article thumbnail

CVE-2019-0090 flaw affects Intel Chips released in the last 5 years

Security Affairs

A new vulnerability, tracked as CVE-2019-0090 , affects all Intel chips that could allow attackers to bypass every hardware-enabled security technology. Security experts from Positive Technologies warn of a new vulnerability, tracked as CVE-2019-0090, that affects all Intel processors that were released in the past 5 years.

Firmware 128
article thumbnail

GUEST ESSAY: Securely managing access controls is vital to preserving the privacy of healthcare data

The Last Watchdog

M&A invariably creates technology gaps that bad actor’s prey upon. According to a report from Protenus and DataBreaches.net, over 41 million patient records were breached in 2019, almost tripling healthcare industry breaches from the prior year. Zero trust is an all-inclusive security and privacy architecture.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

5 IoT Security Predictions for 2019

Security Affairs

2018 was the year of the Internet of Things (IoT), massive attacks and various botnets hit smart devices, These are 5 IoT Security Predictions for 2019. 2019 will continue these trends but at a faster pace. Upcoming government standardization efforts will continue to increase substantially in 2019. About the author: Matt Burke.

IoT 88
article thumbnail

ENISA publishes a Threat Landscape for 5G Networks

Security Affairs

An EU-wide Coordinated Risk Assessment of 5G networks has been published on the 9 th October 2019. Today’s ENISA 5G Threat landscape complements the Coordinated Risk Assessment with a more technical and more detailed view on the 5G architecture, the assets and the cyber threats for those assets. Understanding threat exposure.

article thumbnail

Evaluating the NSA's Telephony Metadata Program

Schneier on Security

Finally, in March 2019 it was reported that the NSA had decided to completely abandon the program and not seek its renewal as it is due to sunset in late 2019. Second, we show how the architecture of modern telephone communications might cause collection errors that fit the reported reasons for the 2018 purge.

article thumbnail

Attivo Networks® Awarded U.S. Department of Defense Contracts for Active Cyber Defense and Cyber Deception Technology

CyberSecurity Insiders

Department of Defense (DoD) with a new generation of sophisticated, active defense technologies. Wargaming: The Attivo Networks ThreatDefend technology recently saw action during a significant planning wargame exercise, confirming that active cyber defense technology affects the adversaries’ ability to maneuver undetected.

article thumbnail

CVE-2019-10149: “Return of the WiZard” Vulnerability: Crooks Start Hitting

Security Affairs

Malware researchers at Cybaze-Yoroi ZLAB observed many attack attempts trying to spread malware abusing the CVE-2019-10149 issue. EW N030619 , CVE-2019-10149 ). Such vulnerability affected a wide range of Exim servers, one of the main email server technologies, extremely diffused all around the globe and in Italy too.

Malware 88