Sicherheitsinfos

Wichtige SicherheitsinformationenHier veröffentlichen wir Sicherheitsinfos und Updateinformationen für Sie.

Da wir täglich in den tiefen des WWW unterwegs sind, finden wir oftmals wichtige Informationen rund um das Thema Sicherheit und bieten Ihnen so die Möglichkeiten, gewissen Gefahren auszuweichen und/oder zu beseitigen.

Leider ist es im Computeralltag so, dass immer gewisse Kreise mehr Informationen über Sie erhalten wollen, als Sie preisgeben wollen. Wir hoffen, Ihnen dadurch bei der Sicherheit Ihrer Systeme behilflich zu sein.
TheHackersNewsAt long last, top companies are starting to take cybersecurity seriously. As a consequence, technical recruiters are looking for people with hacking skills and certifications to prove it. CompTIA is seen as the gold standard when it comes to cybersecurity exams, with several certifications to choose from. If you would like to scoop them all, The CompTIA Security Infrastructure Expert Bundle is...

TheHackersNewsGoogle has addressed yet another actively exploited zero-day in Chrome browser, marking the second such fix released by the company within a month. The browser maker on Friday shipped 89.0.4389.90 for Windows, Mac, and Linux, which is expected to be rolling out over the coming days/weeks to all users. While the update contains a total of five security fixes, the most important flaw rectified by...

TheHackersNewsIt didn't take long. Intelligence agencies and cybersecurity researchers had been warning that unpatched Exchange Servers could open the pathway for ransomware infections in the wake of swift escalation of the attacks since last week. Now it appears that threat actors have caught up.  According to the latest reports, cybercriminals are leveraging the heavily exploited ProxyLogon Exchange Server...

TheHackersNewsResearchers have discovered a new side-channel that they say can be reliably exploited to leak information from web browsers that could then be leveraged to track users even when JavaScript is completely disabled. "This is a side-channel attack which doesn't require any JavaScript to run," the researchers said. "This means script blockers cannot stop it. The attacks work even if you strip out...

threatpost.comUnpatched Schneider Electric PowerLogic ION/PM smart meters are open to dangerous attacks....

threatpost.comThe threat group behind the Sodinokibi ransomware claimed to have recently compromised nine organizations....

threatpost.comSky ECC claims that cops cracked a fake version of the app being passed off by disgruntled reseller....

threatpost.comA legitimate binary for creating shortcut keys in Windows is being used to help the malware sneak past defenses, in a rash of new campaigns....

threatpost.comAs attacks double every hour, hackers are exploiting vulnerable Microsoft Exchange servers and installing a new family of ransomware called DearCry....

threatpost.comThe multinational brewing company did not say what type of incident caused a ‘systems outage,’ but it's investigating and working to get networks back online....

Heise Sicherheits NewsPatchen, weitere Angriffe verhindern und Kompromittierungen finden – Firmen sollten gegen Hafnium gezielt und nach einem bestimmten Schema vorgehen....

Heise Sicherheits NewsHinter der Eskalation rund um die Exchange-Lücken stehen Militärs, die ihre Cyber-Muskeln spielen lassen, meint Jürgen Schmidt von heise Security....

securitymagazine.comRansomware can be delivered via several mechanisms, the most popular of which is often phishing.  However, a new category called “Human-Operated“ Ransomware is now being used to execute multi-level attacks against company networks. Here’s how it works:...

securitymagazine.comBipartisan House lawmakers introduced a bill this week intended to protect critical infrastructure from cyberattacks following the latest unsuccessful attack on a Florida water treatment facility.  ...

Heise Sicherheits NewsWichtige Sicherheitsupdates schließen eine Schwachstelle in IBM Db2, über die Angreifer Schadcode ausführen könnten....

TheHackersNewsCybersecurity researchers have unwrapped an "interesting email campaign" undertaken by a threat actor that has taken to distributing a new malware written in Nim programming language. Dubbed "NimzaLoader" by Proofpoint researchers, the development marks one of the rare instances of Nim malware discovered in the threat landscape. "Malware developers may choose to use a rare programming language...

securitymagazine.comWhile the jury’s out on whether these applications will be an effective tool for contact tracers, or if the majority of citizens will fully embrace these applications, it’s clear that contact tracing will likely become a part of our daily lives. To keep these technologies on the right track, developers, policymakers and stakeholders must ask questions to measure effectiveness, while addressing key issues to prevent abuse and secure consumer data. ...

securitymagazine.comExecutive protection is a profession that has an extensive history. This tradecraft began back in late B.C. to 312 A.D., with Roman protection groups that guarded emperors....

threatpost.comReports say that the agency in charge of managing Spain's unemployment benefits has been hit by the Ryuk ransomware....

threatpost.comTrickBot rises to top threat in February, overtaking Emotet in Check Point’s new index....

Weiter