Please turn on your JavaScript for this page to function normally.
Atlassian
Atlassian fixes critical flaws in Confluence, Jira, Bitbucket and other products, update quickly!

Atlassian has fixed three critical vulnerabilities and is urging customers using Confluence, Bamboo, Bitbucket, Crowd, Fisheye and Crucible, Jira and Jira Service Management …

GPS
Vulnerabilities in popular GPS tracker could allow hackers to remotely stop cars

Six vulnerabilities in the MiCODUS MV720 GPS tracker that’s used by organizations around the world to manage and protect vehicle fleets could be exploited by attackers …

industry biohazard
Beware of password-cracking software for PLCs and HMIs!

A threat actor is targeting industrial engineers and operators with trojanized password-cracking software for programmable logic controllers (PLCs) and human-machine …

Log4j
How to address the ongoing risk of Log4j exploitation and prepare for the future

“Vulnerable instances of Log4j will remain in systems for many years to come, perhaps a decade or longer,” the Cyber Safety Review Board (CSRB) has concluded. …

phishing kits
PayPal-themed phishing kit allows complete identity theft

Sometimes phishers are just after your username and password, but other times they are after every scrap of sensitive information they can extract from you. To do that, they …

Office 365
Phishers steal Office 365 users’ session cookies to bypass MFA, commit payment fraud

A massive phishing campaign has been targeting Office 365 (i.e., Microsoft 365) users in over 10,000 organizations since September 2021 and successfully bypassing multi-factor …

Who are the best fraud fighters?

Seasoned fraud expert PJ Rohall has recently become the new Head of Fraud Strategy & Education at SEON. In this Help Net Security interview, he talks about how he entered …

Patch Tuesday
Microsoft fixes exploited zero-day in Windows CSRSS (CVE-2022-22047)

The July 2022 Patch Tuesday is upon us and has brought fixes for 84 CVEs in various Microsoft products, including an actively exploited zero-day: CVE-2022-22047, an elevation …

mask
Researchers defeat facial recognition systems with universal face mask

Can attackers create a face mask that would defeat modern facial recognition (FR) systems? A group of researchers from from Ben-Gurion University of the Negev and Tel Aviv …

Kali Linux, Linode
Linode + Kali Linux: Added security for cloud instances

Kali Linux, the popular open source Linux distribution specialized for penetration testing, ethical hacking and security auditing, can now be used by Linode customers. Getting …

QNAP
Checkmate ransomware hits QNAP NAS devices

QNAP Systems is warning about Checkmate, a new piece of ransomware targeting users of its network-attached storage (NAS) appliances. “Preliminary investigation indicates …

brute ratel c4
Threat actors exchange beacons for badgers to evade endpoint security

Unidentified cyber threat actors have started using Brute Ratel C4 (BRc4), an adversary simulation tool similar to Cobalt Strike, to try to avoid detection by endpoint …

Don't miss

Cybersecurity news