable to attack and have no time to patch the code and block the hole. One bug can give hackers enough access to explore and map internal networks, exfiltrate valuable data and find other attack vectors." Recent research found that, alongside financial implications, ransomware's impact could include heart attacks, strokes and PTSD. A ransomware attack is a form of data theft attack, and encrypting is not the only thing that attackers can do when they successfully obtain access to the data.

CensysGPT: AI-Powered Threat Hunting for Cybersecurity Pros (Webinar)
2024-05-10 12:52

Artificial intelligence (AI) is transforming cybersecurity, and those leading the charge are using it to outsmart increasingly advanced cyber threats. Join us for an exciting webinar, "The Future...

Chrome Zero-Day Alert — Update Your Browser to Patch New Vulnerability
2024-05-10 10:23

Google on Thursday released security updates to address a zero-day flaw in Chrome that it said has been actively exploited in the wild. Tracked as CVE-2024-4671, the high-severity vulnerability...

What's the Right EDR for You?
2024-05-10 10:22

A guide to finding the right endpoint detection and response (EDR) solution for your business’ unique needs. Cybersecurity has become an ongoing battle between hackers and small- and mid-sized...

Malicious Android Apps Pose as Google, Instagram, WhatsApp, to Steal Credentials
2024-05-10 10:21

Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users' credentials from compromised devices. "This malware uses...

Develop Valuable Cyber Security Skills Over a Lifetime for Only $56
2024-05-10 09:48

TechRepublic Premium TechRepublic Premium Editorial Calendar: Policies, Checklists, Hiring Kits and Glossaries for Download TechRepublic Premium content helps you solve your toughest IT issues and jump-start your career or next project. Artificial Intelligence 7 Best AI Art Generators This is a comprehensive list of the best AI art generators.

Google fixes Chrome zero-day with in-the-wild exploit (CVE-2024-4671)
2024-05-10 09:04

Google has fixed a Chrome zero-day vulnerability, an exploit for which exists in the wild."Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights," CIS explains.

Google fixes fifth Chrome zero-day exploited in attacks this year
2024-05-10 08:08

Google has released a security update for the Chrome browser to fix the fifth zero-day vulnerability exploited in the wild since the start of the year. This latest flaw addressed in Google Chrome is the fifth this year, with three others discovered during the March 2024 Pwn2Own hacking contest in Vancouver.

Widely used modems in industrial IoT devices open to SMS attack
2024-05-10 08:00

Security flaws in Telit Cinterion cellular modems, widely used in sectors including industrial, healthcare, and telecommunications, could allow remote attackers to execute arbitrary code via SMS. A set of eight separate issues, seven of them with identifiers CVE-2023-47610 through CVE-2023-47616 and another that has yet to be registered, were disclosed last November by security researchers at Kaspersky's ICS CERT division. On Saturday, at the OffensiveCon conference in Berlin, Alexander Kozlov and Sergey Anufrienko will be providing low level technical details about the security issues and how a threat actor could exploit them to take control of vulnerable Telit Cinterion devices.

Widely used Telit Cinterion modems open to SMS takeover attacks
2024-05-10 08:00

Security flaws in Telit Cinterion cellular modems, widely used in sectors including industrial, healthcare, and telecommunications, could allow remote attackers to execute arbitrary code via SMS. A set of eight separate issues, seven of them with identifiers CVE-2023-47610 through CVE-2023-47616 and another that has yet to be registered, were disclosed last November by security researchers at Kaspersky's ICS CERT division. On Saturday, at the OffensiveCon conference in Berlin, Alexander Kozlov and Sergey Anufrienko will be providing low level technical details about the security issues and how a threat actor could exploit them to take control of vulnerable Telit Cinterion devices.