Monday, September 16, 2024

Master Your PCI DSS v4 Compliance with Innovative Smart Approvals

The PCI DSS landscape is evolving rapidly. With the Q1 2025 deadline looming ever larger, businesses are scrambling to meet the stringent new requirements of PCI DSS v4.0. Two sections in particular, 6.4.3 and 11.6.1, are troublesome as they demand that organizations rigorously monitor and manage payment page scripts and use a robust change detection mechanism. With the deadline fast approaching


http://dlvr.it/TDJ1HL

This Nasty Android Threat Can Steal Your 2FA Security Codes - Forbes

This Nasty Android Threat Can Steal Your 2FA Security Codes  Forbes


http://dlvr.it/TDHcbh

Sunday, September 15, 2024

Saturday, September 14, 2024

Aurora High School implements new cybersecurity program - Cleveland 19 News

Aurora High School implements new cybersecurity program  Cleveland 19 News


http://dlvr.it/TDFXZF

Mayor Ginther speaks on cyber attack latest, says it could cost Columbus 'millions' - The CW Columbus

Mayor Ginther speaks on cyber attack latest, says it could cost Columbus 'millions'  The CW Columbus


http://dlvr.it/TDFPSK

Cyberattack compromises and shuts down Highline Public Schools - Security Magazine

Cyberattack compromises and shuts down Highline Public Schools  Security Magazine


http://dlvr.it/TDFPMV

Oracle’s Ellison Promises Big Cyber Threat Reduction With Next-Generation Network, Data Security Offerings - CRN

Oracle’s Ellison Promises Big Cyber Threat Reduction With Next-Generation Network, Data Security Offerings  CRN


http://dlvr.it/TDDZPC

Ivanti Warns of Active Exploitation of Newly Patched Cloud Appliance Vulnerability

Ivanti has revealed that a newly patched security flaw in its Cloud Service Appliance (CSA) has come under active exploitation in the wild.
The high-severity vulnerability in question is CVE-2024-8190 (CVSS score: 7.2), which allows remote code execution under certain circumstances.
"An OS command injection vulnerability in Ivanti Cloud Services Appliance versions 4.6 Patch 518 and before allows


http://dlvr.it/TDD6r0

Friday, September 13, 2024

Cyber Security Council - WashingtonExec

Cyber Security Council  WashingtonExec


http://dlvr.it/TDClg3

Iranian Cyber Group OilRig Launches Sophisticated Malware Attack on Iraqi Government Networks - Iran News Update

Iranian Cyber Group OilRig Launches Sophisticated Malware Attack on Iraqi Government Networks  Iran News Update


http://dlvr.it/TDCZ2b

This Army division just ran cybersecurity for a far-away brigade - ArmyTimes.com

This Army division just ran cybersecurity for a far-away brigade  ArmyTimes.com


http://dlvr.it/TDCYvy

Progress WhatsUp Gold Exploited Just Hours After PoC Release for Critical Flaw

Malicious actors are likely leveraging publicly available proof-of-concept (PoC) exploits for recently disclosed security flaws in Progress Software WhatsUp Gold to conduct opportunistic attacks.
The activity is said to have commenced on August 30, 2024, a mere five hours after a PoC was released for CVE-2024-6670 (CVSS score: 9.8) by security researcher Sina Kheirkhah of the Summoning Team, who


http://dlvr.it/TDBcJ2

Mastercard splurges $2.65B on another big cyber purchase – Recorded Future - The Register

Mastercard splurges $2.65B on another big cyber purchase – Recorded Future  The Register


http://dlvr.it/TD9xLR

Thursday, September 12, 2024

Mastercard Invests $2.65 Billion In Cybersecurity Firm Recorded Future - Finimize

Mastercard Invests $2.65 Billion In Cybersecurity Firm Recorded Future  Finimize


http://dlvr.it/TD9VbQ

Transport for London confirms customer data stolen in cyberattack - BleepingComputer

Transport for London confirms customer data stolen in cyberattack  BleepingComputer


http://dlvr.it/TD9HzT

Urgent: GitLab Patches Critical Flaw Allowing Unauthorized Pipeline Job Execution

