Security News

Safeguarding cyber-physical systems for a smart future
2024-02-19 08:58

Taking these systems offline to upgrade them with better security can be difficult and very expensive, if it can be done at all. "Ideally this process would start with an accurate inventory of the infrastructure and systems you have, which sounds simple enough," adds Grant Bailey, Solutions Engineer with Claroty.

Balancing “super app” ambitions with privacy
2024-02-19 06:30

Boosted data-driven innovation that has added value for users and offers new avenues for business, like AI. The considerations for "Super app" data privacy. While benefits are plenty, one of the key considerations associated with the creation of a "Super app" - with all the potential volumes of data accessible - is what users might lose in terms of privacy.

CVE Prioritizer: Open-source tool to prioritize vulnerability patching
2024-02-19 06:00

CVE Prioritizer is an open-source tool designed to assist in prioritizing the patching of vulnerabilities. The tool leverages the correlation between CVSS and EPSS scores to improve efforts in fixing vulnerabilities.

Inside the strategy of Salesforce’s new Chief Trust Officer
2024-02-19 05:30

At Salesforce, Trust is our #1 value, and we build security into everything we do - across the business and our entire ecosystem - so that our customers and partners can focus on growth. Diving deeper, Salesforce has a world-class security team with security tools and systems to prevent, detect, and respond to any security threat.

Russian-Linked Hackers Target 80+ Organizations via Roundcube Flaws
2024-02-19 05:05

Threat actors operating with interests aligned to Belarus and Russia have been linked to a new cyber espionage campaign that likely exploited cross-site scripting (XSS) vulnerabilities in...

RCE vulnerabilities fixed in SolarWinds enterprise solutions
2024-02-19 05:00

SolarWinds has released updates for Access Rights Manager and Platform that fix vulnerabilities that could allow attackers to execute code on vulnerable installations. The company whose Orion IT administration platform has been infamously compromised in 2020 to deploy backdoors on select agencies' and companies' systems, has patched five vulnerabilities affecting its Access Rights Manager solution.

Iranian Hackers Target Middle East Policy Experts with New BASICSTAR Backdoor
2024-02-19 04:39

The Iranian-origin threat actor known as Charming Kitten has been linked to a new set of attacks aimed at Middle East policy experts with a new backdoor called BASICSTAR by creating a fake webinar...

Fraudsters have found creative ways to scam some businesses
2024-02-19 04:30

70% of businesses report that fraud losses have increased in recent years and over half of consumers feel they're more of a fraud target than a year ago, according to Experian. Experian predicts fraudsters will use generative AI to accelerate "Do-it-yourself" fraud with a wide range of deepfake content, such as emails, voice and video as well as code creation to set up scam websites and perpetuate online attacks.

The double-edged sword of zero trust
2024-02-19 04:00

Unlike conventional systems that often rely on perimeter defenses, zero trust adopts a more discerning philosophy, treating every user, device, and transaction as untrusted by default. In this Help Net Security round-up, we present segments from previously recorded videos in which cybersecurity experts emphasize the importance of zero trust in the context of cybersecurity, underscoring its crucial role in mitigating the risks posed by cyber threats and evolving attack vectors.

Feds post $15 million bounty for info on ALPHV/Blackcat ransomware crew
2024-02-19 01:29

The Department of State announced last week that it was offering $10 million for information identifying key leaders in the ALPHV ransomware gang or their locations, and $5 million for information leading to the arrest or conviction of anyone "Participating in or conspiring or attempting" to use the gang's notorious ransomware. ALPHV has made a habit of going after critical infrastructure targets, and last week claimed responsibility for an attack on the company operator of the Canadian Trans-Northern Pipelines, allegedly stealing around 190GB of data.