Security News

Five Eyes Agencies Expose APT29's Evolving Cloud Attack Tactics
2024-02-27 10:34

Cybersecurity and intelligence agencies from the Five Eyes nations have released a joint advisory detailing the evolving tactics of the Russian state-sponsored threat actor known as APT29. The...

New Hugging Face Vulnerability Exposes AI Models to Supply Chain Attacks
2024-02-27 10:18

Cybersecurity researchers have found that it's possible to compromise the Hugging Face Safetensors conversion service to ultimately hijack the models submitted by users and result in supply chain...

Cybercrims: When we hit IT, they sometimes pay, but when we hit OT... jackpot
2024-02-27 09:30

Analysis Cybercriminals follow the money, and increasingly last year that led them to ransomware attacks against the manufacturing industry. Operational technology security firm Dragos, in its 2023 year-in-review report [PDF], found 70 percent of all industrial org ransomware infections hit manufacturing companies.

#OT
Windows February 2024 updates fail to install with 0x800F0922 errors
2024-02-27 07:52

Microsoft says the February 2024 updates fail to install on Windows 11 22H2 and 23H2 systems, with 0x800F0922 errors and downloads stopping at 96%. Users experiencing this known issue will likely see a new Windows Event Viewer entry with a 0x800F0922 error code. The following message will be displayed on affected systems after the security updates fail to install: "Something didn't go as planned. No need to worry - undoing changes. Please keep your computer on."

Broadcom builds a SASE out of VMware VeloCloud and Symantec
2024-02-27 07:28

Broadcom has delivered on its 2023 teaser of integration between VMware's SD-WAN and Symantec's Security Service Edge, by today debuting the "VMware VeloCloud SASE, Secured by Symantec" at Mobile World Congress in Barcelona. The Symantec Security Service Edge is already classified as a SASE, or Secure Access Service Edge - a term coined by analyst firm Gartner, which defines it as a "Converged network and security as a service capabilities, including software-defined WAN, secure web gateway, cloud access security broker, next-generation firewall, and zero trust network access." VMware also offered its own SASE, but that offering was tuned to the needs of its Workspace ONE end user compute suite.

NIST CSF 2.0 released, to help all organizations, not just those in critical infrastructure
2024-02-27 06:09

NIST has expanded the CSF's core guidance and developed related resources to help users get the most out of the framework."The NIST CSF 2.0 update significantly impacts the security of software supply chains, addressing the integration of open source, commercial components, in-house developed software, and Commercial Off-The-Shelf products. NIST CSF 2.0 could be a key instrument for helping CISOs better define and build up controls that will improve security outcomes, providing direction to address critical asset protection, reduce or eliminate risk of material impact, and prevent any breach of duty for failing to adhere to regulatory and compliance regulations," Saša Zdjelar, Chief Trust Officer at ReversingLabs, told Help Net Security.

Using AI to reduce false positives in secrets scanners
2024-02-27 06:00

Identifying and securing these secrets has proven challenging, in part because of high rates of false positives. AI and ML hold promise in identifying secrets more accurately; our recent research has found they can reduce the rate of false positives by as much as 86%. The article will explore the types of secrets, limitations of current security solutions, and the efficacy of integrating artificial intelligence and machine learning in security tools, allowing cybersecurity leaders to focus on the most critical risks.

#AI
WordPress Plugin Alert - Critical SQLi Vulnerability Threatens 200K+ Websites
2024-02-27 05:43

A critical security flaw has been disclosed in a popular WordPress plugin called Ultimate Member that has more than 200,000 active installations. The vulnerability, tracked as CVE-2024-1071,...

Overcoming the pressures of cybersecurity startup leadership
2024-02-27 05:30

In this Help Net Security interview, Kunal Agarwal, CEO at Dope Security, offers a look into the CEO's leadership philosophy, the process of building a high-caliber team, and the unique challenges of navigating a startup in the tech industry. What is your leadership philosophy as a CEO, and how has it evolved since you started the company?

Does AI remediation spell the end for developers in 2024?
2024-02-27 05:00

Please turn on your JavaScript for this page to function normally. Big tech firms are already rolling out AI remediation tools to prevent developers from introducing security risks into the software development lifecycle.