Remove tag
article thumbnail

Commercial spyware vendors are behind most zero-day exploits discovered by Google TAG

Security Affairs

Google’s TAG revealed that Commercial spyware vendors (CSV) were behind most of the zero-day vulnerabilities discovered in 2023. Surveillance software is used to spy on high-risk users, including journalists, human rights defenders, dissidents and opposition party politicians. ” reads the report published by Google.

Spyware 111
article thumbnail

Netography Uses Labels and Tags to Provide Security Context

Security Boulevard

Netography today added support for context labels and tagging to a software-as-a-service (SaaS) platform that provides deep packet inspection capabilities to identify cybersecurity threats in near-real-time. The post Netography Uses Labels and Tags to Provide Security Context appeared first on Security Boulevard.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Faster Path to Memory Safety: CHERI, Memory Tagging, and Control Flow Integrity

Security Boulevard

Recently, the White House published a technical paper asking organizations to develop roadmaps for implementing memory safety in their software applications. The goal is to eliminate a broad class of software defects that make up to 70 percent of all vulnerabilities, according to researchers at Microsoft and Google.

article thumbnail

Email Security Flaw Found in the Wild

Schneier on Security

TAG has observed four different groups exploiting the same bug to steal email data, user credentials, and authentication tokens. To ensure protection against these types of exploits, TAG urges users and organizations to keep software fully up-to-date and apply security updates as soon as they become available.

article thumbnail

Google TAG spotted actors using new code signing tricks to evade detection

Security Affairs

Researchers from Google’s TAG team reported that financially motivated actors are using new code signing tricks to evade detection. The experts noticed that the technique was employed by operators behind OpenSUpdater, which is a known family of unwanted software . ” read the analysis published by Google TAG.

Software 118
article thumbnail

Zero-Day Flaw in Zimbra Email Software Exploited by Four Hacker Groups

The Hacker News

A zero-day flaw in the Zimbra Collaboration email software was exploited by four different groups in real-world attacks to pilfer email data, user credentials, and authentication tokens. The flaw, tracked as CVE-2023-37580 (CVSS score:

Software 111
article thumbnail

Another Critical Unauthenticated SQLi Flaw Discovered in MOVEit Transfer Software

The Hacker News

Progress Software has announced the discovery and patching of a critical SQL injection vulnerability in MOVEit Transfer, popular software used for secure file transfer. In addition, Progress Software has patched two other high-severity vulnerabilities.