Sicherheitsinfos

Wichtige SicherheitsinformationenHier veröffentlichen wir Sicherheitsinfos und Updateinformationen für Sie.

Da wir täglich in den tiefen des WWW unterwegs sind, finden wir oftmals wichtige Informationen rund um das Thema Sicherheit und bieten Ihnen so die Möglichkeiten, gewissen Gefahren auszuweichen und/oder zu beseitigen.

Leider ist es im Computeralltag so, dass immer gewisse Kreise mehr Informationen über Sie erhalten wollen, als Sie preisgeben wollen. Wir hoffen, Ihnen dadurch bei der Sicherheit Ihrer Systeme behilflich zu sein.
threatpost.comSaryu Nayyar of Gurucul discusses state and state-sponsored threat actors, the apex predators of the cybersecurity world....

threatpost.comThe phones of 36 journalists were infected by four APTs, possibly linked to Saudi Arabia or the UAE....

securitymagazine.comMeet Issak Davidovich, Vice President of Research and Development at C2A Security. According to Davidovich, the implementation of driver assistance technologies and cybersecurity goes hand-in-hand, and the auto industry is taking its first steps on creating in-vehicle security standards. Here, we talk to him about what this means for automotive cybersecurity....

threatpost.comFortiGuard Labs’ Derek Manky talks about how threat playbooks can equip defense teams with the tools they need to fight back against evolving attacker TTPs....

securitymagazine.comRisk management firm Crisis24, a GardaWorld company, released its annual Global Forecast report and Risk Maps that provide expert insight and analysis of various threats for 2021 for businesses and organizations seeking to protect their people and operations, no matter their location or circumstances....

threatpost.comUnderground marketplace pricing on RDP server access, compromised payment card data and DDoS-For-Hire services are surging....

securitymagazine.comIn response to ongoing cybersecurity events, the National Security Agency (NSA) released a Cybersecurity Advisory “Detecting Abuse of Authentication Mechanisms.” The advisory provides guidance to National Security System (NSS), Department of Defense (DoD), and Defense Industrial Base (DIB) network administrators to detect and mitigate against malicious cyber actors who are manipulating trust in federated authentication environments to access protected data in the cloud....

TheHackersNewsA team of researchers today unveils two critical security vulnerabilities it discovered in Dell Wyse Thin clients that could have potentially allowed attackers to remotely execute malicious code and access arbitrary files on affected devices. The flaws, which were uncovered by healthcare cybersecurity provider CyberMDX and reported to Dell in June 2020, affects all devices running ThinOS...

securitymagazine.comCheck Point Research (CPR) researchers noted a 440% increase in phishing emails that are impersonating internationally-known shipping companies such as DHL, Amazon & FedEx in the past month. ...

securitymagazine.comGovernor Andrew Cuomo called on the federal government to take action in the wake of a new, highly contagious variant of the COVID-19 virus following suit from several European countries that have already imposed new restrictions on individuals traveling from the United Kingdom.  ...

Heise Sicherheits NewsAuf "Sunburst" folgt "Supernova": Sicherheitsforscher berichten von weiterem Schadcode für SolarWinds Orion. Dessen Urheber scheint eine zweite Gang zu sein....

Heise Sicherheits NewsEine aktualisierte Firmware schließt fünf Sicherheitslücken in einem DSL-Router von D-Link....

TheHackersNewsEveryone makes mistakes. That one sentence was drummed into me in my very first job in tech, and it has held true since then. In the cybersecurity world, misconfigurations can create exploitable issues that can haunt us later - so let's look at a few common security misconfigurations. The first one is development permissions that don't get changed when something goes live. For example, AWS S3...

Heise Sicherheits NewsDie Initiative zur Verbesserung der Code-Sicherheit innerhalb des Open-Source-Ökosystems will im ersten Jahr bereits über 400 Schwachstellen gefunden haben....

securitymagazine.comThe talent war is real, the strength in numbers favors our opponent, we now have the original digital transformations we were planning pre-COVID, and now we have additional transformations that we have to take on to enable a distributed workforce that was previously never a consideration. There simply are not enough properly equipped resources to meet global demand, and even then, an organization is only as strong as its weakest analyst.  The adversary knows that and, leverages the vulnerabilities in human behavior to advance their position in the “infinite game” of cyber warfare....

Heise Sicherheits NewsWichtige Sicherheitsupdates schließen Lücken in Citrix Hypervisor. Das Risiko gilt als hoch....

Heise Sicherheits NewsThreema macht seinen Quellcode öffentlich, bleibt aber kostenpflichtig. Reproducible Builds gibt es zunächst nur unter Android....

TheHackersNewsThree dozen journalists working for Al Jazeera had their iPhones stealthily compromised via a zero-click exploit to install spyware as part of a Middle East cyberespionage campaign. In a new report published yesterday by University of Toronto's Citizen Lab, researchers said personal phones of 36 journalists, producers, anchors, and executives at Al Jazeera, and a journalist at London-based Al...

securitymagazine.comIf you were in an IT-related field 10 years ago, the term “Shadow IT” might strike fear into your heart. In case you missed it – or blocked out the bad memory – that’s when business SaaS emerged, enabling lines-of-business (LOB) teams to buy their own turnkey software solutions for the first time. Why was it called “Shadow” IT? Because IT security teams typically weren’t involved in the analysis or deployment of these Saas applications. IT security often didn’t find out about the apps until something went wrong and they were called in to help – and by that point, data, apps and accounts had sprawled across the cloud....

securitymagazine.comDespite their preference for remote work, Millennials and Gen Zers experience more technological issues, struggle more with password management, and are far more reckless in their online activity than older demographics. Not only do these younger employees create more work for IT teams and service desk personnel, but they also pose as significant cybersecurity liabilities for corporations....

Weiter