Home Security Page 5

Security

To help you stay up to date with developments in web security, Packt Hub provides news and expert insights. We work with thought leaders to bring you the best advice about topics like malware analysis and penetration testing.

Click2Gov software vulnerable for the second time; breach hits 8 US cities

0
A vulnerable municipality software, Click2Gov, is known to be part of a breach involving eight cities last month, Threatpost reports. The Click2Gov software is...
CWE Top 25 list

MITRE’s 2019 CWE Top 25 most dangerous software errors list released

0
Two days ago, the Cybersecurity and Infrastructure Security Agency (CISA) announced MITRE’s 2019 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Errors list....
malware

Emotet, a dangerous botnet spams malicious emails, “targets 66,000 unique emails for more than...

0
Three days ago, Emotet, a dangerous malware botnet was found sending malicious emails to many countries around the globe. The maligned email with Emotet's...

LastPass patched a security vulnerability from the extensions generated on pop-up windows

0
Last week, the team behind LastPass, a password manager website, released an update to patch a security vulnerability that exposes credentials entered by the...
Ecuador data breach

An unsecured Elasticsearch database exposes personal information of 20 million Ecuadoreans including 6.77M children...

0
Data leaks have become commonplace. Every week we hear of at least one data breach that has existed maybe over months or years without...
simjacker

UK’s NCSC report reveals significant ransomware, phishing, and supply chain threats to businesses

0
Last week, the UK’s National Cyber Security Centre (NCSC) published a report on cyber incident trends in the UK from October 2018 to April...
simjacker

A new Stuxnet-level vulnerability named Simjacker used to secretly spy over mobile phones in...

0
Updated: On September 27, a few researchers from the Security Research Labs (SRLabs) released five key research findings based on the extent of Simjacker...
NetSpectre attack exploits data from CPU memory

Lilocked ransomware (Lilu) affects thousands of Linux-based servers

0
A ransomware strain named Lilocked or Lilu has been affecting thousands of Linux-based servers all over the world since mid-July and the attacks got...
Intel Headquarters

Intel’s DDIO and RDMA enabled microprocessors vulnerable to new NetCAT attack

0
Two days ago, Intel disclosed a vulnerability in their 2011 released line of micro processors with  Data Direct I/O Technology (DDIO) and Remote Direct...
Top 5 cybersecurity assessment tools for networking professionals

Endpoint protection, hardening, and containment strategies for ransomware attack protection: CISA recommended FireEye report...

0
Last week, the Cybersecurity and Infrastructure Security Agency (CISA) shared some strategies with users and organizations to prevent, mitigate, and recover against ransomware. They...

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews