Sicherheitsinfos

Wichtige SicherheitsinformationenHier veröffentlichen wir Sicherheitsinfos und Updateinformationen für Sie.

Da wir täglich in den tiefen des WWW unterwegs sind, finden wir oftmals wichtige Informationen rund um das Thema Sicherheit und bieten Ihnen so die Möglichkeiten, gewissen Gefahren auszuweichen und/oder zu beseitigen.

Leider ist es im Computeralltag so, dass immer gewisse Kreise mehr Informationen über Sie erhalten wollen, als Sie preisgeben wollen. Wir hoffen, Ihnen dadurch bei der Sicherheit Ihrer Systeme behilflich zu sein.
Heise Sicherheits NewsStrafverfolgungsbehörden aus acht Ländern haben die Infrastruktur eines der zerstörerischsten Schädlinge der vergangenen Jahre unter ihre Kontrolle gebracht....

TheHackersNewsNewly discovered security vulnerabilities in ADT's Blue (formerly LifeShield) home security cameras could have been exploited to hijack both audio and video streams. The vulnerabilities (tracked as CVE-2020-8101) were identified in the video doorbell camera by Bitdefender researchers in February 2020 before they were eventually addressed on August 17, 2020. LifeShield was acquired by...

Heise Sicherheits NewsDie Security-Konferenz secIT Digital lockt mit hilfreichen redaktionell ausgewählten Inhalten. Neben den Vorträgen ist nun auch das Workshop-Programm online....

TheHackersNewsA newly devised variant of the NAT Slipstreaming attack can be leveraged to compromise and expose any device in an internal network, according to the latest research. Detailed by enterprise IoT security firm Armis, the new attack (CVE-2020-16043 and CVE-2021-23961) builds on the previously disclosed technique to bypass routers and firewalls and reach any unmanaged device within the internal...

threatpost.comAn anonymous researcher identified bugs in the software’s kernel and WebKit browser engine that are likely part of an exploit chain....

Heise Sicherheits NewsEin Update für die Versionen 1.14 und 1.15 von Googles Programmiersprache behebt eine Schwachstelle, die vor allem unter Windows auftreten kann....

TheHackersNewsWith so much of the world transitioning to working, shopping, studying, and streaming online during the coronavirus pandemic, cybercriminals now have access to a larger base of potential victims than ever before. "Zoombomb" became the new photobomb—hackers would gain access to a private meeting or online class hosted on Zoom and shout profanities and racial slurs or flash pornographic images....

Heise Sicherheits NewsÜber die zehn Jahre alte Lücke CVE-2021-3156 können lokale Angreifer Root-Rechte via sudo ohne sudo-Berechtigungen erlangen. Es gibt Linux- und BSD-Updates....

Heise Sicherheits NewsEin Loch im Kernel und zwei in der Browser-Engine WebKit seien womöglich bereits aktiv ausgenutzt worden, teilt der Konzern mit....

TheHackersNewsA newly discovered Android malware has been found to propagate itself through WhatsApp messages to other contacts in order to expand what appears to be an adware campaign. "This malware spreads via victim's WhatsApp by automatically replying to any received WhatsApp message notification with a link to [a] malicious Huawei Mobile app," ESET researcher Lukas Stefanko said. The link to the fake...

TheHackersNewsCreating workflows around verifying password resets can be challenging for organizations, especially since many have shifted work due to the COVID-19 global pandemic. With the numbers of cyberattacks against businesses exploding and compromised credentials often being the culprit, companies have to bolster security around resetting passwords on user accounts. How can organizations bolster the...

Heise Sicherheits NewsWer weiterhin anonym und sicher mit dem Tor Browser im Internet surfen möchte, sollte die aktuelle Version installieren....

TheHackersNewsApple on Tuesday released updates for iOS, iPadOS, and tvOS with fixes for three security vulnerabilities that it says may have been actively exploited in the wild. Reported by an anonymous researcher, the three zero-day flaws — CVE-2021-1782, CVE-2021-1870, and CVE-2021-1871 — could have allowed an attacker to elevate privileges and achieve remote code execution. The iPhone maker did not...

securitymagazine.comMost bot mitigation solutions rely on rules and risk scores, which use information from the past, even when paired with advanced machine learning or AI capabilities. Since bot operators are continually inventing new ways to evade detection, using historical data fails to detect and stop bots never seen before. As a result, retailers and e-commerce companies can’t keep up with the evolving nature of bot operators’ techniques, tools, and tactics. This is evidenced by the record volume of “Grinch” bots that we saw over the holidays....

securitymagazine.comIn advance of National Data Privacy Day this week, a new survey finds that 3/4 of respondents have had to change their password due to a security or data breach....

securitymagazine.comDenison University announces David Rose will join the university as Director of Campus Safety. Rose is a retired captain of The Ohio State University police division and brings more than 30 years of campus safety experience to his position....

securitymagazine.comWhen it comes to cybersecurity, companies still have a lot of work to do to find ways to anticipate and avoid data breaches. Let’s take a look at a few of the most notorious cybersecurity attacks that have happened over the last few decades and see what you and your enterprise can learn....

securitymagazine.comWhile businesses face myriad challenges during this protracted pandemic period, the enterprises that are managing to stay on course, and even thrive, are those that had already established and tested plans, processes and tools across key functions, to better anticipate and mitigate emerging risks. Now is the time to take a closer look at your crisis response plans and learn from these best practices....

TheHackersNewsCybersecurity researchers on Tuesday disclosed a now-patched security flaw in TikTok that could have potentially enabled an attacker to build a database of the app's users and their associated phone numbers for future malicious activity. Although this flaw only impacts those users who have linked a phone number with their account or logged in with a phone number, a successful exploitation of the...

TheHackersNewsThroughout 2020, businesses, in general, have had their hands full with IT challenges. They had to rush to accommodate a sudden shift to remote work. Then they had to navigate a rapid adoption of automation technologies. And as the year came to a close, more businesses began trying to assemble the safety infrastructure required to return to some semblance of normal in 2021. But at the end of the...