Twistlock Founders Score Whopping $51M Seed Funding for Gutsy

Serial entrepreneurs bank an unusually large seed round to apply process mining techniques to solve security governance problems.
The post Twistlock Founders Score Whopping $51M Seed Funding for Gutsy appeared first on SecurityWeek.
Continue reading Twistlock Founders Score Whopping $51M Seed Funding for Gutsy

Vendors Actively Bypass Security Patch for Year-Old Magento Vulnerability

Vendors and agencies are actively bypassing the security patch that Adobe released in February 2022 to address CVE-2022-24086, a critical mail template vulnerability in Adobe Commerce and Magento stores, ecommerce security firm Sansec warns.
read more Continue reading Vendors Actively Bypass Security Patch for Year-Old Magento Vulnerability

Tesla Returns as Pwn2Own Hacker Takeover Target

Electric car maker Tesla is using the annual Pwn2Own hacker contest to incentivize security researchers to showcase complex exploit chains that can lead to complete vehicle compromise.
read more Continue reading Tesla Returns as Pwn2Own Hacker Takeover Target

Microsoft Patch Tuesday: 97 Windows Vulns, 1 Exploited Zero-Day

Microsoft’s security patching machine hummed into overdrive Tuesday with the release of fixes for at least 97 documented software vulnerabilities, including a zero-day that’s already been exploited to escape the browser sandbox.
read more Continue reading Microsoft Patch Tuesday: 97 Windows Vulns, 1 Exploited Zero-Day

Netwrix Acquires Remediant for PAM Technology

Data security software vendor Netwrix has acquired Remediant, an early-stage startup working on technology in the PAM (privileged access management) category.
Financial terms of the acquisition were not disclosed. 
read more Continue reading Netwrix Acquires Remediant for PAM Technology

Microsoft Patches Azure Cross-Tenant Data Access Flaw

Microsoft has silently fixed an important-severity security flaw in its Azure Container Service (ACS) after an external researcher warned that a buggy feature allowed cross-tenant network bypass attacks.
read more Continue reading Microsoft Patches Azure Cross-Tenant Data Access Flaw

Patch Tuesday: Microsoft Plugs Windows Hole Exploited in Ransomware Attacks

Microsoft on Tuesday pushed a major Windows update to address a security feature bypass already exploited in global ransomware attacks.
The operating system update, released as part of Microsoft’s scheduled Patch Tuesday, addresses a flaw that lets mal… Continue reading Patch Tuesday: Microsoft Plugs Windows Hole Exploited in Ransomware Attacks

Fortinet Ships Emergency Patch for Already-Exploited VPN Flaw

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the flaw in the wild.
read more Continue reading Fortinet Ships Emergency Patch for Already-Exploited VPN Flaw

Apple Adding End-to-End Encryption to iCloud Backup

Apple on Wednesday announced plans to beef up data security protections on its flagship devices with the addition of new encryption tools for iCloud backups and a feature to help users verify identities in the Messages app.
read more Continue reading Apple Adding End-to-End Encryption to iCloud Backup