Security news that informs and inspires

2248 articles by

Red Hat, CISA Warn of XZ Utils Backdoor

The malicious code (which is being tracked as CVE-2024-3094) is embedded in XZ Utils versions 5.6.0 and 5.6.1, and may allow unauthorized access to impacted systems.

Open Source

U.S. Offers Reward For BlackCat Ransomware Group Intel

The U.S. government is looking for more information about the individuals affiliated with the BlackCat ransomware group, which was behind the Change Healthcare attack.

Ransomware

Organizations Grapple With Identity Pain Points

Cisco's 2024 Cybersecurity Readiness Index showed that 36 percent of respondents ranked identity protection as a major challenge.

Identity

The Unique AI Cybersecurity Challenges in the Financial Sector

A new report by the Treasury Department looks at both the challenges and the opportunities when it comes to AI and cybersecurity in the financial sector.

AI

Google: Zero-Day Attacks Surged in 2023

Google reported that 97 flaws were exploited in the wild in 2023, up 50 percent from the number of zero-day attacks recorded in 2022.

Zero Day