Samsung reports second data breach in 6 months
Samsung has opened up about a data breach it detected on or around August 4, affecting the personal information of some of its customers. “In...
New Rules for Crypto Exchanges to Stop Sanctions Evaders
UK Treasury demands exchanges report suspected breaches Read More
Samsung Reveals New US Data Breach
Personal info of "certain customers" was affected Read More
How Azure Active Directory opens new authentication risks
It's been common knowledge for years that local Windows Active Directory networks are vulnerable to NTLM relay and pass-the-hash attacks that can allow attackers to...
Top 12 managed detection and response solutions
Of all foundational elements for information security, logging requires far more care and feeding than its fellow cornerstones such as encryption, authentication or permissions. Log...
IRS Leaks 120,000 Taxpayers’ Personal Details
US government still working out what went wrong Read More
ZDI-22-1184: ManageEngine OpManager Plus getDNSResolveOption Command Injection Remote Code Execution Vulnerability
This vulnerability allows remote attackers to execute arbitrary code on affected installations of ManageEngine OpManager Plus. Authentication is required to exploit this vulnerability. Read More
flatpak-runtime-f36-3620220904192323.1 flatpak-sdk-f36-3620220904192323.1
FEDORA-FLATPAK-2022-0a5e38ea4c Packages in this update: flatpak-runtime-f36-3620220904192323.1 flatpak-sdk-f36-3620220904192323.1 Update description: Updated flatpak runtime and SDK, including latest Fedora 36 security and bug-fix errata. In addition to...
Violence-as-a-Service: Brickings, Firebombings & Shootings for Hire
A 21-year-old New Jersey man has been arrested and charged with stalking in connection with a federal investigation into groups of cybercriminals who are settling...
libapreq2-2.17-1.fc35
FEDORA-2022-cf658a432f Packages in this update: libapreq2-2.17-1.fc35 Update description: Fix CVE-2022-22728. Read More