Please turn on your JavaScript for this page to function normally.
money
Ransomware has become a cost of doing business

It’s easy to see why ransomware aimed at businesses is such a cash cow for criminals: for every Norsk Hydro and Fujifilm that refuses to pay the ransom, there is a …

passwordless
Can your MFA implementations stymie MFA bypass attacks?

Shay Nahari, Head of Red-Team services at CyberArk, says that they’ve been increasingly asked by customers to probe their multi-factor authentication (MFA) defenses, …

account
What happens to email accounts once credentials are compromised?

Agari researchers entered unique credentials belonging to fake personas into phishing sites posing as widely used enterprise applications, and waited to see what the phishers …

Patch Tuesday
June 2021 Patch Tuesday: Microsoft fixes six actively exploited zero-days

On this June 2021 Patch Tuesday: Microsoft has fixed 50 security vulnerabilities, six of which are actively exploited zero-days Adobe has delivered security updates for …

Phishing
Beware of “Ransomware system update” emails!

Emails referencing the Colonial Pipeline ransomware attack and looking like they’ve been sent from the corporate IT help desk have been hitting employees’ inboxes …

open source
New Google tool reveals dependencies for open source projects

Google has been working on a new, experimental tool to help developers discover the dependencies of the open source packages/libraries they use and known security …

Jack Williams
Data sharing in a smart city: Choosing the right approach

Smart cities should, ideally, work as a well-oiled clock, but we’re still far, far away from that. First of all, smart cities are still being built, one siloed segment …

USA flag
White House urges private sector to enhance their ransomware defenses

In light of the ransomware attacks hitting high-profile targets such as the Colonial Pipeline and JBS, the White House has issued an open letter to private sector companies, …

Kali Linux 2021.2
Kali Linux 2021.2 released: Kaboxer, Kali-Tweaks, new tools, and more!

Offensive Security has released Kali Linux 2021.2, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux …

Kali Linux
Kali Linux team releases Kaboxer, a tool for managing applications in containers

The team behind the popular pentesting Kali Linux distro has released Kaboxer, a tool to help penetration testers use older applications that don’t work on modern …

match
Belgium’s Interior Ministry uncovers 2-year-long compromise of its network

Belgium’s Federal Public Service Interior (i.e., the country’s Interior Ministry) has suffered a “complex, sophisticated and targeted cyberattack.” …

VMware
VMware fixes critical vCenter Server RCE vulnerability, urges immediate action (CVE-2021-21985)

VMware has patched two vulnerabilities (CVE-2021-21985, CVE-2021-21986) affecting VMware vCenter Server and VMware Cloud Foundation and is urging administrators to implement …

Don't miss

Cybersecurity news