Wednesday, September 21, 2022

Product Review: Stellar Cyber Open XDR Platform

Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don't meet their needs.  Stellar Cyber delivers an Open XDR solution that allows organizations to use
https://thehackernews.com/2022/09/product-review-stellar-cyber-open-xdr.html?utm_source=dlvr.it&utm_medium=blogger

Critical Remote Hack Flaws Found in Dataprobe's Power Distribution Units

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday released an industrial control systems (ICS) advisory warning of seven security flaws in Dataprobe's iBoot-PDU power distribution unit product, mostly used in industrial environments and data centers. "Successful exploitation of these vulnerabilities could lead to unauthenticated remote code execution on the Dataprobe
https://thehackernews.com/2022/09/critical-remote-hack-flaws-found-in.html?utm_source=dlvr.it&utm_medium=blogger

Tuesday, September 20, 2022

Intellicheck appoints Dondi Black and Greg Braca to its Board of Directors

Intellicheck has appointed Dondi Black and Greg Braca to the company’s board of directors. Black is Senior Vice President, Chief Product Officer at TSYS. Braca is the former CEO and president of TD Bank. “We are very excited to add… Read more → The post Intellicheck appoints Dondi Black and Greg Braca to its Board of Directors first appeared on IT Security News.
https://www.itsecuritynews.info/intellicheck-appoints-dondi-black-and-greg-braca-to-its-board-of-directors/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=intellicheck-appoints-dondi-black-and-greg-braca-to-its-board-of-directors

The Fifth Circuit’s Social Media Decision: A Dangerous Example of First Amendment Absolutism

Social media interactions on a mobile phone. (Marco Verch Professional Photographer, https://flic.kr/p/2kN7p5e; CC BY 2.0, https://creativecommons.org/licenses/by/2.0/) On Friday, the Fifth Circuit issued its opinion in NetChoice v. Paxton, upholding the controversial Texas law that limits the ability of large social… Read more → The post The Fifth Circuit’s Social Media Decision: A Dangerous Example of First Amendment Absolutism first appeared on IT Security News.
https://www.itsecuritynews.info/the-fifth-circuits-social-media-decision-a-dangerous-example-of-first-amendment-absolutism/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=the-fifth-circuits-social-media-decision-a-dangerous-example-of-first-amendment-absolutism

Zoom Users Beware: New Malware Spreading Disguised as Legitimate Zoom Application

When Cyble Research and Intelligence Labs (CRIL) was carrying out routine threat hunting exercises, it came across a tweet that mentioned numerous fake Zoom sites being created, which caught the attention of the researchers.  There is a lot of similarity in the user interfaces of these sites. The purpose of these sites is to infect […] The post Zoom Users Beware: New Malware Spreading Disguised as Legitimate Zoom Application appeared first on Cyber Security News.
https://cybersecuritynews.com/zoom-users-beware/?utm_source=dlvr.it&utm_medium=blogger

Uber Blames LAPSUS$ Hacking Group for Recent Security Breach

Uber on Monday disclosed more details related to the security incident that happened last week, pinning the attack on a threat actor it believes is affiliated to the notorious LAPSUS$ hacking group. "This group typically uses similar techniques to target technology companies, and in 2022 alone has breached Microsoft, Cisco, Samsung, NVIDIA, and Okta, among others," the San Francisco-based
https://thehackernews.com/2022/09/uber-blames-lapsus-hacking-group-for.html?utm_source=dlvr.it&utm_medium=blogger

Uber data breach 2022 Update on Lapsus$ Ransomware

According to a Monday Twitter update posted by Uber, Lapsus$ ransomware spreading gang is suspected to be behind the cyber attack on its repositories, email and cloud systems and internal slack communication servers. Ride sharing app Uber shared those details… Read more → The post Uber data breach 2022 Update on Lapsus$ Ransomware first appeared on IT Security News.
https://www.itsecuritynews.info/uber-data-breach-2022-update-on-lapsus-ransomware/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=uber-data-breach-2022-update-on-lapsus-ransomware

