CISA Emergency Directive Orders Mitigations After Microsoft Breach
The U.S. government has made public an emergency directive that it issued last week for federal agencies, ordering them to take
In her previous position at Threatpost, Lindsey covered all aspects of the cybersecurity industry - from data privacy regulatory efforts to the evolution of underground cybercriminal marketplaces. Prior to that, Lindsey specialized in writing about microprocessors, enterprise business technology and the Internet of Things at CRN. In Lindsey’s spare time, she enjoys playing tennis and traveling.
The U.S. government has made public an emergency directive that it issued last week for federal agencies, ordering them to take
The XZ Utils backdoor was a very subtle operation that took several years to pull off, and while some of the technical details are
CISA has laid out the proposed details of the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA).
The macOS vulnerability allowed attackers to bypass Apple’s core security defenses with specially-crafted application bundles.
An uninstall process, pushed out to infected devices as part of the takedown of Emotet by law enforcement, has been triggered to kill the malware.
On the heels of a September mandate from CISA, 90 percent of cabinet-level agencies have now published a vulnerability-disclosure policy (VDP).
Yet another cryptocurrency mining malware family is attempting to compromise the Microsoft Exchange ProxyLogon flaws.
Researchers have uncovered a new RAT that contains data exfiltration capabilities and relies on Telegram for command-and-control (C2) communications.