Security news that informs and inspires

All Articles

2376 articles:

Apple Details Crackdown Efforts On Invasive Ad Tracking

Apple said its App Tracking Transparency rules will restrict advertisers’ abilities to track user behavior, while still giving them the option to analyze the impact of their ads.

Apple, Mobile, Mobile Apps, Privacy

EtterSilent Builder Gains Momentum in Malware Campaigns

The EtterSilent builder has been used in campaigns alongside Ryuk ransomware, the Gozi banking trojan, and BazarLoader.

Trickbot, Malware

Ongoing Attacks Target SAP Flaws, Unsecured Accounts

Attackers are targeting SAP enterprise applications that have not been updated to address previously-fixed flaws, researchers warn.

Vulnerability, Vulnerabilities, Patch, SAP

Decipher Podcast: Idan Plotnik

Idan Plotnik, CEO of Apiiro, joins Dennis Fisher to talk about taking a risk-based approach to code and securing the software development lifecycle.

Podcast

U.S. Senators Press Ad Exchanges on Data Privacy

Senators pressure eight digital advertising exchanges - including Twitter, Google and AT&T - to disclose who is collecting what specific user data during the real-time bidding process.

Privacy, Government, Government Agencies, Data Privacy

Kansas Water Utility Attack Underscores Security Limitations in Municipalities

An indictment this week resulting from a 2019 intrusion at a Kansas water utility highlights the budgetary and technical limitations utilities face.

ICS Security

Enterprises Are Patching Faster, Reducing Vulnerability Debt

Enterprises are patching more high-risk vulnerabilities faster now than just a year ago, new data from Kenna Security shows.

Vulnerability Management

Iranian APT Group Phosphorus Targets Medical Researchers

The Phosphorus attack group, also known as Charming Kitten, recently targeted medical researchers in a new spear phishing campaign.

Apt, Iran

Video Game Malware Raises Unforeseen Remote Work Threats

A new malware campaign that targets gamers with the promise of cheat codes could have repercussions for enterprise employees working remotely on personal machines.

Malware, Phishing

Cybercriminals Home in on Manufacturers

Weaknesses in operational technology systems are becoming prime targets for attackers, thanks to difficulties in patching complex systems.

ICS Security

Decipher Podcast: Lindsey O’Donnell-Welch

Decipher's new executive editor, Lindsey O'Donnell-Welch, joins Dennis Fisher to talk about getting into security journalism, the challenges of telling highly technical stories, and how it can help defenders do their jobs more efficiently.

Podcast

Malicious Code Added to PHP Source

An attacker pushed two malicious commits to the PHP source code Git server on Sunday, adding a backdoor, which was quickly removed.

PHP

In Wake of SolarWinds Breach, the Challenge of Building Secure Software Remains

SolarWinds is testing a system of parallel build servers to help prevent a future supply chain attack on its infrastructure.

Solarwinds, Software Security

Deciphering Dark Web: Cicada 3301

Zoe Lindsey, Pete Baker, and Dennis Fisher dive deep into the dark web (or whatever Hollywood thinks it is) to decipher the jumbled plot and wild philosophy of Dark Web: Cicada 3301, which is a movie that definitely exists.

Podcast, Hacker Movies

OpenSSL Fixes Flaw in Certificate Checks

OpenSSL has patched a bug that could have allowed a certificate that was not issued by a valid CA to slip into the certificate chain.

Openssl