Monday, September 19, 2022

Rockstar Games Confirms Hacker Stole Early Grand Theft Auto VI Footage

American video game publisher Rockstar Games on Monday revealed it was a victim of a "network intrusion" that allowed an unauthorized party to illegally download early footage for the Grand Theft Auto VI. "At this time, we do not anticipate any disruption to our live game services nor any long-term effect on the development of our ongoing projects," the company said in a notice shared on its
https://thehackernews.com/2022/09/rockstar-games-confirms-hacker-stole.html?utm_source=dlvr.it&utm_medium=blogger

Uber Hack – Company Said No Data Was Leaked in the Breach

Recently, Uber released a security update, stating that there is no evidence that users’ private information was compromised in the data breach. “We have no evidence that the incident involved access to sensitive user data. All of our services including Uber, Uber Eats, Uber Freight, and the Uber Driver app are operational”, according to Uber’s […] The post Uber Hack – Company Said No Data Was Leaked in the Breach appeared first on Cyber Security News.
https://cybersecuritynews.com/uber-hack/?utm_source=dlvr.it&utm_medium=blogger

Microsoft Teams' GIFShell Attack: What Is It and How You Can Protect Yourself from It

Organizations and security teams work to protect themselves from any vulnerability, and often don't realize that risk is also brought on by configurations in their SaaS apps that have not been hardened. The newly published GIFShell attack method, which occurs through Microsoft Teams, is a perfect example of how threat actors can exploit legitimate features and configurations that haven't been
https://thehackernews.com/2022/09/microsoft-teams-gifshell-attack-what-is.html?utm_source=dlvr.it&utm_medium=blogger

Microsoft Warns of Large-Scale Click Fraud Campaign Targeting Gamers

Microsoft said it's tracking an ongoing large-scale click fraud campaign targeting gamers by means of stealthily deployed browser extensions on compromised systems. "[The] attackers monetize clicks generated by a browser node-webkit or malicious browser extension secretly installed on devices," Microsoft Security Intelligence said in a sequence of tweets over the weekend. The tech giant's
https://thehackernews.com/2022/09/microsoft-warns-of-large-scale-click.html?utm_source=dlvr.it&utm_medium=blogger

Experts warn of critical flaws in Flexlan devices that provide WiFi on airplanes

Researchers discovered two critical vulnerabilities (CVE–2022–36158 and CVE–2022–36159) in Flexlan devices that provide WiFi on airplanes. Researchers from Necrum Security Labs discovered a couple of critical vulnerabilities, tracked as CVE–2022–36158 and CVE–2022–36159, impacting the Contec Flexlan FXA3000 and FXA2000 series… Read more → The post Experts warn of critical flaws in Flexlan devices that provide WiFi on airplanes first appeared on IT Security News.
https://www.itsecuritynews.info/experts-warn-of-critical-flaws-in-flexlan-devices-that-provide-wifi-on-airplanes/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=experts-warn-of-critical-flaws-in-flexlan-devices-that-provide-wifi-on-airplanes

Sunday, September 18, 2022

Ravin AI joins Guidewire PartnerConnect as a Solution partner

Ravin’s automated vehicle inspection tool enables non-professionals, like insurance customers, to capture the condition of a vehicle accurately. It leverages advanced computer vision and deep learning to analyze car damage and generate a 360-degree condition report or repair estimate. When… Read more → The post Ravin AI joins Guidewire PartnerConnect as a Solution partner first appeared on IT Security News.
https://www.itsecuritynews.info/ravin-ai-joins-guidewire-partnerconnect-as-a-solution-partner/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=ravin-ai-joins-guidewire-partnerconnect-as-a-solution-partner

Akeyless Empowers Enterprise Code Security with Comprehensive Secrets Management

By Waqas Meet Akeyless, a secure identity and access management platform that helps organizations manage user identities, passwords, and access control. This is a post from HackRead.com Read the original post: Akeyless Empowers Enterprise Code Security with Comprehensive Secrets Management… Read more → The post Akeyless Empowers Enterprise Code Security with Comprehensive Secrets Management first appeared on IT Security News.
https://www.itsecuritynews.info/akeyless-empowers-enterprise-code-security-with-comprehensive-secrets-management/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=akeyless-empowers-enterprise-code-security-with-comprehensive-secrets-management

