CISOs are working harder than ever, but their pay isn't keeping pace
CISOs are expanding their roles beyond cybersecurity to include business concerns, yet their compensation does not reflect these increased responsibilities.
New Amazon Ransomware Attack-'Recovery Impossible' Without Payment
Ransomware threats continue to evolve, with Codefinger now targeting AWS users through sophisticated encryption strategies.
Optimizing cyber incident response: Avoid delays and unexpected costs
Ransomware attacks surge during the holiday season, representing the top corporate security threat and prompting organizations to reevaluate incident response strategies.
Python-Based Malware Powers RansomHub Ransomware to Exploit Network Flaws
A threat actor utilized a Python backdoor and RansomHub ransomware to exploit vulnerabilities from the SocGholish malware in a cybersecurity attack.
UK government officials consider banning ransomware payments
The UK government is consulting on banning public bodies from paying ransomware demands to enhance cybersecurity and national security.
Hackers are turning Amazon S3 bucket encryption against customers in new ransomware campaign - and they've already claimed two victims
Hackers exploited AWS encryption to conduct novel ransomware attacks, locking victims' data and using stolen credentials, without vulnerabilities in the AWS platform.
Millions' in taxpayer money paid to cyber criminals in recent years minister
The Independent emphasizes the necessity of on-ground journalism to report on critical issues like reproductive rights and cybersecurity.
New Amazon Ransomware Attack-'Recovery Impossible' Without Payment
Ransomware threats continue to evolve, with Codefinger now targeting AWS users through sophisticated encryption strategies.
Optimizing cyber incident response: Avoid delays and unexpected costs
Ransomware attacks surge during the holiday season, representing the top corporate security threat and prompting organizations to reevaluate incident response strategies.
Python-Based Malware Powers RansomHub Ransomware to Exploit Network Flaws
A threat actor utilized a Python backdoor and RansomHub ransomware to exploit vulnerabilities from the SocGholish malware in a cybersecurity attack.
UK government officials consider banning ransomware payments
The UK government is consulting on banning public bodies from paying ransomware demands to enhance cybersecurity and national security.
Hackers are turning Amazon S3 bucket encryption against customers in new ransomware campaign - and they've already claimed two victims
Hackers exploited AWS encryption to conduct novel ransomware attacks, locking victims' data and using stolen credentials, without vulnerabilities in the AWS platform.
Millions' in taxpayer money paid to cyber criminals in recent years minister
The Independent emphasizes the necessity of on-ground journalism to report on critical issues like reproductive rights and cybersecurity.
Salt Typhoon spies spotted on US govt networks before telcos
Chinese cyberspies infiltrated US networks and telecommunication systems, posing a major threat to national security.
Salt Typhoon breach was first detected on federal networks, CISA head says
China-backed hacking group Salt Typhoon was identified through federal networks, signaling a major cybersecurity breach affecting U.S. telecommunications.
Salt Typhoon spies spotted on US govt networks before telcos
Chinese cyberspies infiltrated US networks and telecommunication systems, posing a major threat to national security.
Salt Typhoon breach was first detected on federal networks, CISA head says
China-backed hacking group Salt Typhoon was identified through federal networks, signaling a major cybersecurity breach affecting U.S. telecommunications.
Hackers use Google Search ads to steal Google Ads accounts
Cybercriminals exploit Google ads for phishing, redirecting victims to fake login pages that steal credentials.
Google Ads Users Targeted in Malvertising Scam Stealing Credentials and 2FA Codes
New malvertising campaign is targeting Google Ads users to steal credentials via fraudulent ads.
Alert issued for individuals and businesses about phishing targeting through fake Google Ads.
HHS Office for Civil Rights Settles HIPAA Phishing Cybersecurity Investigation with Solara Medical Supplies, LLC for $3,000,000
Solara Medical Supplies agreed to a settlement following a phishing attack that compromised patient data, highlighting the risks in health information security.
Phishing texts trick Apple iMessage users into disabling protection
Cybercriminals manipulate iMessage's security features by instructing users to reply to receive enabled links.
Phishing campaign targets developers with fake CrowdStrike job offers
A new phishing campaign targets developers using fake CrowdStrike job offers to install crypto-mining malware.
How scammers are tricking Apple iMessage users into disabling phishing protection
Scammers are exploiting Apple iMessage's security by tricking users into enabling dangerous links through replies to phishing texts.
Hackers use Google Search ads to steal Google Ads accounts
Cybercriminals exploit Google ads for phishing, redirecting victims to fake login pages that steal credentials.
