FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

The FritzFrog cryptomining botnet has new potential for growth: a recently analyzed variant of the bot is exploiting the Log4Shell (CVE-2021-44228) and PwnKit (CVE-2021-4034) vulnerabilities for lateral movement and privilege escalation. The FritzFrog … Continue reading FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

Cyber Safety Review Board needs stronger authorities, more independence, experts say

The CSRB needs to become more transparent regarding its membership and the cases it takes on, experts told Congress.

The post Cyber Safety Review Board needs stronger authorities, more independence, experts say appeared first on CyberScoop.

Continue reading Cyber Safety Review Board needs stronger authorities, more independence, experts say

Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware

North Korea-backed group Lazarus has been spotted exploiting the Log4Shell vulnerability (CVE-2021-44228) and novel malware written in DLang (i.e., the memory-safe D programming language). “This campaign consists of continued opportunistic target… Continue reading Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware

The hidden costs of Java, and the impact of pricing changes

An overwhelming 98% of all the businesses surveyed use Java in their software applications or infrastructure, and 57% of those organizations indicate that Java is the backbone of most of their applications, according to Azul. When including Java-based … Continue reading The hidden costs of Java, and the impact of pricing changes

Are we doomed to make the same security mistakes with AI?

If you ask Jen Easterly, director of CISA, the current cybersecurity woes are largely the result of misaligned incentives. This occurred as the technology industry prioritized speed to market over security, said Easterly at a recent Hack the Capitol event in McLean, Virginia. “We don’t have a cyber problem, we have a technology and culture […]

The post Are we doomed to make the same security mistakes with AI? appeared first on Security Intelligence.

Continue reading Are we doomed to make the same security mistakes with AI?

A Software Bill of Materials Helps Secure Your Supply Chain

The software supply chain involves developing, maintaining and distributing software to end users. To enhance the functionality of the software being developed, developers frequently depend upon open-source components and libraries. These can be sourced from external vendors like Docker images or open-source projects and in-house providers. But while third-party vendors are often critical to software […]

The post A Software Bill of Materials Helps Secure Your Supply Chain appeared first on Security Intelligence.

Continue reading A Software Bill of Materials Helps Secure Your Supply Chain

With 40% of Log4j Downloads Still Vulnerable, Security Retrofitting Needs to Be a Full-Time Job

Vulnerabilities like Log4j remain responsible for security breaches a full year after the discovery of the flaw. In the months after widespread reporting about the vulnerability, 40% of Log4j downloads remained vulnerable to exploitation. Rapid Response — by Both Security Teams and Hackers What made this exposure so damaging was how widespread this piece of […]

The post With 40% of Log4j Downloads Still Vulnerable, Security Retrofitting Needs to Be a Full-Time Job appeared first on Security Intelligence.

Continue reading With 40% of Log4j Downloads Still Vulnerable, Security Retrofitting Needs to Be a Full-Time Job