Netgear Routers impacted by FunJSQ Game Acceleration Module flaw

Multiple Netgear router models are impacted by an arbitrary code execution via FunJSQ, which is a third-party module for online game acceleration. Researchers at security and compliance assessment firm Onekey warns of an arbitrary code execution via FunJSQ, which is… Read more → The post Netgear Routers impacted by FunJSQ Game Acceleration Module flaw first appeared on IT Security News.
https://www.itsecuritynews.info/netgear-routers-impacted-by-funjsq-game-acceleration-module-flaw/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=netgear-routers-impacted-by-funjsq-game-acceleration-module-flaw

Week in review: Uber hacked, QNAP NAS devices under attack, 5 Kali Linux books to read this year

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Thousands of QNAP NAS devices hit by DeadBolt ransomware (CVE-2022-27593) QNAP Systems has provided more information about the latest DeadBolt ransomware campaign targeting users of… Read more → The post Week in review: Uber hacked, QNAP NAS devices under attack, 5 Kali Linux books to read this year first appeared on IT Security News.
https://www.itsecuritynews.info/week-in-review-uber-hacked-qnap-nas-devices-under-attack-5-kali-linux-books-to-read-this-year/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=week-in-review-uber-hacked-qnap-nas-devices-under-attack-5-kali-linux-books-to-read-this-year

Keysight Technologies PathWave ADS 2023 automates design-to-test workflows

Keysight Technologies has launched PathWave Advanced Design System (ADS) 2023 for high-speed digital (HSD) design with new Memory Designer capabilities for modeling and simulation of next-generation interface standards such as Double Data Rate 5 (DDR5). As data center throughput climbs,… Read more → The post Keysight Technologies PathWave ADS 2023 automates design-to-test workflows first appeared on IT Security News.
https://www.itsecuritynews.info/keysight-technologies-pathwave-ads-2023-automates-design-to-test-workflows/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=keysight-technologies-pathwave-ads-2023-automates-design-to-test-workflows

Saturday, September 17, 2022

IT Security News Daily Summary 2022-09-17

LastPass revealed that intruders had internal access for four days during the August hack Latest Cyberthreats and Advisories – September 9, 2022 Credential theft food chain—What is Ransomware-as-a-Service Serious Breach at Uber Spotlights Hacker Social Deception Hacker Couple Deleted Hotel… Read more → The post IT Security News Daily Summary 2022-09-17 first appeared on IT Security News.
https://www.itsecuritynews.info/it-security-news-daily-summary-2022-09-17/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=it-security-news-daily-summary-2022-09-17

Malware Targets Weblog Servers And Dockers APIs For Cryptomining

Malicious malware known as Kinsing is using both recently discovered and legacy vulnerabilities in Oracle WebLogic Server to boost cryptocurrency mining malware.     It was discovered by Trend Micro, that a financially-motivated cyber attack group behind the malware was making… Read more → The post Malware Targets Weblog Servers And Dockers APIs For Cryptomining first appeared on IT Security News.
https://www.itsecuritynews.info/malware-targets-weblog-servers-and-dockers-apis-for-cryptomining/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=malware-targets-weblog-servers-and-dockers-apis-for-cryptomining

Uber Claims No Sensitive Data Exposed in Latest Breach… But There's More to This

Uber, in an update, said there is "no evidence" that users' private information was compromised in a breach of its internal computer systems that was discovered late Thursday. "We have no evidence that the incident involved access to sensitive user data (like trip history)," the company said. "All of our services including Uber, Uber Eats, Uber Freight, and the Uber Driver app are operational."
https://thehackernews.com/2022/09/uber-claims-no-sensitive-data-exposed.html?utm_source=dlvr.it&utm_medium=blogger

Become an ethical hacker online

Get nine bundled courses on white hat hacking for just $34. The post Become an ethical hacker online appeared first on TechRepublic. This article has been indexed from Security | TechRepublic Read the original article: Become an ethical hacker online Read more → The post Become an ethical hacker online first appeared on IT Security News.
https://www.itsecuritynews.info/become-an-ethical-hacker-online/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=become-an-ethical-hacker-online

Hackers Had Access to LastPass's Development Systems for Four Days

Password management solution LastPass shared more details pertaining to the security incident last month, disclosing that the threat actor had access to its systems for a four-day period in August 2022. "There is no evidence of any threat actor activity beyond the established timeline," LastPass CEO Karim Toubba said in an update shared on September 15, adding, "there is no evidence that this
https://thehackernews.com/2022/09/hackers-had-access-to-lastpasss.html?utm_source=dlvr.it&utm_medium=blogger

Friday, September 16, 2022

IT Security News Daily Summary 2022-09-16

Local gov keeps project knowledge from walking out the door Discover the benefits and challenges of bug bounty programs Friday Squid Blogging: Mayfly Squid New Research Reveals Network Attacks at Highest Point Over the Last Three Years Omnibus Spending Bill… Read more → The post IT Security News Daily Summary 2022-09-16 first appeared on IT Security News.
https://www.itsecuritynews.info/it-security-news-daily-summary-2022-09-16/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=it-security-news-daily-summary-2022-09-16

DDoS Attack Against Eastern Europe Target Sets New Record

The target has been under relentless DDoS attack, which ultimately set a new packets-per-second record for Europe. This article has been indexed from Dark Reading Read the original article: DDoS Attack Against Eastern Europe Target Sets New Record Read more → The post DDoS Attack Against Eastern Europe Target Sets New Record first appeared on IT Security News.
https://www.itsecuritynews.info/ddos-attack-against-eastern-europe-target-sets-new-record/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=ddos-attack-against-eastern-europe-target-sets-new-record

Uber Hacked – Attackers Gained Full Access to Company’s Critical IT Systems

A breach in Uber’s computer network was discovered after the company discovered it had been hacked. In turn, several internal communication systems and engineering systems were taken offline by the company. It appears that there have been many internal systems at Uber that have been compromised by this breach. It has almost been confirmed that […] The post Uber Hacked – Attackers Gained Full Access to Company’s Critical IT Systems appeared first on Cyber Security News.
https://cybersecuritynews.com/uber-hacked/?utm_source=dlvr.it&utm_medium=blogger

Hackers Targeting WebLogic Servers and Docker APIs for Mining Cryptocurrencies

Malicious actors such as Kinsing are taking advantage of both recently disclosed and older security flaws in Oracle WebLogic Server to deliver cryptocurrency-mining malware. Cybersecurity company Trend Micro said it found the financially-motivated group leveraging the vulnerability to drop Python scripts with capabilities to disable operating system (OS) security features such as
https://thehackernews.com/2022/09/hackers-targeting-weblogic-servers-and.html?utm_source=dlvr.it&utm_medium=blogger

Uber Says It's Investigating a Potential Breach of Its Computer Systems

Ride hailing giant Uber disclosed Thursday it's responding to a cybersecurity incident involving a breach of its network and that it's in touch with law enforcement authorities. The New York Times first reported the incident.  The company pointed to its tweeted statement when asked for comment on the matter. The hack is said to have forced the company to take its internal
https://thehackernews.com/2022/09/uber-says-its-investigating-potential.html?utm_source=dlvr.it&utm_medium=blogger

Thursday, September 15, 2022

US senator reveals how US Customs has amassed data from Americans’ devices

Sen. Ron Wyden is urging the agency to stop the “indiscriminate rifling through Americans’ private records.” This article has been indexed from Latest stories for ZDNET in Security Read the original article: US senator reveals how US Customs has amassed… Read more → The post US senator reveals how US Customs has amassed data from Americans’ devices first appeared on IT Security News.
https://www.itsecuritynews.info/us-senator-reveals-how-us-customs-has-amassed-data-from-americans-devices/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=us-senator-reveals-how-us-customs-has-amassed-data-from-americans-devices