Google Ads Users Targeted in Malvertising Scam Stealing Credentials and 2FA Codes
New malvertising campaign is targeting Google Ads users to steal credentials via fraudulent ads.
Alert issued for individuals and businesses about phishing targeting through fake Google Ads.
HHS Office for Civil Rights Settles HIPAA Phishing Cybersecurity Investigation with Solara Medical Supplies, LLC for $3,000,000
Solara Medical Supplies agreed to a settlement following a phishing attack that compromised patient data, highlighting the risks in health information security.
Phishing texts trick Apple iMessage users into disabling protection
Cybercriminals manipulate iMessage's security features by instructing users to reply to receive enabled links.
Phishing campaign targets developers with fake CrowdStrike job offers
A new phishing campaign targets developers using fake CrowdStrike job offers to install crypto-mining malware.
How scammers are tricking Apple iMessage users into disabling phishing protection
Scammers are exploiting Apple iMessage's security by tricking users into enabling dangerous links through replies to phishing texts.
Attackers are popping clouds using severe Aviatrix bug
The vulnerability in Aviatrix Controller poses critical risks, leading to remote code execution and privilege escalation, with active exploits already observed.
Hackers Exploit Aviatrix Controller Vulnerability to Deploy Backdoors and Crypto Miners
A critical flaw in Aviatrix Controller is under active exploitation for backdoors and cryptocurrency mining.
Sweet Security launches a LLM-powered cloud detection engine that reduces detection noise to 0.04%, enhancing threat identification significantly.
Aembit Announces Speaker Lineup For The Inaugural NHIcon | HackerNoon
NHIcon 2025 emphasizes the need for advanced security models for non-human identities in modern infrastructures.
Attackers are popping clouds using severe Aviatrix bug
The vulnerability in Aviatrix Controller poses critical risks, leading to remote code execution and privilege escalation, with active exploits already observed.
Hackers Exploit Aviatrix Controller Vulnerability to Deploy Backdoors and Crypto Miners
A critical flaw in Aviatrix Controller is under active exploitation for backdoors and cryptocurrency mining.
Data broker Gravy Analytics confirms a data breach after a hacker leaked millions of location records
Gravy Analytics data breach threatens millions' privacy by exposing sensitive location data from popular smartphone apps.
A major data broker hack may have leaked precise location info for millions
Gravy Analytics disclosed a significant data breach exposing sensitive location data for millions, including high-profile sites and users from various popular apps.
Exclusive: PowerSchool data breach victims say hackers stole 'all' historical student and teacher data
A major cyberattack on PowerSchool compromised historical data of students and teachers across multiple school districts.
Google OAuth Vulnerability Exposes Millions via Failed Startup Domains
Google's OAuth login is vulnerable to attacks via former employee email accounts tied to defunct domains.
Police probing claim hackers stole health visa and immigration data
The investigation into a data breach affecting UK healthcare workers highlights significant cybersecurity concerns amidst reliance on migrant labor.
Equifax Class Action Settlement 2024 Payment Started, Claimants Getting Paid Via Checks
Equifax's 2017 data breach exposed personal info, leading to a $425 million settlement and significant security investments.
Data broker Gravy Analytics confirms a data breach after a hacker leaked millions of location records
Gravy Analytics data breach threatens millions' privacy by exposing sensitive location data from popular smartphone apps.
A major data broker hack may have leaked precise location info for millions
Gravy Analytics disclosed a significant data breach exposing sensitive location data for millions, including high-profile sites and users from various popular apps.
Exclusive: PowerSchool data breach victims say hackers stole 'all' historical student and teacher data
A major cyberattack on PowerSchool compromised historical data of students and teachers across multiple school districts.
Google OAuth Vulnerability Exposes Millions via Failed Startup Domains
Google's OAuth login is vulnerable to attacks via former employee email accounts tied to defunct domains.
Police probing claim hackers stole health visa and immigration data
The investigation into a data breach affecting UK healthcare workers highlights significant cybersecurity concerns amidst reliance on migrant labor.
Equifax Class Action Settlement 2024 Payment Started, Claimants Getting Paid Via Checks
Equifax's 2017 data breach exposed personal info, leading to a $425 million settlement and significant security investments.
North Korea stole over $659M in crypto heists during 2024, deploys fake job seekers | TechCrunch
North Korean hackers are responsible for stealing $659 million in cryptocurrency in 2024, with significant impact on blockchain exchanges.
North Korea stole $659M in five crypto heists last year
North Korean blockchain thefts surged in 2024, totaling over $659 million across five incidents, highlighting significant cybersecurity vulnerabilities in crypto exchanges.
