Ivanti acquires MobileIron and Pulse Secure to deliver secure experiences across remote infrastructure

Ivanti has closed the acquisitions of MobileIron and Pulse Secure. By bringing MobileIron and Pulse Secure into the Ivanti portfolio, it will expand its capabilities to include even more devices, embed greater security protocols across infrastructures,… Continue reading Ivanti acquires MobileIron and Pulse Secure to deliver secure experiences across remote infrastructure

60% of organizations have accelerated their zero trust projects

The COVID-19 pandemic has not impacted the adoption of zero trust technology globally, a Pulse Secure report reveals. In fact, 60% of organizations said they have accelerated zero trust implementation during the pandemic. The report surveyed more than … Continue reading 60% of organizations have accelerated their zero trust projects

25 vulnerabilities exploited by Chinese state-sponsored hackers

The US Cybersecurity and Infrastructure Security Agency (CISA) has released a list of 25 vulnerabilities Chinese state-sponsored hackers have been recently scanning for or have exploited in attacks. “Most of the vulnerabilities […] can be e… Continue reading 25 vulnerabilities exploited by Chinese state-sponsored hackers

NSA warns defense contractors of recent Chinese government-backed hacking

U.S. defense contractors should be wary of Chinese government-backed hackers who are actively exploiting a multitude of known vulnerabilities to target — and successfully breach — victim networks, the National Security Agency said in an advisory Tuesday. The hackers are specifically going after 25 known vulnerabilities that primarily affect products used for remote access or for external web services, which the NSA lays out in detail in the advisory. Vulnerabilities the Chinese hackers are exploiting include those of Pulse Secure VPNs, which could allow attackers to steal victim passwords, as well as F5 Networks’ Big-IP Traffic Management User Interface, Windows Domain Name System servers, a series of flaws in Citrix ADC and Gateway devices, and several others. System administrators in the defense industrial base should immediately patch the vulnerabilities the Chinese hackers are exploiting, the NSA warned. “NSA is aware that National Security Systems, Defense Industrial Base, and Department of Defense networks are consistently […]

The post NSA warns defense contractors of recent Chinese government-backed hacking appeared first on CyberScoop.

Continue reading NSA warns defense contractors of recent Chinese government-backed hacking

Election Systems Under Attack via Microsoft Zerologon Exploits

Cybercriminals are chaining Microsoft’s Zerologon flaw with other exploits in order to infiltrate government systems, putting election systems at risk, a new CISA and FBI advisory warns. Continue reading Election Systems Under Attack via Microsoft Zerologon Exploits

Most enterprises struggle with IoT security incidents

The ongoing global pandemic that has led to massive levels of remote work and an increased use of hybrid IT systems is leading to greater insecurity and risk exposure for enterprises. According to new data released by Cybersecurity Insiders, 72% of org… Continue reading Most enterprises struggle with IoT security incidents

Ivanti acquires MobileIron and Pulse Secure to further automate and secure endpoints

Ivanti announced it has signed definitive agreements to acquire MobileIron and Pulse Secure. Under the terms of the agreement with MobileIron, Ivanti will acquire all outstanding shares of MobileIron common stock for a total value of approximately $872… Continue reading Ivanti acquires MobileIron and Pulse Secure to further automate and secure endpoints

Federal agency compromised leveraging compromised credentials

By Sudais Asif
a Federal agency’s computer network by gaining access to Microsoft Office 365 login credentials and domain administrator accounts.
This is a post from HackRead.com Read the original post: Federal agency compromised leveraging compromised… Continue reading Federal agency compromised leveraging compromised credentials

Chinese intelligence-linked hackers are exploiting known flaws to target Washington, US says

Hackers connected to a Chinese intelligence agency have infiltrated U.S. government and the private sector entities in recent months by exploiting a series of common vulnerabilities, the FBI and Department of Homeland Security’s cybersecurity agency announced Monday. Attackers tied to China’s civilian intelligence and counterintelligence service, the Ministry of State Security (MSS), have been using phishing emails with malicious links to infiltrate victim organizations, according to the alert. By including malicious software in those messages, hackers are exploiting software flaws in commercial technologies and open-source tools, including services with known fixes. F5 Networks’ Big-IP Traffic Management User Interface, Citrix VPN Appliances, Pulse Secure VPN appliances, and Microsoft Exchange Server are among those affected, says the report from the FBI and DHS’ Cybersecurity and Infrastructure Security Agency (CISA). All of these are tools are open source and commercially available, making potentially high value espionage targets in the U.S. government relatively easy and low-cost for state-sponsored hackers […]

The post Chinese intelligence-linked hackers are exploiting known flaws to target Washington, US says appeared first on CyberScoop.

Continue reading Chinese intelligence-linked hackers are exploiting known flaws to target Washington, US says