Security
Headlines
HeadlinesLatestCVEs

Tag

#cisco

Lessons From a Pen Tester: 3 Steps to Stay Safer

From hardening Windows systems to adding access control and segmenting the network, there are steps organizations can take to better secure corporate data.

DARKReading
#vulnerability#web#windows#microsoft#cisco#auth
CVE-2023-20895: VMSA-2023-0014

The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.

Video: How Talos’ open-source tools can assist anyone looking to improve their security resilience

A rundown of Talos open-source software tools, which anyone in the security community can download for free, and use for research, skills, training, or integration into existing security infrastructure.

CVE-2023-27243: Home

An access control issue in Makves DCAP v3.0.0.122 allows unauthenticated attackers to obtain cleartext credentials via a crafted web request to the product API.

Active exploitation of the MOVEit Transfer vulnerability — CVE-2023-34362 — by Clop ransomware group

The Clop ransomware group has claimed responsibility for exploiting the vulnerability to deploy a previously unseen web shell, LemurLoot.

Coalition Releases Security Vulnerability Exploit Scoring System

Coalition ESS uses AI to generate dynamic risk scores to help organizations mitigate their most critical risks faster.

URLs have always been a great hiding place for threat actors

The information leak threats are certainly new, but the education and messaging from security evangelists (and even just anyone trying to educate an older or less security-savvy family member) doesn’t change.

Network-Security Testing Standard Nears Prime Time

NetSecOpen recently released a new draft of its testing and benchmarking guide, which could be adopted later this year.

What does it mean when ransomware actors use “double extortion” tactics?

RA Group also introduces a new wrinkle to double extortion attacks: the threat that it will sell the data on the dark web. Double extortion tactics are known for leaking stolen data, but the sale is a potentially new gambit.