GitLab on Wednesday released security updates to address 17 security vulnerabilities, including a critical flaw that allows an attacker to run pipeline jobs as an arbitrary user.
The issue, tracked as CVE-2024-6678, carries a CVSS score of 9.9 out of a maximum of 10.0
"An issue was discovered in GitLab CE/EE affecting all versions starting from 8.14 prior to 17.1.7, starting from 17.2 prior to


http://dlvr.it/TD92Gt

Realm.Security Emerges from Stealth, Raises $5M to Manage Explosion of Cyber Security Data - GlobeNewswire

Realm.Security Emerges from Stealth, Raises $5M to Manage Explosion of Cyber Security Data  GlobeNewswire


http://dlvr.it/TD8JpB

WordPress Mandates Two-Factor Authentication for Plugin and Theme Developers

WordPress.org has announced a new account security measure that will require accounts with capabilities to update plugins and themes to activate two-factor authentication (2FA) mandatorily.
The enforcement is expected to come into effect starting October 1, 2024.
"Accounts with commit access can push updates and changes to plugins and themes used by millions of WordPress sites worldwide," the


http://dlvr.it/TD7dbM

Wednesday, September 11, 2024

CyberEdBoard Profiles in Leadership: George Chacko - BankInfoSecurity.com

CyberEdBoard Profiles in Leadership: George Chacko  BankInfoSecurity.com


http://dlvr.it/TD7BT1

Quad7 Botnet Expands to Target SOHO Routers and VPN Appliances

The operators of the mysterious Quad7 botnet are actively evolving by compromising several brands of SOHO routers and VPN appliances by leveraging a combination of both known and unknown security flaws.
Targets include devices from TP-LINK, Zyxel, Asus, Axentra, D-Link, and NETGEAR, according to a new report by French cybersecurity company Sekoia.
"The Quad7 botnet operators appear to be


http://dlvr.it/TD6kM8

Singapore Police Arrest Six Hackers Linked to Global Cybercrime Syndicate - The Hacker News

Singapore Police Arrest Six Hackers Linked to Global Cybercrime Syndicate  The Hacker News


http://dlvr.it/TD6NTb

Confex launches cyber security protection for its members - The Grocer

Confex launches cyber security protection for its members  The Grocer


http://dlvr.it/TD60JK

Windows Smart App Control Zero-Day (CVE-2024-38217) Exploited Since 2018 Finally Fixed - CybersecurityNews

Windows Smart App Control Zero-Day (CVE-2024-38217) Exploited Since 2018 Finally Fixed  CybersecurityNews


http://dlvr.it/TD5JpV

Tuesday, September 10, 2024

CISA says SonicWall bug being exploited as experts warn of ransomware gang use - The Record from Recorded Future News

CISA says SonicWall bug being exploited as experts warn of ransomware gang use  The Record from Recorded Future News


http://dlvr.it/TD4N1S

CosmicBeetle Deploys Custom ScRansom Ransomware, Partnering with RansomHub

The threat actor known as CosmicBeetle has debuted a new custom ransomware strain called ScRansom in attacks targeting small- and medium-sized businesses (SMBs) in Europe, Asia, Africa, and South America, while also likely working as an affiliate for RansomHub.
"CosmicBeetle replaced its previously deployed ransomware, Scarab, with ScRansom, which is continually improved," ESET researcher Jakub


http://dlvr.it/TD4Mgd

BreachSeek, AI-Based Automated Multi-Platform Penetration Testing Tool - CybersecurityNews

BreachSeek, AI-Based Automated Multi-Platform Penetration Testing Tool  CybersecurityNews


http://dlvr.it/TD41RJ

Mustang Panda Deploys Advanced Malware to Spy on Asia-Pacific Governments

The threat actor tracked as Mustang Panda has refined its malware arsenal to include new tools in order to facilitate data exfiltration and the deployment of next-stage payloads, according to new findings from Trend Micro.
The cybersecurity firm, which is monitoring the activity cluster under the name Earth Preta, said it observed "the propagation of PUBLOAD via a variant of the worm HIUPAN."


