Detectify checks for critical Oracle WebLogic Server RCEs (CVE-2020-14882, CVE-2020-14750)
26
Apr
2023

Detectify checks for critical Oracle WebLogic Server RCEs (CVE-2020-14882, CVE-2020-14750)

On October 29th, Detectify released a security test to detect a critical Oracle WebLogic Server RCE – CVE-2020-14882. Again in…

Cisco
26
Apr
2023

Cisco discloses XSS zero-day flaw in server management tool

Cisco disclosed today a zero-day vulnerability in the company’s Prime Collaboration Deployment (PCD) software that can be exploited for cross-site…

Panda
26
Apr
2023

Tencent QQ users hacked in mysterious malware attack, says ESET

A Chinese APT hacking group known as ‘Evasive Panda’ is linked to a mysterious attack that distributed the MsgBot malware as…

The Cybersecurity Talent Gap - Where do We Go from Here?
26
Apr
2023

The Cybersecurity Talent Gap – Where do We Go from Here?

By , VP of Human Resources and Talent Acquisition, Currently there are , yet there are still upwards of 700,000…

How Elastic Attracts and Retains Top Hackers Without Offering the Highest Bounties
26
Apr
2023

How Elastic Attracts and Retains Top Hackers Without Offering the Highest Bounties

At HackerOne’s 2021 Security@ conference, we spoke with Douglas Day, an experienced ethical hacker and senior product security engineer who…

Windows Defender
26
Apr
2023

Microsoft removes LSA Protection from Windows settings to fix bug

Microsoft has fixed a known issue triggering Windows Security warnings that Local Security Authority (LSA) Protection is off by removing…

Meet the team with Johan Svensson, Sr Software Engineer
26
Apr
2023

Meet the Team: Johan Svensson – Growing with Detectify

Johan Svensson joined Detectify as an intern in March 2017, and was hired full-time in October that same year. Now…

Google
26
Apr
2023

Google disrupts the CryptBot info-stealing malware operation

Google is taking down malware infrastructure linked to the Cryptbot info stealer after suing those using it to infect Google Chrome users…

Chinese Linux Malware
26
Apr
2023

Chinese Hackers Spotted Using Linux Variant of PingPull in Targeted Cyberattacks

Apr 26, 2023Ravie LakshmananLinux / Cyber Threat The Chinese nation-state group dubbed Alloy Taurus is using a Linux variant of…

Apple iPhone
26
Apr
2023

Microsoft rolls out Phone Link for iOS to all Windows 11 users

Microsoft is rolling out Phone Link for iOS to all Windows 11 and iPhone users, with the rollout expected to…

Application Programming Interface (API) testing for PCI DSS compliance
26
Apr
2023

Application Programming Interface (API) testing for PCI DSS compliance

[ This article was originally published here ] This is the fourth blog in the series focused on PCI DSS,…

Bug Bounty Platforms [Best Choices For a Bug Bounty Program]
26
Apr
2023

Bug Bounty Platforms [Best Choices For a Bug Bounty Program]

What Is a Bug Bounty Platform? A bug bounty platform is software that deploys and tracks a bug bounty program….