Sicherheitsinfos

Wichtige SicherheitsinformationenHier veröffentlichen wir Sicherheitsinfos und Updateinformationen für Sie.

Da wir täglich in den tiefen des WWW unterwegs sind, finden wir oftmals wichtige Informationen rund um das Thema Sicherheit und bieten Ihnen so die Möglichkeiten, gewissen Gefahren auszuweichen und/oder zu beseitigen.

Leider ist es im Computeralltag so, dass immer gewisse Kreise mehr Informationen über Sie erhalten wollen, als Sie preisgeben wollen. Wir hoffen, Ihnen dadurch bei der Sicherheit Ihrer Systeme behilflich zu sein.
securitymagazine.comAn online platform designed to help IoT vendors receive, assess, manage and mitigate vulnerability reports has been launched by the IoT Security Foundation (IoTSF). VulnerableThings.com aims to simplify the reporting and management of vulnerabilities while helping IoT vendors comply with new consumer IoT security standards and regulations....

securitymagazine.comWhit Chaiyabhat was promoted to serve as Takeda Pharmaceuticals' Head of Global Security in mid-October. Congrats!...

threatpost.comHospitals in New York and Oregon were targeted on Tuesday by threat actors who crippled systems and forced ambulances with sick patients to be rerouted, in some cases....

threatpost.comWhile Microsoft patched the bug known as CVE-2020-0796 back in March, more than one 100,000 Windows systems are still vulnerable....

securitymagazine.comOnline games and specifically the Massive Multi-Player (MMO) games, experience multiple attacks from hackers, platform competition that try to block players’ access to the gaming platforms, as well as cheating players that can attack other players slowing their connection, while gaining a competitive advantage. These attacks can take the entire game offline, resulting in hundreds of thousands of dollars lost, according to Radware’s threat research team....

securitymagazine.comPortland State University will be unable to meet its fall goal of transitioning to unarmed sworn officers on campus due to a number of issues, however, the University says it remains committed to this eventual goal....

securitymagazine.comAccording to data, Americans lost more than $160 million to COVID-19-related scams since the start of 2020....

Heise Sicherheits NewsNetzwerkspeicher von Qnap sind über zwei Lücken attackierbar. Ein Patch schafft Abhilfe....

TheHackersNewsMany companies rely on Endpoint Detection and Response (EDR) solutions as their primary security tool to protect their organizations against cyber threats. EDR was introduced around eight years ago, and analysts now peg the EDR market size as $1.5 to $2.0 billion in annual revenue globally, expecting it to quadruple over the next five years. The recent introduction of Extended Detection and...

Heise Sicherheits NewsAn zwei Tagen entwickeln die Teilnehmer einen Leitfaden, wie ihr Unternehmen die Cloud sicher nutzen kann. Frühbucherbabatt bis 6.11....

securitymagazine.comNew research finds that the main difference between those who were successful in moving their Zero Trust initiatives forward were those that started out with formalized Zero Trust projects. Those that had dedicated budgets and formal initiatives (69%) were far more likely to continue accelerating those projects throughout the pandemic, while those that had ad hoc Zero Trust projects were more likely to stall progress or stop entirely.   ...

securitymagazine.comTraditional Enterprise Data loss prevention (DLP) tools were not initially designed for protecting unstructured data, and encryption and policy are not centralized and few have taken advantage of improvements in recent years. In the meantime, unstructured data has piled up and is growing.  To target this problem, a new set of vendors and products emerged with “data-centric” solutions adding to the confusion. So many vendors with a variety of capabilities to choose from, but how do you know which is right? What vendor do you choose? The answer to these questions is to think more about what you want to accomplish and weigh the approaches first....

securitymagazine.comAs Jewish families around the world prepared for the High Holidays last month, the most significant days of the Jewish calendar, synagogues prepared to facilitate services under unprecedented circumstances due to the coronavirus pandemic. For those of us that work on providing security for the Jewish community, it would become yet another time of heightened vigilance....

securitymagazine.comThe Cybersecurity and Infrastructure Security Agency (CISA),  the Federal Bureau of Investigation (FBI), and the U.S. Cyber Command Cyber National Mission Force (CNMF) identified tactics, techniques, and procedures (TTPs) used by North Korean advanced persistent threat (APT) group Kimsuky to gain intelligence on various topics of interest to the North Korean government....

Heise Sicherheits NewsZooms Videokonferenzen können mit Client ab sofort Ende-zu-Ende-verschlüsselt werden. Man muss die Funktion aber jeweils aktivieren....

Heise Sicherheits NewsDie Entwickler von Microsoft haben im Webbrowser Edge mehrere Sicherheitslücken geschlossen....

TheHackersNewsGoogle has stepped in to remove several Android applications from the official Play Store following the disclosure that the apps in question were found to serve intrusive ads. The findings were reported by the Czech cybersecurity firm Avast on Monday, which said the 21 malicious apps (list here) were downloaded nearly eight million times from Google's app marketplace. The apps masqueraded as...

Heise Sicherheits NewsIn Finnland wird eine Erpressung durch einen kriminellen Hacker zum Aufreger. Lösegeld soll nicht nur die gehackte Firma bezahlen, sondern auch die Patienten....

Heise Sicherheits NewsForscher des Fraunhofer FKIE und der RWTH Aachen haben das Internet nach Steuerungen auf Basis des Standards OPC UA durchsucht. 92% waren unsicher eingerichtet....

TheHackersNewsCybersecurity researchers over the weekend disclosed new security risks associated with link previews in popular messaging apps that cause the services to leak IP addresses, expose links sent via end-to-end encrypted chats, and even unnecessarily download gigabytes of data stealthily in the background. "Links shared in chats may contain private information intended only for the recipients,"...

Weiter