Webworm Attackers Deploy Modified RATs in Espionage Attacks

The group reportedly developed customized versions of Trochilus, Gh0st RAT and 9002 RAT This article has been indexed from http://www.infosecurity-magazine.com/rss/news/76/application-security/ Read the original article: Webworm Attackers Deploy Modified RATs in Espionage Attacks Read more → The post Webworm Attackers Deploy Modified RATs in Espionage Attacks first appeared on IT Security News.
https://www.itsecuritynews.info/webworm-attackers-deploy-modified-rats-in-espionage-attacks/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=webworm-attackers-deploy-modified-rats-in-espionage-attacks

Severe Security Flaw in Microsoft Teams Desktop App Let Attackers Access Authentication Tokens

Earlier, in August 2022, Vectra researchers discovered an attack path that let attackers with file system access to steal credentials for any Microsoft Teams user who is signed in. Reports say the attackers don’t require permissions to read these files and it impacts all commercial and GCC Desktop Teams clients for Windows, Mac, and Linux. […] The post Severe Security Flaw in Microsoft Teams Desktop App Let Attackers Access Authentication Tokens appeared first on Cyber Security News.
https://cybersecuritynews.com/security-flaw-in-microsoft-teams/?utm_source=dlvr.it&utm_medium=blogger

Webworm Hackers Using Modified RATs in Latest Cyber Espionage Attacks

A threat actor tracked under the moniker Webworm has been linked to bespoke Windows-based remote access trojans, some of which are said to be in pre-deployment or testing phases. "The group has developed customized versions of three older remote access trojans (RATs), including Trochilus RAT, Gh0st RAT, and 9002 RAT," the Symantec Threat Hunter team, part of Broadcom Software, said in a report
https://thehackernews.com/2022/09/webworm-hackers-using-modified-rats-in.html?utm_source=dlvr.it&utm_medium=blogger

U.S. Charges 3 Iranian Hackers and Sanctions Several Others Over Ransomware Attacks

The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Wednesday announced sweeping sanctions against ten individuals and two entities backed by Iran's Islamic Revolutionary Guard Corps (IRGC) for their involvement in ransomware attacks at least since October 2020. The agency said the cyber activity mounted by the individuals is partially attributable to intrusion sets tracked
https://thehackernews.com/2022/09/us-charges-3-iranian-hackers-and.html?utm_source=dlvr.it&utm_medium=blogger

Wednesday, September 14, 2022

New Linux Malware Shikitega Can Take Full Control of Devices

AT&T Alien Labs has discovered a new Linux malware that can be used for highly evasive attacks, as the infection has been designed for persistence and runs on practically all kinds of Linux devices. The identity and goals of the… Read more → The post New Linux Malware Shikitega Can Take Full Control of Devices first appeared on IT Security News.
https://www.itsecuritynews.info/new-linux-malware-shikitega-can-take-full-control-of-devices/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=new-linux-malware-shikitega-can-take-full-control-of-devices

SparklingGoblin Updates Linux Version of SideWalk Backdoor in Ongoing Cyber Campaign

Researchers link the APT to an attack on a Hong Kong university, which compromised multiple key servers using advanced Linux malware. This article has been indexed from Dark Reading Read the original article: SparklingGoblin Updates Linux Version of SideWalk Backdoor… Read more → The post SparklingGoblin Updates Linux Version of SideWalk Backdoor in Ongoing Cyber Campaign first appeared on IT Security News.
https://www.itsecuritynews.info/sparklinggoblin-updates-linux-version-of-sidewalk-backdoor-in-ongoing-cyber-campaign/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=sparklinggoblin-updates-linux-version-of-sidewalk-backdoor-in-ongoing-cyber-campaign

How to Do Malware Analysis?

