Recent Security News
-
Tracking Everything on the Dark Web Is Mission Critical
March 18, 2024 at 10:05AM The Dark Web poses a threat with stolen secrets, but having context on your side can be beneficial in navigating this environment. It seems like the focus of the meeting was on recognizing that on the Dark Web, stolen secrets are considered the enemy while emphasizing that context is considered…
-
Fujitsu found malware on several systems, confirms data breach
March 18, 2024 at 10:01AM Fujitsu, world’s 6th largest IT services provider, disclosed a major cybersecurity incident, revealing malware infection and customer data theft. The tech giant operates in 100+ countries, with strong ties to the Japanese government. Though no customer data misuse is reported, Fujitsu is investigating the breach and preparing individual notices for…
-
How the New NIST 2.0 Guidelines Help Detect SaaS Threats
March 18, 2024 at 09:54AM The SaaS ecosystem has rapidly expanded since NIST’s cybersecurity framework 1.1 and SaaS is now the main way businesses use software. The just-released NIST Cybersecurity Framework (CSF) 2.0 seem to prioritize SaaS security needs. Recent breaches highlight the importance of adhering to NIST standards. Applying NIST 2.0 guidelines through SSPM…
-
Cyberattack gifts esports pros with cheats, forcing Apex Legends to postpone tournament
March 18, 2024 at 09:22AM Esports pros at the Apex Legends Global Series Pro League tournament were disrupted by suspected cyberattacks, with players given unauthorized cheats, leading to the event’s temporary shutdown. The attack may have exploited a vulnerability in the game, causing debate on the source of the breach. This rare interference highlights the…
-
Pentagon Received Over 50,000 Vulnerability Reports Since 2016
March 18, 2024 at 09:15AM The US Department of Defense has processed 50,000 reports through its vulnerability disclosure program, initiated after the success of the ‘Hack the Pentagon’ bug bounty program. Collaborating with platforms like HackerOne, Bugcrowd, and Synack, DoD expanded its bug bounty programs, saving an estimated $61 million and receiving over 45,000 vulnerability…