Outlook
01
Feb
2024

Microsoft fixes connection issue affecting Outlook email apps

Microsoft has fixed a known issue causing desktop and mobile email clients to fail to connect when using Outlook.com accounts….

Arrests in $400M SIM-Swap Tied to Heist at FTX? – Krebs on Security
01
Feb
2024

Arrests in $400M SIM-Swap Tied to Heist at FTX? – Krebs on Security

Three Americans were charged this week with stealing more than $400 million in a November 2022 SIM-swapping attack. The U.S….

Control D Launches Control D for Organizations
01
Feb
2024

Any.RUN Sandbox Now Expanded to Analyze Linux Malware

The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and…

Hackers Uncover Airbus EFB App Vulnerability, Risking Aircraft Data
01
Feb
2024

Hackers Uncover Airbus EFB App Vulnerability, Risking Aircraft Data

Whitehat hackers from Pen Test Partners identified a critical issue in Airbus’ Flysmart+ Manager suite, which was remediated 19 months…

Vulnerability Management
01
Feb
2024

Why the Right Metrics Matter When it Comes to Vulnerability Management

How’s your vulnerability management program doing? Is it effective? A success? Let’s be honest, without the right metrics or analytics,…

PurpleFox
01
Feb
2024

PurpleFox malware infected thousands of systems in Ukraine

The Computer Emergency Response Team in Ukraine (CERT-UA) is warning about a PurpleFox malware campaign that has infected at least…

A Startup Allegedly ‘Hacked the World.’ Then Came the Censorship—and Now the Backlash
01
Feb
2024

A Startup Allegedly ‘Hacked the World.’ Then Came the Censorship—and Now the Backlash

Even so, a little more than two weeks after publishing its investigation into Appin Technology, on December 5, Reuters complied…

BackBox introduces ZTNO to automate zero trust security for network operations
01
Feb
2024

BackBox introduces ZTNO to automate zero trust security for network operations

In a significant stride towards enhancing network security, BackBox introduces Zero Trust Network Operations (ZTNO). This offering is a best…

A Familiar Phish Preludes The New Tax Season
01
Feb
2024

Tax season is here, so are scammers

The Internal Revenue Service has announced that the 2024 tax filing season has officially begun, with an expected 146 million…

FritzFrog
01
Feb
2024

FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network

Feb 01, 2024NewsroomCyber Attack / Botnet The threat actor behind a peer-to-peer (P2P) botnet known as FritzFrog has made a…

Lords begin inquiry into large language models
01
Feb
2024

Welsh workers’ AI experiences shaped by uneven power dynamics

Asymmetric power dynamics at work are fuelling Welsh workers’ negative experience of artificial intelligence (AI), says Trade Unions Congress (TUC),…

[tl;dr sec] #216 - Azure Attack Paths, Recipe for Scaling Security, Cybersecurity Incident Tracker
01
Feb
2024

[tl;dr sec] #216 – Azure Attack Paths, Recipe for Scaling Security, Cybersecurity Incident Tracker

I hope you’ve been doing well! 🎭️ SF SketchFest One of my favorite events every year is SF SketchFest, which…