Based on the findings of Malwarebytes' Threat Review for 2022, 40 million Windows business computers' threats were detected in 2021. In order to combat and avoid these kinds of attacks, malware analysis is essential. In this article, we will break down the goal of malicious programs' investigation and how to do malware analysis with a sandbox. What is malware analysis?  Malware analysis is a
https://thehackernews.com/2022/09/how-to-do-malware-analysis.html?utm_source=dlvr.it&utm_medium=blogger

Microsoft Security Update Fixed an Actively Exploited Zero-day Including 64 New Bugs

Microsoft released a new security update with the fixes for 64 new security vulnerabilities including 2 zero-day in which one is actively exploited in wild. In this list of Vulnerabilities, 5 Vulnerabilities were marked as “Critical” and, the rest of the 58 vulnerabilities were fixed as “Important”. Following products have received a patch that is […] The post Microsoft Security Update Fixed an Actively Exploited Zero-day Including 64 New Bugs appeared first on Cyber Security News.
https://cybersecuritynews.com/microsoft-security-update-fixed-actively-exploited-zero-day/?utm_source=dlvr.it&utm_medium=blogger

Tuesday, September 13, 2022

Over 280,000 WordPress Sites Attacked Using WPGateway Plugin Zero-Day Vulnerability

A zero-day flaw in the latest version of a WordPress premium plugin known as WPGateway is being actively exploited in the wild, potentially allowing malicious actors to completely take over affected sites. Tracked as CVE-2022-3180 (CVSS score: 9.8), the issue is being weaponized to add a malicious administrator user to sites running the WPGateway plugin, WordPress security company Wordfence
https://thehackernews.com/2022/09/over-280000-wordpress-sites-attacked.html?utm_source=dlvr.it&utm_medium=blogger

Ransomware gang threatens 1m-plus medical record leak

Criminals continue to target some of the most vulnerable Two recent ransomware attacks against healthcare systems indicate cybercriminals continue to put medical clinics and hospitals firmly in their crosshairs.… This article has been indexed from The Register – Security Read… Read more → The post Ransomware gang threatens 1m-plus medical record leak first appeared on IT Security News.
https://www.itsecuritynews.info/ransomware-gang-threatens-1m-plus-medical-record-leak/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=ransomware-gang-threatens-1m-plus-medical-record-leak

GSA’s Login.gov has a new director

The former director of software engineering for the city of Philadelphia is taking the helm of GSA’s Login.gov. This article has been indexed from FCW – All Content Read the original article: GSA’s Login.gov has a new director Read more → The post GSA’s Login.gov has a new director first appeared on IT Security News.
https://www.itsecuritynews.info/gsas-login-gov-has-a-new-director/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=gsas-login-gov-has-a-new-director

Iranian Hackers Target High-Value Targets in Nuclear Security and Genomic Research

Hackers tied to the Iranian government have been targeting individuals specializing in Middle Eastern affairs, nuclear security, and genome research as part of a new social engineering campaign designed to hunt for sensitive information. Enterprise security firm Proofpoint attributed the targeted attacks to a threat actor named TA453, which broadly overlaps with cyber activities monitored under
https://thehackernews.com/2022/09/iranian-hackers-target-high-value.html?utm_source=dlvr.it&utm_medium=blogger

US ‘To Implement’ China Chip Export Restrictions

US Commerce Department reportedly planning to publish new export rules aimed at restricting Chinese chip manufacturing next month This article has been indexed from Silicon UK Read the original article: US ‘To Implement’ China Chip Export Restrictions Read more → The post US ‘To Implement’ China Chip Export Restrictions first appeared on IT Security News.
https://www.itsecuritynews.info/us-to-implement-china-chip-export-restrictions/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=us-to-implement-china-chip-export-restrictions

Monday, September 12, 2022

Apple Releases iOS and macOS Updates to Patch Actively Exploited Zero-Day Flaw

Apple has released another round of security updates to address multiple vulnerabilities in iOS and macOS, including a new zero-day flaw that has been used in attacks in the wild. The issue, assigned the identifier CVE-2022-32917, is rooted in the Kernel component and could enable a malicious app to execute arbitrary code with kernel privileges. "Apple is aware of a report that this issue may
https://thehackernews.com/2022/09/apple-releases-ios-and-macos-updates-to.html?utm_source=dlvr.it&utm_medium=blogger

