Security-byDesign and -Default
23
Jun
2023

CISA Tells US Agencies to Patch Exploited Roundcube, VMware Flaws

The US government’s cybersecurity agency CISA on Thursday added another batch of security flaws to its Known Exploited Vulnerabilities (KEV)…

FBI seizes BreachForums after arresting its owner Pompompurin in March
23
Jun
2023

FBI seizes BreachForums after arresting its owner Pompompurin in March

U.S. law enforcement today seized the clear web domain of the notorious BreachForums (aka Breached) hacking forum three months after…

Hack networks via Fortinet FortiNAC by sending specially crafted requests to the tcp/1050 service
23
Jun
2023

Hack networks via Fortinet FortiNAC by sending specially crafted requests to the tcp/1050 service

This problem arises as the importance of cybersecurity around the globe continues to grow. The security architecture of our network…

Ransomware related news headlines trending on Google
23
Jun
2023

Student Sues Whiteworth University for Ransomware Attack

A student of Whitworth University has brought a class action against the university for not keeping student and staff data…

Social Engineering
23
Jun
2023

Cybercrime Group ‘Muddled Libra’ Targets BPO Sector with Advanced Social Engineering

Jun 23, 2023Ravie LakshmananSocial Engineering / Phishing A threat actor known as Muddled Libra is targeting the business process outsourcing…

Microsoft slammed for hitting European cloud users with ‘unfair, additional’ charges
23
Jun
2023

Microsoft slammed for hitting European cloud users with ‘unfair, additional’ charges

European enterprises and public sector organisations are spending billions of pounds extra each year for the privilege of running software…

Patch Tuesday: Critical Flaws in Adobe Commerce Software
23
Jun
2023

NSA Issues Guidance on Mitigating BlackLotus Bootkit Infections

The National Security Agency (NSA) has published technical mitigation guidance to help organizations harden systems against BlackLotus UEFI bootkit infections….

Fortinet urges to patch the critical RCE flaw CVE-2023-27997 in Fortigate firewallsSecurity Affairs
23
Jun
2023

Fortinet fixes critical FortiNAC RCE, install updates asapSecurity Affairs

Fortinet addressed a critical remote command execution vulnerability, tracked as CVE-2023-33299, affecting FortiNAC solution. FortiNAC is a network access control…

Moveit
23
Jun
2023

MOVEIt breach impacts GenWorth, CalPERS as data for 3.2 million exposed

PBI Research Services (PBI) has suffered a data breach with three clients disclosing that the data for 4.75 million people…

Purple Logo, capitalised letters: SALT.
23
Jun
2023

Digital-First Economy Has Transformed Role of CISO- IT Security Guru

A new global survey by Salt Security has found that a digital-first economy has introduced unforeseen risks for nearly 90%…

Cybersecurity news roundup
23
Jun
2023

In Other News: Microsoft Win32 App Isolation,Tsunami Hits Linux Servers, ChatGPT Credentials Exposed on Dark Web

SecurityWeek is publishing a weekly cybersecurity roundup that provides a concise compilation of noteworthy stories that might have slipped under…

Government announces £21m AI diagnostic fund as NHS hits 75
23
Jun
2023

Government announces £21m AI diagnostic fund as NHS hits 75

Health and Social Care secretary Steve Barclay has announced £21m funding for the NHS, ahead of the 75th anniversary of…