Please turn on your JavaScript for this page to function normally.
Trend Micro
Mix of legacy OT and connected technologies creates security gaps

Rising threats to vehicles and industrial operational technology (OT) have led a growing number of enterprises worldwide to invest in advanced technologies and services to …

email
Attackers used malicious “verified” OAuth apps to infiltrate organizations’ O365 email accounts

Malicious third-party OAuth apps with an evident “Publisher identity verified” badge have been used by unknown attackers to target organizations in the UK and …

Qnap
Critical QNAP NAS vulnerability fixed, update your device ASAP! (CVE-2022-27596)

QNAP Systems has fixed a critical vulnerability (CVE-2022-27596) affecting QNAP network-attached storage (NAS) devices, which could be exploited by remote attackers to inject …

reload
3 ways to stop cybersecurity concerns from hindering utility infrastructure modernization efforts

Utility infrastructure is in dire need of modernization. In many parts of the world, the infrastructure delivering power and water to consumers is not ready to withstand …

DigiCert Trust Lifecycle Manager
DigiCert releases new unified approach to trust management

New solution brings together full stack of CA-agnostic certificate lifecycle management, PKI services and tightly integrated public trust issuance. We rarely consciously think …

money
Budget constraints force cybersecurity teams to do more with less

49% of organizations have sufficient budget to fully meet their current cybersecurity needs, and 11% can, at best, protect only their most critical assets, according to a …

malware
A glut of wiper malware hits Ukrainian targets

ESET researchers have discovered yet another wiper malware used to target Ukrainian organizations. Dubbed SwiftSlicer, it is thought to be wielded by the Sandworm APT. …

Critical OpenEMR vulnerabilities may allow attackers to access patients’ health records

Critical vulnerabilities discovered in OpenEMR can be chained to gain code execution on a server running a vulnerable version of the popular open-source electronic health …

Dimitri van Zantvliet
Mounting cybersecurity pressure is creating headaches in railway boardrooms

The expansion of potential cyber threats has increased due to the integration of connected devices, the Internet of Things (IoT), and the convergence of IT and OT in railway …

insider threat
Insider attacks becoming more frequent, more difficult to detect

Insider threats are a top concern at organizations of all kinds; only 3% of respondents surveyed are not concerned with insider risk, according to Gurucul. With responses from …

week in review
Week in review: ChatGPT cybersecurity, critical RCE vulnerabilities found in git, Riot Games breached

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: BSidesZG 2023: Strengthening the infosec community in Croatia’s capital In …

New infosec products of the week: January 27, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Perimeter 81, SpyCloud, ThreatConnect, Venafi, and Wallarm. SpyCloud Compass …

Don't miss

Cybersecurity news