article thumbnail

Hacktivism and DDOS Attacks Rise Dramatically in 2022

Lohrman on Security

2022 has brought a surge in distributed denial-of-service attacks as well as a dramatic rise in patriotic hacktivism. What’s ahead for these trends as the year continues?

DDOS 355
article thumbnail

The Top 22 Security Predictions for 2022

Lohrman on Security

Here’s your annual roundup of the top security industry forecasts, trends and cybersecurity prediction reports for calendar year 2022. What will the New Year bring in cyber space?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, August 2022 Edition

Krebs on Security

This latest MSDT bug — CVE-2022-34713 — is a remote code execution flaw that requires convincing a target to open a booby-trapped file, such as an Office document. Microsoft this month also issued a different patch for another MSDT flaw, tagged as CVE-2022-35743.

article thumbnail

Microsoft Patch Tuesday, October 2022 Edition

Krebs on Security

The new zero-day flaw– CVE-2022-41033 — is an “elevation of privilege” bug in the Windows COM+ event service, which provides system notifications when users logon or logoff. Microsoft says the flaw is being actively exploited, and that it was reported by an anonymous individual.

DNS 258
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

August 11, 2022 at 11:00 am PDT, 2:00 pm EDT, 7:00 pm GMT In this webinar, you will learn how to: Outline popular change management models and processes. Organize ERM strategy, operations, and data. Determine impact tangents. Practice change management process with ERM data.

article thumbnail

Patch Tuesday, November 2022 Election Edition

Krebs on Security

Let’s face it: Having “2022 election” in the headline above is probably the only reason anyone might read this story today. CVE-2022-41073 is a zero-day flaw in the Windows Print Spooler , a Windows component that Microsoft has patched mightily over the past year. Today’s patch batch addresses both issues.

Internet 195
article thumbnail

Microsoft Patch Tuesday, July 2022 Edition

Krebs on Security

The company said it would roll out the changes in stages between April and June 2022. The zero-day Windows vulnerability already seeing active attacks is CVE-2022-22047 , which is an elevation of privilege vulnerability in all supported versions of Windows.

Internet 215
article thumbnail

How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware Attack

Speaker: Karl Camilleri, Cloud Services Product Manager at phoenixNAP

March 17, 2022 at 9:30 am PDT, 12:30 pm EDT, 5:30 pm BST DRaaS as the last line of defense. Best practices for choosing a DRaaS solution. Protect yourself and your business. This is an exclusive webinar you won’t want to miss!

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

billion in 2022. Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3

article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

Register now for this exclusive webinar on March 24th, 2022 at 9:30 am PDT, 12:30 pm EDT, 5:30 pm GMT Deliver better insights on user access and app utilization that’s needed for better IT management and cost optimization across all SaaS apps.