Security news that informs and inspires

All Articles

2376 articles:

CISA Warns Iranian APT Targeting US Infrastructure

CISA warned that an unnamed APT group associated with the Iranian government i exploiting known Fortinet and the Exchange ProxyShell bug to gain access to target networks.

CISA, Iran

U.S. Government Details Federal Agency Incident Response Plans

The U.S. government has published new playbooks with the goal of standardizing and improving how federal agencies plan for vulnerability and incident response.

Government, Government Agencies, Government Security, Incident Response

Decipher Podcast: Nick Selby

Nick Selby joins Dennis Fisher to talk about his long and varied career in security, the challenges that law enforcement faces in investigating cybercrime, and what the future may hold for enterprise security teams.

Podcast

Emotet Returns After Law Enforcement Disruption

Almost a year after law enforcement disrupted its infrastructure, the Emotet malware has returned.

Emotet, Malware

‘We Have to Change the Decision Calculus’ to Stop Ransomware

Ransomware groups such as REvil have take some hits recently, but the broader landscape has continued to expand and experts say defenders need to change their thinking in order to address the problem.

Ransomware, Governance, CISA

CISA Warns of Serious Flaws in Many DDS Implementations

CISA is warning ICS operators of a number of vulnerabilities in some open-source and proprietary data distribution service implementations that can lead to remote code execution.

ICS Security

DHS Program Aims to Recruit Cybersecurity Talent

The Cybersecurity Talent Management System from the Department of Homeland Security (DHS) aims to overhaul the government's efforts in recruiting - and retaining - top cyber talent.

Government, Government Agencies, DHS, Cyber Workforce

Decipher Podcast: Source Code 11/12

Welcome to Source Code: Decipher’s behind the scenes look at the weekly news with input from our sources.

Podcast

New Mac Malware Delivered in Watering-Hole Attacks

A watering-hole attack leveraged a now-patched Apple vulnerability to infect website visitors with novel Mac malware.

Apple, Macos, Macos Security, Osx Malware

Microsoft Fixes Actively Exploited Exchange Server Bug

The Exchange Server flaw is one of 55 vulnerabilities fixed in Microsoft's Patch Tuesday update.

Microsoft, Microsoft Exchange, Patch Tuesday

Decipher Podcast: Amanda Gorton

Amanda Gorton, CEO and cofounder of Corellium, joins Dennis Fisher to discuss her path from studying classics to found two security startups, the challenges of building a unique platform, and the opportunity to help address IoT security.

Podcast, Apple

Hacker-For-Hire Operation Targets Politicians, Journalists Worldwide

A recently uncovered hacker-for-hire group offers services for hacking email inboxes and social media accounts of journalists, politicians and more.

Hacking, Privacy

Flaws on Nucleus TCP/IP Stack Impact Safety-Critical Devices

Siemens has issued patches after a set of 13 vulnerabilities was discovered in the Nucleus TCP/IP stack.

Vulnerability, Iot Security, Iot Vulnerabilities

Attackers Exploit ManageEngine Flaw to Steal Sensitive Data

A known, critical-severity flaw in ManageEngine ADSelfService Plus is under attack by bad actors who are leveraging it to execute a novel credential-theft tool on victims' networks.

Vulnerability, Cyberattack

U.S. Indicts Two Alleged REvil Operators, Seizes $6 Million in Payments

The Justice Department indicted a Russian and a Ukrainian in connection with REvil ransomware operations, including the attack on Kaseya.

Ransomware