Aggregator
Defenders must adapt to shrinking exploitation timelines
A new report from Mandiant reveals that the average time-to-exploit vulnerabilities before or after a patch is released has plunged to just five days in 2023, down from 32 days in 2021 in 2022. One reason for this is the fact that, in 2023, exploitation of zero-day vulnerabilities (unknown to vendors, with no patches available) considerably outpaced the exploitation of n-day flaws (publicly disclosed bugs, with patches available). Another is that n-day exploitation continues to … More →
The post Defenders must adapt to shrinking exploitation timelines appeared first on Help Net Security.
VDC安全与隐私会场专题解读一:全面拥抱AI,共建可信透明的安全体验
“Water Makara”使用 Astaroth 恶意软件对巴西组织进行有针对性的攻击
CISA and FBI Release Joint Guidance on Product Security Bad Practices for Public Comment
Today, the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released joint guidance on Product Security Bad Practices, a part of CISA’s Secure by Design initiative. This joint guidance supplies an overview of exceptionally risky product security bad practices for software manufacturers who produce software in support of critical infrastructure or national critical functions.
The bad practices presented in this guidance are organized into three categories: product properties, security features, and organizational processes and policies. This guidance contains brief information about specific bad practices, recommended actions, and additional resources. While this guidance is intended for software manufacturers who develop software products and services in support of critical infrastructure, all software manufacturers are strongly encouraged to avoid these product security bad practices.
CISA and FBI urge software manufacturers to reduce customer risk by prioritizing security throughout the product development process. For more information and resources, visit CISA.gov/SecureByDesign.
The public comment period begins today and concludes on December 16, 2024. During the comment period, members of the public can provide comments and feedback via the Federal Register.
CISA, FBI, NSA, and International Partners Release Advisory on Iranian Cyber Actors Targeting Critical Infrastructure Organizations Using Brute Force
Today, CISA—with the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and international partners—released joint Cybersecurity Advisory Iranian Cyber Actors Brute Force and Credential Access Activity Compromises Critical Infrastructure. This advisory provides known indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) used by Iranian actors to impact organizations across multiple critical infrastructure sectors.
Since October 2023, Iranian actors have used brute force and password spraying to compromise user accounts and obtain access to organizations in the healthcare and public health (HPH), government, information technology, engineering, and energy sectors.
CISA and partners recommend critical infrastructure organizations follow the provided guidance, as well as ensure all accounts use strong passwords and register a second form of authentication.
For more information on Iranian state-sponsored threat actor activity, see CISA’s Iran Cyber Threat Overview and Advisories page. Visit CISA’s Cross-Sector Cybersecurity Performance Goals for more information on the CPGs, including more recommended baseline protections.
Threat modeling and binary analysis: Supercharge your software risk strategy
One of the trickiest problems organizations face with securing their software supply chain is making risk decisions without really understanding where the biggest threats lie in their software, whether open source or commercial. Even with a full slate of application security testing (AST), without modernizing your approach with software supply chain security (SSCS) tools, it can be difficult to get a sweeping view of how all of the different deployed components and packages play into an overall threat posture.
The post Threat modeling and binary analysis: Supercharge your software risk strategy appeared first on Security Boulevard.
Cyber Threats Escalating Beyond Ability to Defend, New NCSC Head Warns
Early Cascade Injection: новый метод атаки меняет всё
可绕过安全防护!EDR Silencer 红队工具遭黑客利用
看不见的广告:2024年第三季度品牌广告欺诈研究报告
Preparing for Quantum Resilience
Our founder Simon Moffatt will be a panellist at the Think Digital Identity and Cyber Security for Government event next week in London. The adoption of Post Quantum Cryptography (PQC) is a huge concern for organisations in both the public and private sectors. As the role of cryptography has risen in the past decade its […]
The post Preparing for Quantum Resilience appeared first on The Cyber Hut.
The post Preparing for Quantum Resilience appeared first on Security Boulevard.
CVE-2023-32188 | neuvector 3.1 JWT Token generation of incorrect security tokens
CVE-2024-45462 | Apache CloudStack up to 4.18.2.3/4.19.1.1 Web Interface Logout session expiration
CVE-2024-45461 | Apache CloudStack up to 4.18.2.3/4.19.1.1 Quota Plugin access control
CVE-2024-9582 | Accordion Slider Plugin up to 1.9.11 on WordPress HTML Attribute HTML injection
CVE-2024-8918 | File Manager Pro Plugin up to 8.3.9 on WordPress JavaScript File unrestricted upload
朝鲜黑客利用 FASTCash 恶意软件从多个国家 ATM 机中窃取资金
Akamai releases Behavioral DDoS Engine for App & API Protection
Akamai has unveiled the availability of its Behavioral DDoS Engine for the App & API Protector solution. This new capability leverages machine learning for automatic, proactive protection against application-layer DDoS attacks. Behavioral DDoS Engine offers advanced detection and mitigation by analyzing anomalies and correlating multidimensional traffic data, ensuring robust defense against sophisticated and evolving DDoS threats. The engine provides customized, hands-off protection tailored to specific traffic baselines and risk sensitivities, minimizing manual intervention. Powered by … More →
The post Akamai releases Behavioral DDoS Engine for App & API Protection appeared first on Help Net Security.