Security News

Dark-web kingpin puts 'stolen' internal AMD databases, source code up for sale
2024-06-18 23:01

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Microsoft says bug causes Windows 10 apps to display Open With dialogs
2024-06-18 22:23

Microsoft has confirmed that Windows 10 apps will mistakenly display an "How do you want to open this file?" dialog box when attempting to right-click on the program's icon and perform a registered task. "Following installation of the Windows update released April 23, 2024and updates released after that, certain apps might display an"Open With" dialog box asking, 'How do you want to open this file?'," reads the status update.

EU attempt to sneak through new encryption-eroding law slammed by Signal, politicians
2024-06-18 22:22

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

AMD investigates breach after data for sale on hacking forum
2024-06-18 21:26

AMD is investigating whether it suffered a cyberattack after a threat actor put allegedly stolen data up for sale on a hacking forum, claiming it contains AMD employee information, financial documents, and confidential information. "We are aware of a cybercriminal organization claiming to be in possession of stolen AMD data," AMD told BleepingComputer in a statement.

ONNX phishing service targets Microsoft 365 accounts at financial firms
2024-06-18 20:28

A new phishing-as-a-service platform called ONNX Store is targeting Microsoft 365 accounts for employees at financial firms using QR codes in PDF attachments. Researchers at EclecticIQ who discovered the activity believe that ONNX is a rebranded version of the Caffeine phishing kit managed by the Arabic-speaking threat actor MRxC0DER. Mandiant discovered caffeine in October 2022, when the platform targeted Russian and Chinese platforms instead of Western services.

VMware fixes critical vCenter RCE vulnerability, patch now
2024-06-18 18:08

VMware has issued a security advisory addressing critical vulnerabilities in vCenter Server, including remote code execution and local privilege escalation flaws. VMware vCenter Server is a central management platform for VMware vSphere, enabling the management of virtual machines and ESXi hosts.

Scathing report on Medibank cyberattack highlights unenforced MFA
2024-06-18 17:25

A scathing report by Australia's Information Commissioner details how misconfigurations and missed alerts allowed a hacker to breach Medibank and steal data from over 9 million people. In October 2022, Australian health insurance provider Medibank disclosed that it had suffered a cyberattack that disrupted the company's operations.

Signal Foundation Warns Against EU's Plan to Scan Private Messages for CSAM
2024-06-18 16:22

A controversial proposal put forth by the European Union to scan users' private messages for detection child sexual abuse material (CSAM) poses severe risks to end-to-end encryption (E2EE), warned...

What Is Zero Trust Security?
2024-06-18 16:00

In today’s dynamic threat environment, traditional security perimeters are proving to be increasingly vulnerable. Ray Fernandez, writing for TechRepublic Premium, presents an in-depth exploration...

FTC files complaint against Adobe for deceptive cancellation practices
2024-06-18 15:17

The Federal Trade Commission has filed a complaint in US federal court against Adobe and two executives, Maninder Sawhney and David Wadhwani, for deceptive practices related to their subscription plans. Defendants Sawhney, Senior Vice President of Digital Go To Market & Sales at Adobe, and Wadhwani, President of Digital Media Business at Adobe, are accused of knowing about these violations yet continuing the same unlawful practices.