Cyber Security
The Python Package Index (PyPI) has removed malware-deploying and data-stealing packages that were collectively downloaded thousands of times. The trio of malicious packages duped...
Hi, what are you looking for?
Bureaucracy and dispersed authorities hinder the Cybersecurity and Infrastructure Security Agency’s ability to carry out its mission as network cyber lead, according to an...
Agency resources are intended to address the longstanding challenges health systems and hospitals have faced from increasingly advanced cyberattacks. The Cybersecurity and Infrastructure Security...
In recent findings from Check Point Research, a significant phishing attack targeting more than 40 prominent Colombian companies has been uncovered. The attackers behind this campaign...
The Python Package Index (PyPI) has removed malware-deploying and data-stealing packages that were collectively downloaded thousands of times. The trio of malicious packages duped...
Computer chip giant Intel has launched a bug bounty program with Belgium-based Intigriti, after switching from rival, US-based ethical hacking platform HackerOne. Intel is applying a...
A high-severity vulnerability in several cardiac healthcare devices could allow attackers to access privileged accounts without a password and seize control of the devices. The authentication...
Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers. In this article we...
Key U.S. allies supported the effort but did not sign on to a joint statement committing to the creation of a code of conduct...
Officials in the public and private sectors warned of the need to enact a robust cybersecurity posture at the federal level ahead of growing...
Cloud sprawl happens when development teams spin up new cloud resources, forget about them, then move on to the next urgent task. Migrating to...
The watchdog made several recommendations in an audit of the Cybersecurity Maturity Model Certification effort. The Defense Department needs to improve communication with industry...
Security researchers can now test payloads against the OWASP ModSecurity Core Rule Set with a new sandbox released by the project maintainers. The Core...
North American food importer Atalanta has admitted that it suffered a data breach involving employees’ personal information as the result of a ransomware attack. In a statement issued...
Recent Comments