Security News

The most concerning risks for 2024 and beyond
2024-03-13 05:00

In this Help Net Security video, Melissa Bischoping, Director, Endpoint Security Research at Tanium, discusses the most concerning risks for 2024 and beyond, from both an internal and external...

Product showcase: How to track SaaS security best practices with Nudge Security
2024-03-13 04:30

Nudge Security discovers all SaaS apps ever introduced by anyone in your organization and offers automation and orchestration capabilities to make it easy to implement SaaS security best practices. Read on to see how you can use Nudge Security to assess SaaS security, prioritize your efforts, and visualize the progress you're making toward your goals.

Keyloggers, spyware, and stealers dominate SMB malware detections
2024-03-13 04:00

In 2023, 50% of malware detections for SMBs were keyloggers, spyware and stealers, malware that attackers use to steal data and credentials, according to Sophos. "The value of 'data,' as currency has increased exponentially among cybercriminals, and this is particularly true for SMBs, which tend to use one service or software application, per function, for their entire operation. For example, let's say attackers deploy an infostealer on their target's network to steal credentials and then get hold of the password for the company's accounting software. Attackers could then gain access to the targeted company's financials and have the ability to funnel funds into their own accounts," said Christopher Budd, director of Sophos X-Ops research at Sophos.

March Patch Tuesday sees Hyper-V join the guest-host escape club
2024-03-13 00:16

Patch Tuesday Microsoft's monthly patch drop has arrived, delivering a mere 61 CVE-tagged vulnerabilities - none listed as under active attack or already known to the public. "This vulnerability would require an authenticated attacker on a guest VM to send specially crafted file operation requests on the VM to hardware resources on the VM which could result in remote code execution on the host server," according to the security update.

Meta sues ex infra VP for allegedly stealing top-secret datacenter blueprints
2024-03-12 22:39

After telling Meta bosses he planned to leave, Khurana allegedly used his remaining time at the corporation to steal "a trove of proprietary, highly sensitive, confidential, and non-public documents about Meta's business and employees," Meta claimed in a complaint filed in a northern California state court. The Meta information that Khurana took also included documents and files concerning Meta's organizational redesign of its supply-chain group, capacity planning documents, and documents regarding Meta's business operations, metrics and sourcing-related expenses.

Brave: Sharp increase in installs after iOS DMA update in EU
2024-03-12 22:25

Brave has seen a sharp increase in users installing its privacy-focused Brave Browser on iPhones after Apple introduced changes to adhere to the new European Digital Markets Act. To comply with the Digital Markets Act, Apple introduced a new feature in iOS 17.4 that asks EU users to pick a default web browser from a list that includes Brave, among other options.

Windows KB5035849 update failing to install with 0xd000034 errors
2024-03-12 22:25

The KB5035849 cumulative update released during today's Patch Tuesday fails to install on Windows 10 and Windows Server systems with 0xd0000034 errors. According to a wave of reports from administrators and users, KB5035849 will not install when checking online for updates via Windows and Microsoft update servers.

March 2024 Patch Tuesday: Microsoft fixes critical bugs in Windows Hyper-V
2024-03-12 19:55

On this March 2024 Patch Tuesday, Microsoft has released fixes for 59 CVE-numbered vulnerabilities, but - welcome news! - none of them are currently publicly known or actively exploited. One of the two - CVE-2024-21338, an elevation of privilege vulnerability affecting the Windows Kernel - had been reported to Microsoft by Avast researchers, who later shared that it had been leveraged by North Korean hackers for months before the patch was released.

Stanford: Data of 27,000 people stolen in September ransomware attack
2024-03-12 19:49

Stanford University says the personal information of 27,000 individuals was stolen in a ransomware attack impacting its Department of Public Safety network. While Stanford has not attributed the September incident to a specific ransomware operation, the Akira ransomware gang claimed the attack in October, saying they stole 430Gb of files from the university's systems.

Acer confirms Philippines employee data leaked on hacking forum
2024-03-12 19:31

Acer Philippines confirmed that employee data was stolen in an attack on a third-party vendor who manages the company's employee attendance data after a threat actor leaked the data on a hacking forum. Earlier today, a threat actor known as 'ph1ns' published a link to download a stolen database containing Acer employee data for free on a hacking forum.