North Korea stole over $659M in crypto heists during 2024, deploys fake job seekers | TechCrunch
North Korean hackers are responsible for stealing $659 million in cryptocurrency in 2024, with significant impact on blockchain exchanges.
North Korea stole $659M in five crypto heists last year
North Korean blockchain thefts surged in 2024, totaling over $659 million across five incidents, highlighting significant cybersecurity vulnerabilities in crypto exchanges.
Biggest Patch Tuesday in years sees MS address 159 vulns | Computer Weekly
Microsoft's January Patch Tuesday update is unusually large, addressing 161 vulnerabilities, highlighting potential security concerns for 2025.
January patches fix vulnerabilities in Windows and Excel
Microsoft patched significant privilege escalation vulnerabilities in Hyper-V on the first Patch Tuesday of 2025.
Microsoft fixes exploited Hyper-V privilege escalation flaws
Microsoft's first Patch Tuesday of 2025 addresses critical vulnerabilities in Hyper-V hypervisor allowing privilege escalation and other severe remote code execution issues.
Microsoft lays off employees in security, experiences and devices, sales, and gaming - separate from performance cuts
Microsoft is facing layoffs in key areas despite security being a top priority for 2024.
Zero Day Initiative - The January 2025 Security Update Review
Adobe released five bulletins addressing 14 CVEs, with critical vulnerability patches mostly targeting Photoshop and Substance 3D applications.
Microsoft's January security updates include 159 new CVEs, focusing on critical vulnerabilities across several core components like Windows and Office.
Biggest Patch Tuesday in years sees MS address 159 vulns | Computer Weekly
Microsoft's January Patch Tuesday update is unusually large, addressing 161 vulnerabilities, highlighting potential security concerns for 2025.
January patches fix vulnerabilities in Windows and Excel
Microsoft patched significant privilege escalation vulnerabilities in Hyper-V on the first Patch Tuesday of 2025.
Microsoft fixes exploited Hyper-V privilege escalation flaws
Microsoft's first Patch Tuesday of 2025 addresses critical vulnerabilities in Hyper-V hypervisor allowing privilege escalation and other severe remote code execution issues.
Microsoft lays off employees in security, experiences and devices, sales, and gaming - separate from performance cuts
Microsoft is facing layoffs in key areas despite security being a top priority for 2024.
Zero Day Initiative - The January 2025 Security Update Review
Adobe released five bulletins addressing 14 CVEs, with critical vulnerability patches mostly targeting Photoshop and Substance 3D applications.
Microsoft's January security updates include 159 new CVEs, focusing on critical vulnerabilities across several core components like Windows and Office.
Google Cloud Researchers Uncover Flaws in Rsync File Synchronization Tool
Rsync has multiple vulnerabilities allowing attackers to execute arbitrary code and access sensitive files on connected clients.
The High-Stakes Disconnect For ICS/OT Security
ICS/OT security requires dedicated controls and budget due to distinct challenges and high risk of cyber threats, separate from traditional IT security.
Zero-Day Vulnerability Suspected in Attacks on Fortinet Firewalls with Exposed Interfaces
Unauthorized access to Fortinet firewalls has compromised configurations and credentials, likely due to exploitation of a zero-day vulnerability affecting exposed management interfaces.
Hackers are exploiting a new Fortinet firewall bug to breach company networks | TechCrunch
Hackers are exploiting a critical vulnerability in Fortinet firewalls, indicating serious security risks for corporate networks.
Fortinet zero-day allows hackers to access corporate networks
Fortinet warns of a significant zero-day vulnerability in firewalls, urging immediate action to secure corporate networks against active exploitation.
Snoops exploited Fortinet firewalls with 'probable' 0-day
Fortinet firewalls are under a widespread exploitation campaign likely using an unpatched zero-day vulnerability.
Zero-Day Vulnerability Suspected in Attacks on Fortinet Firewalls with Exposed Interfaces
Unauthorized access to Fortinet firewalls has compromised configurations and credentials, likely due to exploitation of a zero-day vulnerability affecting exposed management interfaces.
Hackers are exploiting a new Fortinet firewall bug to breach company networks | TechCrunch
Hackers are exploiting a critical vulnerability in Fortinet firewalls, indicating serious security risks for corporate networks.
Fortinet zero-day allows hackers to access corporate networks
Fortinet warns of a significant zero-day vulnerability in firewalls, urging immediate action to secure corporate networks against active exploitation.
Snoops exploited Fortinet firewalls with 'probable' 0-day
Fortinet firewalls are under a widespread exploitation campaign likely using an unpatched zero-day vulnerability.