The MSP playbook on deciphering tech promises and shaping security culture

This week on Lock and Code, we talk about how MSPs can choose the best tech tools for themselves and their clients, all while shaping security culture along the way. (Read more…) The post The MSP playbook on deciphering tech… Read more → The post The MSP playbook on deciphering tech promises and shaping security culture first appeared on IT Security News.
https://www.itsecuritynews.info/the-msp-playbook-on-deciphering-tech-promises-and-shaping-security-culture/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=the-msp-playbook-on-deciphering-tech-promises-and-shaping-security-culture

5 ways to secure devops

Security needs to be a continuous, automated process in devops if it’s going to improve code deployment rates while reducing security risks. This article has been indexed from Security – VentureBeat Read the original article: 5 ways to secure devops Read more → The post 5 ways to secure devops first appeared on IT Security News.
https://www.itsecuritynews.info/5-ways-to-secure-devops/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=5-ways-to-secure-devops

Why Vulnerability Scanning is Critical for SOC 2

SOC 2 may be a voluntary standard, but for today's security-conscious business, it's a minimal requirement when considering a SaaS provider. Compliance can be a long and complicated process, but a scanner like Intruder makes it easy to tick the vulnerability management box. Security is critical for all organisations, including those that outsource key business operations to third parties like
https://thehackernews.com/2022/09/why-vulnerability-scanning-is-critical.html?utm_source=dlvr.it&utm_medium=blogger

High-Severity Firmware Security Flaws Left Unpatched in HP Enterprise Devices

A number of firmware security flaws uncovered in HP's business-oriented high-end notebooks continue to be left unpatched in some devices even months after public disclosure. Binarly, which first revealed details of the issues at the Black Hat USA conference in mid-August 2022, said the vulnerabilities "can't be detected by firmware integrity monitoring systems due to limitations of the Trusted
https://thehackernews.com/2022/09/high-severity-firmware-security-flaws.html?utm_source=dlvr.it&utm_medium=blogger

Sunday, September 11, 2022

Socure enhances KYC/CIP solution to ensure compliance and identity verification

Socure has enhanced the company’s KYC/CIP solution. Socure’s KYC solution now includes full access to the best-matched entity, via the UI dashboard or API, including reason codes and field validation intelligence that enable automation of exception processes and reduce manual… Read more → The post Socure enhances KYC/CIP solution to ensure compliance and identity verification first appeared on IT Security News.
https://www.itsecuritynews.info/socure-enhances-kyc-cip-solution-to-ensure-compliance-and-identity-verification/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=socure-enhances-kyc-cip-solution-to-ensure-compliance-and-identity-verification

IT Security News Daily Summary 2022-09-11

Lazarus Hackers are Using Log4j to Hack US Energy Companies Conti Gang Doppelganger Adopts Recycled Code Meta Disbands Team Studying Negative Impacts Of Facebook, Instagram Bangsamoro Peace and the U.S.-Philippines Alliance Threat Actors Exploit WeTransfer to Spread Lampion Malware Security Affairs… Read more → The post IT Security News Daily Summary 2022-09-11 first appeared on IT Security News.
https://www.itsecuritynews.info/it-security-news-daily-summary-2022-09-11/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=it-security-news-daily-summary-2022-09-11

Conti Gang Doppelganger Adopts Recycled Code

A ransomware attack from a brand-new gang dubbed ‘Monti,’ which primarily exploits Conti code has come to the surface.  The Monti ransomware was found and revealed by MalwareHunterTeam on Twitter on June 30, but Intel471 and BlackBerry independently announced their… Read more → The post Conti Gang Doppelganger Adopts Recycled Code first appeared on IT Security News.
https://www.itsecuritynews.info/conti-gang-doppelganger-adopts-recycled-code/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=conti-gang-doppelganger-adopts-recycled-code

Security Affairs newsletter Round 383

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. IHG… Read more → The post Security Affairs newsletter Round 383 first appeared on IT Security News.
https://www.itsecuritynews.info/security-affairs-newsletter-round-383/?utm_source=dlvr.it&utm_medium=blogger&utm_campaign=security-affairs-newsletter-round-383