FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

Alert: CISA Warns of Active 'Roundcube' Email Attacks - Patch Now

By Newsroom β€” February 13th 2024 at 04:51
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a medium-severity security flaw impacting Roundcube email software to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The issue, tracked as CVE-2023-43770 (CVSS score: 6.1), relates to a cross-site scripting (XSS) flaw that stems from the handling of
☐ β˜† βœ‡ The Hacker News

Critical JetBrains TeamCity On-Premises Flaw Exposes Servers to Takeover - Patch Now

By Newsroom β€” February 7th 2024 at 05:05
JetBrains is alerting customers of a critical security flaw in its TeamCity On-Premises continuous integration and continuous deployment (CI/CD) software that could be exploited by threat actors to take over susceptible instances. The vulnerability, tracked as CVE-2024-23917, carries a CVSS rating of 9.8 out of 10, indicative of its severity. "The vulnerability may enable an unauthenticated
☐ β˜† βœ‡ Naked Security

VMWare user? Worried about β€œESXi ransomware”? Check your patches now!

By Paul Ducklin β€” February 7th 2023 at 19:59
To borrow from HHGttG, please DON'T PANIC. But if you are two years out of date with patches, please do ACT NOW!

☐ β˜† βœ‡ The Hacker News

Integrating Live Patching in SecDevOps Workflows

By The Hacker News β€” September 6th 2022 at 08:57
SecDevOps is, just like DevOps, a transformational change that organizations undergo at some point during their lifetime. Just like many other big changes, SecDevOps is commonly adopted after a reality check of some kind: a big damaging cybersecurity incident, for example. A major security breach or, say, consistent problems in achieving development goals signals to organizations that the
☐ β˜† βœ‡ The Hacker News

Resolving Availability vs. Security, a Constant Conflict in IT

By The Hacker News β€” August 5th 2022 at 10:20
Conflicting business requirements is a common problem – and you find it in every corner of an organization, including in information technology. Resolving these conflicts is a must, but it isn’t always easy – though sometimes there is a novel solution that helps. In IT management there is a constant struggle between security and operations teams. Yes, both teams ultimately want to have secure
☐ β˜† βœ‡ The Hacker News

Taking the Risk-Based Approach to Vulnerability Patching

By The Hacker News β€” July 27th 2022 at 09:21
Software vulnerabilities are a major threat to organizations today. The cost of these threats is significant, both financially and in terms of reputation.Vulnerability management and patching can easily get out of hand when the number of vulnerabilities in your organization is in the hundreds of thousands of vulnerabilities and tracked in inefficient ways, such as using Excel spreadsheets or
☐ β˜† βœ‡ Naked Security

S3 Ep84: Government demand, Mozilla velocity, and Clearview fine [Podcast]

By Paul Ducklin β€” May 27th 2022 at 11:17
Latest episode - listen now!

☐ β˜† βœ‡ Naked Security

FTC threatens β€œlegal action” over unpatched Log4j and other vulns

By Paul Ducklin β€” January 5th 2022 at 19:37
Remember the Equifax breach? Remember the $700m penalty? In case you'd forgotten, here's the FTC to refresh your memory!

☐ β˜† βœ‡ Naked Security

Serious Security: OpenSSL fixes β€œerror conflation” bugs – how mixing up mistakes can lead to trouble

By Paul Ducklin β€” December 17th 2021 at 17:57
Have you ever seen the message "An error occurred"? Even worse, the message "This error cannot occur"? Facts matter!

❌