Sun.Mar 10, 2024

article thumbnail

NIST Releases Cybersecurity Framework 2.0: What’s Next?

Lohrman on Security

Many global cyber teams are analyzing cyber defense gaps now that the NIST Cybersecurity Framework 2.0 has been released. How will this guidance move the protection needle?

article thumbnail

Thousands of VMware ESXi Instances Exposed to Critical CVE-2024-22252 Vulnerability

Penetration Testing

Today, Security researchers at The Shadowserver Foundation have sounded the alarm after discovering approximately 16,500 VMware ESXi instances exposed to a critical security flaw. The vulnerability, designated as CVE-2024-22252, could potentially allow attackers to... The post Thousands of VMware ESXi Instances Exposed to Critical CVE-2024-22252 Vulnerability appeared first on Penetration Testing.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers exploit WordPress plugin flaw to infect 3,300 sites with malware

Bleeping Computer

Hackers are breaching WordPress sites by exploiting a vulnerability in outdated versions of the Popup Builder plugin, infecting over 3,300 websites with malicious code. [.

Malware 144
article thumbnail

CVE-2024-22857: Critical Flaw in Popular Zlog Library Opens Door to Arbitrary Code Execution

Penetration Testing

Security researchers Faran Abdullah and Ali Raza of Ebryx have exposed a critical vulnerability in Zlog, a popular open-source C logging library. The vulnerability, tracked as CVE-2024-22857, is a heap-based buffer overflow that could... The post CVE-2024-22857: Critical Flaw in Popular Zlog Library Opens Door to Arbitrary Code Execution appeared first on Penetration Testing.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

YouTube stops recommending videos when signed out of Google

Bleeping Computer

YouTube has changed how it works for people not signed into Google account or using incoginto mode, and it's not showing suggested videos anymore. This change, which is being tested with some random users, shows a very simple YouTube homepage without any videos or tips on what to watch. [.

article thumbnail

CVE-2023-41313: Timing Attack Flaw in Apache Doris Database Puts Data at Risk

Penetration Testing

A significant security flaw has been uncovered in versions of the Apache Doris real-time analytical database before 2.0.0. The vulnerability, labeled CVE-2023-41313, allows attackers to exploit weaknesses in the authentication process within Apache Doris... The post CVE-2023-41313: Timing Attack Flaw in Apache Doris Database Puts Data at Risk appeared first on Penetration Testing.

More Trending

article thumbnail

The DaVinci Group: Russia’s Cyber Mercenaries Target Ukraine

Penetration Testing

In the shadowy world of cyberwarfare, mercenary groups play a pivotal role. One such group, known as UAC-0050 or “The DaVinci Group,” has emerged as a key player in the ongoing conflict between Russia... The post The DaVinci Group: Russia’s Cyber Mercenaries Target Ukraine appeared first on Penetration Testing.

article thumbnail

Magnet Goblin Hacker Group Leveraging 1-Day Exploits to Deploy Nerbian RAT

The Hacker News

A financially motivated threat actor called Magnet Goblin is swiftly adopting one-day security vulnerabilities into its arsenal in order to opportunistically breach edge devices and public-facing services and deploy malware on compromised hosts.

Malware 112
article thumbnail

Canva Uncovers Critical Font Vulnerabilities, Exposes Cybersecurity Risks

Penetration Testing

Canva, the popular graphic design platform, announced the results of its security research on digital fonts. The company’s investigation revealed three previously unknown vulnerabilities (CVEs) in popular tools used for font processing and manipulation.... The post Canva Uncovers Critical Font Vulnerabilities, Exposes Cybersecurity Risks appeared first on Penetration Testing.

article thumbnail

Proof-of-Concept Exploit Released for Progress Software OpenEdge Vulnerability

The Hacker News

Technical specifics and a proof-of-concept (PoC) exploit have been made available for a recently disclosed critical security flaw in Progress Software OpenEdge Authentication Gateway and AdminServer, which could be potentially exploited to bypass authentication protections. Tracked as CVE-2024-1403, the vulnerability has a maximum severity rating of 10.0 on the CVSS scoring system.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Beware! Fake Notion Installer Spreads Data-Stealing Malware

Penetration Testing

Researchers at the AhnLab Security Emergency Response Center (ASEC) have uncovered a disturbing malware campaign that’s cleverly disguised as a legitimate installer for the popular Notion productivity software. This insidious scheme could put sensitive... The post Beware! Fake Notion Installer Spreads Data-Stealing Malware appeared first on Penetration Testing.

