Security news that informs and inspires

All Articles

2327 articles:

Government Security Upgrade May Need Private Sector Help

CISA and other federal agencies are expanding their incident response capacities, but there is discussion of tapping into private sector resources during major incidents.

Government, Ransomware

Transparent Tribe APT Adds New Windows Malware

The Transparent Tribe APT has evolved its lures, expanded its victimology and added a new malware family to its arsenal.

Malware, APT, Windows

Biden Signs Executive Order Aiming to Bolster Federal Security

The executive order makes widespread mandates addressing software supply-chain security and outdated security models.

Federal Cybersecurity, Cybersecurity, Supply Chain, Software

Colonial Pipeline Attack Puts DarkSide Ransomware Under Scrutiny

The attack on Colonial Pipeline has focused the attention of the FBI and White House on the DarkSide ransomware developers and its operators.

Ransomware, Government

FragAttacks Bugs Plague Wi-Fi Devices

A set of implementation and design flaws have been uncovered in the 802.11 standard that underpins Wi-Fi.

Wifi, Mobile, Vulnerability

Decipher Podcast: Ken Munro

Lindsey O'Donnell-Welch talks to Ken Munro with Pen Test Partners about the biggest challenges around securing Internet of Things devices, and how regulatory efforts and consumer awareness are beginning to have a positive impact on the IoT security landscape.

Podcast, Iot Security

Microsoft Fixes Publicly Known Flaws in Security Update

Overall, Microsoft patched 55 flaws, including four critical-severity remote code execution bugs.

Microsoft, Patch Tuesday

DarkSide Ransomware Attack on Colonial Pipeline a Worrying Precedent

The DarkSide ransomware hit the Colonial Pipeline on Friday, forcing the company to take its main distribution lines offline to recover.

Ransomware, Government

Lemon Duck Botnet Shifts Tactics in Microsoft Exchange Server Attacks

The Lemon Duck cryptocurrency-mining botnet was seen behind a spike of April attacks exploiting the Microsoft Exchange server ProxyLogon flaw.

Botnet, Microsoft Exchange Server, Microsoft Exchange, Cryptomining, Cryptocurrency Malware

The Tightrope Walk of Vulnerability Disclosure Windows and Patch Adoption

Google Project Zero's recent tweaking of its vulnerability disclosure window reflects how researchers are taking into account patch adoption when mulling disclosure policies.

Vulnerability, Vulnerability Disclosure, Vulnerability Management, Google Project Zero

Stealthy Windows Rootkit Slips Attackers Past Detection

The newly disclosed Moriya rootkit has been used since at least 2018 in a campaign targeting large regional diplomatic organizations in Asia and Africa.

Malware, Rootkit, Windows

Decipher Podcast: Peter Baker

Dennis Fisher talks with Peter Baker, the founding brand designer at Duo and the man behind the Decipher brand, about his design philosophy, the earliest days of Scio/Duo, why design matters in security, and the influence that positivity and usability has had on the industry.

Podcast

Lawmakers Search For Solution to Ransomware Pandemic

Slowing or stopping the global ransomware threat will take cooperation among government, enterprises, and law enforcement.

Ransomware, Government

Apple Patches WebKit Zero Days in iOS, macOS and Safari

Apple has fixed four zero days in WebKit for iOS, macOS, and Safari that were under active attack.

Ios, Apple

Echoes on the Wire: Dan Kaminsky’s Hacker Legacy

Dennis Fisher talks with Katie Moussouris, Rich Mogull, Kymberlee Price, and Thomas Ptacek about the unique and inspiring life and legacy of hacker Dan Kaminsky.

Podcast