http://dlvr.it/TD3cvN

Radware & Cirion enhance Latin America cyber security - SecurityBrief Asia

Radware & Cirion enhance Latin America cyber security  SecurityBrief Asia


http://dlvr.it/TD2xlX

Monday, September 9, 2024

MSSP Market News: Wing Security Offers Free Tool for SaaS Security - MSSP Alert

MSSP Market News: Wing Security Offers Free Tool for SaaS Security  MSSP Alert


http://dlvr.it/TD21jY

Federal Agencies Issue Warning Regarding Iran-Based Cyber Security Threats to U.S. Healthcare Entities - JD Supra

Federal Agencies Issue Warning Regarding Iran-Based Cyber Security Threats to U.S. Healthcare Entities  JD Supra


http://dlvr.it/TD21KQ

Chinese Hackers Exploit Visual Studio Code in Southeast Asian Cyberattacks

The China-linked advanced persistent threat (APT) group known as Mustang Panda has been observed weaponizing Visual Studio Code software as part of espionage operations targeting government entities in Southeast Asia.
"This threat actor used Visual Studio Code's embedded reverse shell feature to gain a foothold in target networks," Palo Alto Networks Unit 42 researcher Tom Fakterman said in a


http://dlvr.it/TD1gMW

Progress Software Issues Patch for Vulnerability in LoadMaster and MT Hypervisor - The Hacker News

Progress Software Issues Patch for Vulnerability in LoadMaster and MT Hypervisor  The Hacker News


http://dlvr.it/TD1HS9

U.S. Offers $10 Million for Info on Russian Cadet Blizzard Hackers Behind Major Attacks

The U.S. government and a coalition of international partners have officially attributed a Russian hacking group tracked as Cadet Blizzard to the General Staff Main Intelligence Directorate (GRU) 161st Specialist Training Center (Unit 29155).
"These cyber actors are responsible for computer network operations against global targets for the purposes of espionage, sabotage, and reputational harm


http://dlvr.it/TD0cYT

Sunday, September 8, 2024

Saturday, September 7, 2024

US, allies warn of Russian cyber sabotage aimed at disrupting aid to Ukraine - Breaking Defense

US, allies warn of Russian cyber sabotage aimed at disrupting aid to Ukraine  Breaking Defense


http://dlvr.it/TCxlCc

The Cybersecurity Cat-And-Mouse Game - Forbes

The Cybersecurity Cat-And-Mouse Game  Forbes


http://dlvr.it/TCxkxx

Feds Warn on Russian Actors Targeting Critical Infrastructure - Dark Reading

Feds Warn on Russian Actors Targeting Critical Infrastructure  Dark Reading


http://dlvr.it/TCxkZ5

Serve your country through cyber, White House says - TechRadar

Serve your country through cyber, White House says  TechRadar


http://dlvr.it/TCxkGg

GitHub Actions Vulnerable to Typosquatting, Exposing Developers to Hidden Malicious Code

Threat actors have long leveraged typosquatting as a means to trick unsuspecting users into visiting malicious websites or downloading booby-trapped software and packages.

These attacks typically involve registering domains or packages with names slightly altered from their legitimate counterparts (e.g., goog1e.com vs. google.com).

Adversaries targeting open-source repositories across


http://dlvr.it/TCxFHS

Friday, September 6, 2024

Apache OFBiz Update Fixes High-Severity Flaw Leading to Remote Code Execution - The Hacker News

Apache OFBiz Update Fixes High-Severity Flaw Leading to Remote Code Execution  The Hacker News


http://dlvr.it/TCvfTM

IBM Executive on Future Cybersecurity: Passkeys, Deepfakes & Quantum Computing - TechRepublic

IBM Executive on Future Cybersecurity: Passkeys, Deepfakes & Quantum Computing  TechRepublic


http://dlvr.it/TCvf6J

The State of the Virtual CISO Report: MSP/MSSP Security Strategies for 2025

The 2024 State of the vCISO Report continues Cynomi’s tradition of examining the growing popularity of virtual Chief Information Security Officer (vCISO) services. According to the independent survey, the demand for these services is increasing, with both providers and clients reaping the rewards. The upward trend is set to continue, with even faster growth expected in the future. However,


http://dlvr.it/TCvdZl

Master Your PCI DSS v4 Compliance with Innovative Smart Approvals

The PCI DSS landscape is evolving rapidly. With the Q1 2025 deadline looming ever larger, businesses are scrambling to meet the stringent ne...