article thumbnail

Security Affairs newsletter Round 462 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Threat actors breached two crucial systems of the US CISA CISA adds JetBrains TeamCity bug to its Known Exploited Vulnerabilities catalog Critical Fortinet FortiOS bug CVE-2024-21762 potentially impacts 150,000 internet-facing devices QNAP fixed t

Spyware 90
article thumbnail

QiAnXin Uncovers New Kimsuky Malware Campaign

Penetration Testing

Security researchers at QiAnXin Threat Intelligence Center have uncovered a sophisticated malware campaign waged by the Kimsuky APT group. The attackers are targeting South Korean users across various sectors, including government, defense, education, and... The post QiAnXin Uncovers New Kimsuky Malware Campaign appeared first on Penetration Testing.

Malware 87
article thumbnail

Who’s to Blame for Hacked Social Media Accounts, Spoofed Online Meeting Requests and Malware

Security Boulevard

In episode 320, Tom and Scott discuss the contentious issue of who is accountable when Facebook or Instagram accounts are hacked, discussing potential failings on both the user’s and Meta’s part. They explore the possibility of inadequate security measures on these platforms and the implications of Meta potentially profiting from fraudulent ads. The episode also […] The post Who’s to Blame for Hacked Social Media Accounts, Spoofed Online Meeting Requests and Malware appeared first on Shared Secu

Media 73
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

GitHub Vulnerability and SEO Manipulation Facilitate Game Cheat Malware Distribution

Penetration Testing

Security researchers at OALABS have exposed a complex malware campaign targeting gamers seeking cheats for a popular open-source aim bot called AIMMY. The attackers are leveraging a GitHub vulnerability and search engine optimization (SEO)... The post GitHub Vulnerability and SEO Manipulation Facilitate Game Cheat Malware Distribution appeared first on Penetration Testing.

article thumbnail

The Growing Threat of Application-Layer DDoS Attacks

Security Boulevard

In the cat-and-mouse game between DDoS hackers and defenders, it seems protection vendors have made great progress in the past year – particularly in the realm of application-layer attacks. Unsurprisingly, this forced hackers to scale up their attack methods. Here’s what we’ve seen in the past year or so, in this ongoing battle between hackers […] The post The Growing Threat of Application-Layer DDoS Attacks appeared first on Security Boulevard.

DDOS 67
article thumbnail

NIST Releases Cybersecurity Framework 2.0: What’s Next?

Security Boulevard

Many global cyber teams are analyzing cyber defense gaps now that the NIST Cybersecurity Framework 2.0 has been released. How will this guidance move the protection needle? The post NIST Releases Cybersecurity Framework 2.0: What’s Next? appeared first on Security Boulevard.

article thumbnail

HIPAA and Privacy Act Training Challenge Exam [XLS download]

Security Boulevard

Contemporary healthcare organizations are obligated to protect a vast amount of sensitive patient data due to the broad definition of Protected Health Information (PHI) under the Health Insurance Portability and Accountability Act (HIPAA). The proliferation of electronic health records, digital health technologies, and the need for data sharing across a complex web of providers, insurers, […] The post HIPAA and Privacy Act Training Challenge Exam [XLS download] appeared first on CybeReady.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

USENIX Security ’23 – Jialai Wang, Ziyuan Zhang, Meiqi Wang, Han Qiu, Tianwei Zhang, Qi Li, Zongpeng Li, Tao Wei, Chao Zhang – Aegis: Mitigating Targeted Bit-flip Attacks against Deep Neural Networks

Security Boulevard

Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott ; and via the organizations YouTube channel. Permalink The post USENIX Security ’23 – Jialai Wang, Ziyuan Zhang, Meiqi Wang, Han Qiu, Tianwei Zhang, Qi Li, Zongpeng Li, Tao Wei, Chao Zhang – Aegis: Mitigating Targeted Bit-flip Attacks against Deep Neural Network

62
article thumbnail

The Essential User Access Review Checklist [Excel Template]

Security Boulevard

Do you have employees with access to sensitive systems they no longer need? Are there team members in your organization who, following a department change, find themselves locked out of essential tools critical for their new roles? For many businesses, the answer to these questions is yes. Maintaining precise control over who has access to […] The post The Essential User Access Review Checklist [Excel Template] appeared first on CybeReady.

57