Month: June 2024

The U.S. indicted Russian national Amin Timovich Stigal for his alleged role in cyberattacks targeting Ukrainian government computer networks in an operation from the Russian foreign military intelligence agency (GRU) prior to invading the country. The announcement from the Department of Justice (DoJ) says that in January 2022 Stigal and members of the GRU used a…

Read More

The remote access software company TeamViewer is warning that its corporate environment was breached in a cyberattack yesterday, with a cybersecurity firm claiming it was by an APT hacking group. “On Wednesday, 26 June 2024, our security team detected an irregularity in TeamViewer’s internal corporate IT environment,” TeamViewer said in a post to its Trust Center. “We…

Read More

WinWire, Valorem Reply, PwC, Accenture and EY were among the solution providers named as a 2024 Microsoft Partner of the Year. A transformed legal eDiscovery tool. An OpenAI sentiment analysis application for emergency preparedness. And an app built in 90 days that solved a complex SAP use case. These projects by WinWire Technologies, Valorem Reply…

Read More

Microsoft pulled the June Windows 11 KB5039302 update after finding that it causes some devices to restart repeatedly. The KB5039302 update is the June preview update released this week, allowing consumers and the enterprise to test new bug fixes and changes before they go live for everyone as part of July’s Patch Tuesday. In a new post…

Read More

BettrData, Baseten and StepSecurity are among the 10 hottest DevOps startup companies this year so far. A data operations workflow automation platform. An artificial intelligence model management application programming interface. And a way to gain more security around continuous integration, continuous deployment pipelines. BettrData, Baseten and StepSecurity are among the vendors to make CRN’s 10…

Read More

From the editors of CSO, this enterprise buyer’s guide helps security IT staff understand what endpoint detection and response (EDR) tools can do for their organizations and how to choose the right solution. Source link lol

Read More

A critical vulnerability is affecting certain versions of GitLab Community and Enterprise Edition products, which could be exploited to run pipelines as any user. GitLab is a popular web-based open-source software project management and work tracking platform. It has an estimated one million active license users. The security issue addressed in the lasted update is tracked…

Read More

CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog…

Read More

The peer-to-peer malware botnet known as P2PInfect has been found targeting misconfigured Redis servers with ransomware and cryptocurrency miners. The development marks the threat’s transition from what appeared to be a dormant botnet with unclear motives to a financially motivated operation. “With its latest updates to the crypto miner, ransomware payload, and rootkit elements, it…

Read More

CISA released seven Industrial Control Systems (ICS) advisories on June 27, 2024. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS. CISA encourages users and administrators to review the newly released ICS advisories for technical details and mitigations. Source link lol

Read More