Network security best practices for the holidays
Tips to better protect your network while you take some well-deserved time off.
Mila Koumpilova reports an update to the Clop attack on entities using the Cleo file transfer software. In a ransomware attack last year, Russian hackers stole private information for more than 700,000 current and former Chicago Public Schools students and put it on the dark web, district officials said Friday. According to the district, the…
If the deal is sealed, SpaceX would provide encryption services for the Italian government and communications infrastructure for the military and emergency services. The post Meloni Says Italy Is Exploring Deals on Telecoms Security, but Denies Private Talks With Musk appeared first on SecurityWeek.
Admire Moyo reports on an insider wrongdoing case in South Africa: In a landmark case, a man was last week sentenced to eight years in jail for contravening South Africa’s Cyber Crimes Act. Lucky Majangandile Erasmus (36), a former employee of Ecentric Payment Systems, was sentenced by the Specialised Commercial Crimes Court after entering into…
Bitsight has discovered a BadBox botnet consisting of over 190,000 Android devices, mainly Yandex smart TVs and Hisense smartphones. The post Botnet of 190,000 BadBox-Infected Android Devices Discovered appeared first on SecurityWeek.
A China-aligned advanced persistent threat (APT) group called TheWizards has been linked to a lateral movement tool called Spellbinder that can facilitate adversary-in-the-middle (AitM) attacks. “Spellbinder enables adversary-in-the-middle (AitM) attacks, through IPv6 stateless address autoconfiguration (SLAAC) spoofing, to move laterally in the compromised network, intercepting packets and
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a second security flaw impacting BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) products to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerability in question is CVE-2024-12686 (CVSS score: 6.6), a medium-severity bug that could