Infosecurity Europe 2023 video walkthrough

Infosecurity Europe 2023 is taking place in London this week, and this video provides a closer look at this year’s event.
The post Infosecurity Europe 2023 video walkthrough appeared first on Help Net Security.
Continue reading Infosecurity Europe 2023 video walkthrough

Photos: Infosecurity Europe 2023

Infosecurity Europe is taking place at ExCeL London from 20-22 June 2023 and Help Net Security is on site. Here’s a closer look at the conference featuring: Island, Crowdstrike, Panorays, ManageEngine, Mazebolt, Cobalt, Intruder, TikTok, and Cens… Continue reading Photos: Infosecurity Europe 2023

3CX customers targeted via trojanized desktop app

Suspected state-sponsored threat actors have trojanized the official Windows desktop app of the widely used 3CX softphone solution, a number of cybersecurity companies began warning on Wednesday. What is 3CX? 3CX is Voice over Internet Protocol (VoIP) … Continue reading 3CX customers targeted via trojanized desktop app

U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Authorities in the United States and United Kingdom today levied financial sanctions against seven men accused of operating “Trickbot,” a cybercrime-as-a-service platform based in Russia that has enabled countless ransomware attacks and bank account takeovers since its debut in 2016. The U.S. Department of the Treasury says the Trickbot group is associated with Russian intelligence services, and that this alliance led to the targeting of many U.S. companies and government entities. Continue reading U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Rackspace ransomware attack was executed by using previously unknown security exploit

The MS Exchange exploit chain recently revealed by Crowdstrike researchers is how the Play ransomware gang breached the Rackspace Hosted Exchange email environment, the company confirmed last week. The exploit chains CVE-2022-41082, a RCE flaw, and CVE… Continue reading Rackspace ransomware attack was executed by using previously unknown security exploit

January 2023 Patch Tuesday forecast: Procrastinate at your own risk

The start of a new year means it’s time to start working towards achieving your annual resolutions. Based on the headlines from the December news media, perhaps the most important point is don’t procrastinate! We should all have some sort of goal aroun… Continue reading January 2023 Patch Tuesday forecast: Procrastinate at your own risk

New Microsoft Exchange exploit chain lets ransomware attackers in (CVE-2022-41080)

Ransomware-wielding attackers are using a new exploit chain that includes one of the ProxyNotShell vulnerabilities (CVE-2022-41082) to achieve remote code execution on Microsoft Exchange servers. The ProxyNotShell exploit chain used CVE-2022-41040, a S… Continue reading New Microsoft Exchange exploit chain lets ransomware attackers in (CVE-2022-41080)

Want to be a CISO? Being technical is just one of the requirements

As data breaches’ financial and reputational costs continue to reach new heights, cybersecurity should be on top of mind for leadership across every industry. Recent Proofpoint research found that 65% of board members believe their organization i… Continue reading Want to be a CISO? Being technical is just one of the requirements

Microsoft fixes exploited zero-day in the Windows CLFS Driver (CVE-2022-37969)

September 2022 Patch Tuesday is here, with fixes for 64 CVE-numbered vulnerabilities in various Microsoft products, including one zero-day (CVE-2022-37969) exploited by attackers. About CVE-2022-37969 CVE-2022-37969 is an elevation of privilege vulnera… Continue reading Microsoft fixes exploited zero-day in the Windows CLFS Driver (CVE-2022-37969)