libtiff-4.4.0-2.fc36

Read Time:8 Second

FEDORA-2022-edf7301147

Packages in this update:

libtiff-4.4.0-2.fc36

Update description:

Fix for CVE-2022-2056, CVE-2022-2057 and CVE-2022-2058.

Read More

6 signs your IAM strategy is failing, and how to fix it

Read Time:48 Second

Companies have been developing and executing identity and access management (IAM) strategies for decades. “It started with mainframe time sharing, so nothing is new,” says Jay Bretzmann, program director for security products at IDC. Despite that long experience, there are still opportunities for mistakes, especially when companies are upgrading their IAM platforms to those that can better deal with modern IT deployments.

Here are six ways to tell that a company’s IAM strategy is failing.

1. Users can’t access their applications, but criminals can

The primary goal of an IAM platform is to allow legitimate users to access the resources that they need, while keeping out the bad guys. If the opposite is happening, then something is wrong. According to the latest Verizon Data Breach Incident Report, stolen credentials were the most common attack method last year, involved in half of all breaches and in over 80% of web application breaches.

To read this article in full, please click here

Read More

LockBit explained: How it has become the most popular ransomware

Read Time:36 Second

LockBit is one of the most prominent ransomware-as-a-service (RaaS) operations that has targeted organizations over the past several years. Since its launch in 2019, LockBit has constantly evolved, seeing unprecedented growth recently driven by other ransomware gangs disbanding.

The LockBit creators sell access to the ransomware program and its infrastructure to third-party cybercriminals known as affiliates who break into networks and deploy it on systems for a cut of up to 75% of the money paid by victims in ransoms. Like most similar RaaS gangs, LockBit engages in double extortion tactics where its affiliates also exfiltrate data out of victim organizations and threaten to publish it online.

To read this article in full, please click here

Read More