FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe first stop for security news | Threatpost

In Cybersecurity, What You Can’t See Can Hurt You

By Sponsored Content
The dangers to SMBs and businesses of all sizes from cyberattacks are well known. But what’s driving these attacks, and what do cybersecurity stakeholders need to do that they’re not already doing?

Kaiser Permanente Exposes Nearly 70K Medical Records in Data Breach

By Elizabeth Montalbano
Attackers gained access to private account details through an email compromise incident that occurred in April.

Linux Malware Deemed β€˜Nearly Impossible’ to Detect

By Elizabeth Montalbano
Symbiote, discovered in November, parasitically infects running processes so it can steal credentials, gain rootlkit functionality and install a backdoor for remote access.

Bluetooth Signals Can Be Used to Track Smartphones, Say Researchers

By Sagar Tiwari
Researchers demonstrated a possible way to track individuals via Bluetooth signals.

U.S. Water Utilities Prime Cyberattack Target, Experts

By Nate Nelson
Environmentalists and policymakers warn water treatment plants are ripe for attack.

Potent Emotet Variant Spreads Via Stolen Email Credentials

By Elizabeth Montalbano
The dangerous malware appears to be well and truly back in action, sporting new variants and security-dodging behaviors in a wave of recent phishing campaigns.

Feds Forced Travel Firms to Share Surveillance Data on Hacker

By Elizabeth Montalbano
Sabre and Travelport had to report the weekly activities of former β€œCardplanet” cybercriminal Aleksei Burkov for two years, info that eventually led to his arrest and prosecution.

Taming the Digital Asset Tsunami

By Rob N. Gurzeev
Rob Gurzeev, CEO and Co-Founder of CyCognito, explores external attack surface soft spots tied to an ever-expanding number of digital assets companies too often struggle to keep track of and manage effectively.

Paying Ransomware Paints Bigger Bullseye on Target’s Back

By Nate Nelson
Ransomware attackers often strike targets twice, regardless of whether the ransom was paid.

Black Basta Ransomware Teams Up with Malware Stalwart Qbot

By Elizabeth Montalbano
The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found.

Cyber Risk Retainers: Not Another Insurance Policy

By Matt Dunn
The costs associated with a cyberattack can be significant, especially if a company does not have an Incident Response plan that addresses risk.

Conducting Modern Insider Risk Investigations

By Sponsored Content
Insider Risk Management requires a different approach than to those from external threats. IRM is unique from other domains of security in that the data sources which serve as inputs are as often people as they are tools. Shifting the analystβ€˜s mindset when handling risks presented by insiders requires us to move through the stages of inquiry, investigation, and determining outcomes.

Follina Exploited by State-Sponsored Hackers

By Nate Nelson
A government-aligned attacker tried using a Microsoft vulnerability to attack U.S. and E.U. government targets.

Attackers Use Public Exploits to Throttle Atlassian Confluence Flaw

By Elizabeth Montalbano
The vulnerability remains unpatched on many versions of the collaboration tool and has potential to create a SolarWinds-type scenario.
❌