FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThreatpost | The first stop for security news

Why Physical Security Maintenance Should Never Be an Afterthought

By Infosec Contributor
SecuriThings' CEO Roy Dagan tackles the sometimes overlooked security step of physical security maintenance and breaks down why it is important.

Conti’s Reign of Chaos: Costa Rica in the Crosshairs

By Aamir Lakhani
Aamir Lakhani, with FortiGuard Labs, answers the question; Why is the Conti ransomware gang targeting people and businesses in Costa Rica?

Magecart Serves Up Card Skimmers on Restaurant-Ordering Systems

By Elizabeth Montalbano
300 restaurants and at least 50,000 payment cards compromised by two separate campaigns against MenuDrive, Harbortouch and InTouchPOS services.

Authentication Risks Discovered in Okta Platform

By Nate Nelson
Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational data destruction.

Google Boots Multiple Malware-laced Android Apps from Marketplace

By Elizabeth Montalbano
Google removed eight Android apps, with 3M cumulative downloads, from its marketplace for being infected with a Joker spyware variant.

CISA Urges Patch of Exploited Windows 11 Bug by Aug. 2

By Threatpost
Feds urge U.S. agencies to patch a Microsoft July Patch Tuesday 2022 bug that is being exploited in the wild by August 2.

Large-Scale Phishing Campaign Bypasses MFA

By Elizabeth Montalbano
Attackers used adversary-in-the-middle attacks to steal passwords, hijack sign-in sessions and skip authentication and then use victim mailboxes to launch BEC attacks against other targets.

How War Impacts Cyber Insurance

By Infosec Contributor
Chris Hallenbeck, CISO for the Americas at Tanium, discusses the impact of geopolitical conflict on the cybersecurity insurance market.

β€˜Callback’ Phishing Campaign Impersonates Security Firms

By Elizabeth Montalbano
Victims instructed to make a phone call that will direct them to a link for downloading malware.

Rethinking Vulnerability Management in a Heightened Threat Landscape

By Infosec Contributor
Find out why a vital component of vulnerability management needs to be the capacity to prioritize from Mariano Nunez, CEO of Onapsis and Threatpost Infosec Insiders columnist.
❌