U.S. government agencies warn that Russian threat actors have been exploiting a known vulnerability in TeamCity since late September.
The compliance deadlines for the SEC's cyber rules are this week, and CISOs have spent the last few months preparing in various ways.
In Decipher’s latest Memory Safe episode, Phil Venables, CISO at Google Cloud, talks about how he came to work in the cybersecurity space, how CISOs can help prop up potential future CISOs, and “striving for secure products, not security products.”
The new AI Safety Initiative from the Cloud Security Alliance involves Amazon, Microsoft, and OpenAI in an effort to build a collaborative framework for AI security.
The campaign indicates a “definitive shift” in the threat group’s tactics as it continues to rely on non-traditional technologies and frameworks for developing its malware.
The Apache Software Foundation has released updates to address a critical file upload vulnerability (CVE-2023-50164) in Struts.
Welcome back to Source Code, Decipher's weekly news wrap podcast with input from our sources.
The NSA, UK's National Cyber Security Centre (NCSC) and Microsoft detailed recent changes in TTPs from a known Russian threat group.
Nathan Hamiel, senior director of research at Kudelski Security, talks about the intersection between AI and cybersecurity.
Researchers are detailing 21 recently patched vulnerabilities that impact certain Sierra Wireless routers, including one critical-severity and nine high-severity flaws.
In two separate intrusions, attackers exploited a ColdFusion vulnerability (CVE-2023-26360) to compromise an unnamed federal government agency.
Fancy Bear, also known as APT28 and Forest Blizzard, has been targeting a Microsoft Exchange flaw (CVE-2023-23397) against targets in Poland.
The patch is available two weeks after the vulnerability was first disclosed on Nov. 14.
The bugs (CVE-2023-42916 and CVE-2023-42917) enable sensitive information disclosure and arbitrary code execution.
The US and several allies have sanctioned eight North Korean nationals, including alleged members of the Kimsuky APT group.