The Emergency Management and Response – Information Sharing and Analysis Center provided essential information to the emergency services sector on physical and cyber threats and its closure leaves an information vacuum for these organizations. Go to Source Author: Arielle Waldman
Author Archives: Onsite Computing, Inc.
New details on the Cisco IOS XE vulnerability could help attackers develop a working exploit soon, researchers say. Go to Source Author: Jai Vijayan, Contributing Writer
An anonymous whistleblower has leaked large amounts of data tied to the alleged operator behind Trickbot and Conti ransomware. Go to Source Author: Alexander Culafi, Senior News Writer, Dark Reading
Outdoor apparel retailer The North Face is warning customers that their personal information was stolen in credential stuffing attacks targeting the company’s website in April. […] Go to Source Author: Bill Toulas
American cybersecurity company SentinelOne revealed over the weekend that a software flaw triggered a seven-hour-long outage on Thursday. […] Go to Source Author: Sergiu Gatlan
Google says it will no longer trust root CA certificates signed by Chunghwa Telecom and Netlock in the Chrome Root Store due to a pattern of compliance failures and failure to make improvements. […] Go to Source Author: Bill Toulas
Microsoft and CrowdStrike announced today that they’ve partnered to connect the aliases used for specific threat groups without actually using a single naming standard. […] Go to Source Author: Sergiu Gatlan
Cybersecurity researchers have discovered a new cryptojacking campaign that’s targeting publicly accessible DevOps web servers such as those associated with Docker, Gitea, and HashiCorp Consul and Nomad to illicitly mine cryptocurrencies. Cloud security firm Wiz, which is tracking the activity under the name JINX-0132, said the attackers are exploiting a wide range of known misconfigurations […]
The country will require certain organizations to report ransomware payments and communications within 72 hours after they’re made or face potential civil penalties. Go to Source Author: Kristina Beek, Associate Editor, Dark Reading
The unpatched security vulnerabilities in Consilium Safety’s CS5000 Fire Panel could create “serious safety issues” in environments where fire suppression and safety are paramount, according to a CISA advisory. Go to Source Author: Elizabeth Montalbano, Contributing Writer
