Aggregator
Final Biden Cybersecurity EO Uses Federal Purchasing Power
An executive order set for publication Thursday during the final countdown of the Biden administration aims to use federal purchasing power as a main lever for coaxing the private sector into better cybersecurity. The order also strengthens sanctions authority against hackers.
Akamai API Security Release 3.41
CISA формирует глобальное партнёрство для защиты ИИ-технологий
What is an Uncensored Model and Why Do I Need It
While the power and potential of GenAI is evident for IT and security, the use cases in the security field are surprisingly immature largely due to censorship and guardrails that hamper many models’ utility for cybersecurity use cases.
The post What is an Uncensored Model and Why Do I Need It appeared first on Security Boulevard.
New Hacking Group Leaks Configuration of 15,000 Fortinet Firewalls
В Google Chrome выявлено сразу 16 уязвимостей
Спецслужбы у IT-разработчиков: офис SpectrumData под следствием
备考宝典来啦!华为ICT大赛实践赛真题解析丛书出版
垂直越权,你只会替换 COOKIE ?
Ready to Simplify Trust Management? Join Free Webinar to See DigiCert ONE in Action
Данные россиян нарасхват: 710 миллионов записей в открытом доступе
США очищают дороги от автомобилей из Китая и России
GoDaddy Accused of Serious Security Failings by FTC
Top Digital Tools for the Classroom
Digital tools are reshaping the traditional K-12 learning experience, unleashing a wave of benefits in the process. This guide explores the significance of digital tools for the classroom and how they can support your school district in creating a dynamic, tech-enabled learning environment. The power of digital classroom technology Education technology tools are software applications, ...
The post Top Digital Tools for the Classroom appeared first on ManagedMethods Cybersecurity, Safety & Compliance for K-12.
The post Top Digital Tools for the Classroom appeared first on Security Boulevard.
FBI Deletes PlugX Malware from Thousands of Computers
CISA and Partners Release Call to Action to Close the National Software Understanding Gap
Today, CISA—in partnership with the Defense Advanced Research Projects Agency (DARPA), the Office of the Under Secretary of Defense for Research and Engineering (OUSD R&E), and the National Security Agency (NSA)—published Closing the Software Understanding Gap. This report urgently implores the U.S. government to take decisive and coordinated action.
Software understanding refers to assessing software-controlled systems across all conditions. Mission owners and operators often lack adequate capabilities for software understanding because technology manufacturers build software that greatly outstrips the ability to understand it. This gap, along with the lack of secure by design software being created by technology manufacturers, can lead to the exploitation of software vulnerabilities.
The U.S. government has engaged in activities that have paved the way toward improving software understanding, including research investments, mission agency initiatives, and policy actions. This report further explores the opportunity for enhanced coordination to strengthen technical foundations and progress towards a more vigorous understanding of software on a national scale. To learn more about development practices and principles that build cybersecurity into the design and manufacture of technology products, visit CISA’s Secure by Design webpage.
CISA Adds One Known Exploited Vulnerability to Catalog
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-50603 Aviatrix Controllers OS Command Injection Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA Releases Twelve Industrial Control Systems Advisories
CISA released twelve Industrial Control Systems (ICS) advisories on January 16, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-016-01 Siemens Mendix LDAP
- ICSA-25-016-02 Siemens Industrial Edge Management
- ICSA-25-016-03 Siemens Siveillance Video Camera
- ICSA-25-016-04 Siemens SIPROTEC 5 Products
- ICSA-25-016-05 Fuji Electric Alpha5 SMART
- ICSA-25-016-06 Hitachi Energy FOX61x, FOXCST, and FOXMAN-UN Products
- ICSA-25-016-07 Hitachi Energy FOX61x Products
- ICSA-25-016-08 Schneider Electric Data Center Expert
- ICSA-24-058-01 Mitsubishi Electric Multiple Factory Automation Products (Update A)
- ICSA-25-010-03 Delta Electronics DRASimuCAD (Update A)
- ICSA-24-191-05 Johnson Controls Inc. Software House C●CURE 9000 (Update A)
- ICSA-24-030-02 Mitsubishi Electric FA Engineering Software Products (Update B)
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.