Security news that informs and inspires

All Articles

2237 articles:

Microsoft Releases Emergency Patch for PrintNightmare Bug

Microsoft has released an emergency patch for the PrintNightmare CVE-2021-34527 vulnerability in Windows.

Microsoft, Windows

Kaseya Attack Affects Nearly 1,500 Companies

The attack on Kaseya VSA servers that led to REvil ransomware deployments has affected nearly 1,500 companies so far.

Ransomware, China

Fancy Bear Running Long Brute-Force Campaign on U.S. Targets

The Fancy Bear attack group has been running a long-term brute-force campaign against Office 365 and Exchange servers in U.S. organizations, the NSA said.

Russia, Government

Exploit Code Released for Critical Windows Print Spooler Flaw

Exploit code for the CVE-2021-1675 Windows print spooler vulnerability is circulating and can bypass the patch for the bug.

Microsoft

Move Fast and Fix Things

Even when NSA discloses zero days to vendors, some of them don't respond quickly and issue fixes.

Microsoft, Government

Nobelium Attackers Compromised Microsoft Customer Support Agent

Microsoft said the Nobelium threat group recently compromised one of its customer support agents and then used stolen account information to target some customers.

Microsoft, Russia

Decipher Podcast: Mark Werremeyer and Bryce Kerley on Hack-a-Sat

Mark Werremeyer and Bryce Kerley join Dennis Fisher to talk about the Hack-a-Sat CTF competition at DEF CON and the need for collaboration between aerospace engineers and cybersecurity professionals.

Podcast, Defcon

Mozilla Rally Aims to Give Control of Personal Data Back to Users

Mozilla Rally is a new data platform that allows Firefox users to consent to the use of some browsing information for research studies.

Mozilla, Privacy

VMware Fixes Critical Authentication Bypass in Carbon Black App Control

VMware has released a patch for a critical authentication bypass flaw in its Carbon Black App Control product.

Vmware

LV Ransomware Group Repurposed REvil Binary, Researchers Find

Secureworks researchers found that the LV ransomware group is using a repurposed, slightly modified version of the REvil ransomware binary.

Ransomware

Google Patches Zero Day in Chrome

Google has fixed a zero day in Chrome 91 that \has been used in active attacks.

Google

Reworked Data Protection Act Hits Senate

The Data Protection Act of 2021 introduced by Sen. Kirsten Gillibrand would create a new Data Protection Agency.

Governance, Privacy

Ukrainian Police Arrest Suspected Cl0p Ransomware Operators

Police in Ukraine have arrested six people they allege are involved in operating the Cl0p ransomware.

Ransomware

Decipher Podcast: Derek Manky

Lindsey O'Donnell-Welch talks to Derek Manky of Fortinet about the breakdown of barriers between private firms and public sector agencies, law enforcement and the security industry.

Podcast

Microsoft Disrupts Broad Cloud-Based BEC Campaign

Microsoft researchers have disrupted a phishing and business email compromise campaign that used several separate cloud platforms to disguise its operations.

Phishing, Microsoft