The Fallout of the Colonial Pipeline Ransomware Attack

The Fallout of the Colonial Pipeline Ransomware Attack

What will be the fallout from the Colonial Pipeline ransomware attack? How will it shape the threat landscape in the coming months and potentially years?  The Colonial Pipeline ransomware attack appears to be reaching its final stages. As a refresher, the Colonial Pipeline company operates a pipeline transporting gasoline, diesel, and natural gas from Texas…

App developers exposed millions of Android users’ data

App developers exposed millions of Android users’ data

App developers exposed millions of Android users’ data Mobile app developers potentially exposed the private data of over 100 million Android users, by not following best security practices when integrating third party cloud-services into their applications. Researchers from Check Point recently analysed 23 Android apps, including a screen recorder, taxi app, fax service, logo maker…

100 Million Users Exposed Due to Small Misconfigurations

100 Million Users Exposed Due to Small Misconfigurations

Check Point Research (CPR) discovered that mobile app developers potentially exposed personal data of over 100 million users through a few misconfigurations of third-party cloud providers. Personal data included email addresses, chat messages, location, passwords, and images and could be gathered from 23 Android apps. In the world of mobile application development, modern cloud-based solutions…

Attackers Were Inside SolarWinds in January 2019

Attackers Were Inside SolarWinds in January 2019

Forensics , Next-Generation Technologies & Secure Development , Security Operations CEO Sudhakar Ramakrishna Says Clues Come From Analysis of Virtual Builds Jeremy Kirk (jeremy_kirk) • May 20, 2021     At the RSA Conference, SolarWinds CEO Sudhakar Ramakrishna said intruders were in the company’s systems in January 2019, eight months earlier than originally believed. (Photo:…

CVE-2021-27459 – Alert Detail – Security Database

CVE-2021-27459 – Alert Detail – Security Database

Executive Summary This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary Informations Name CVE-2021-27459 First vendor Publication 2021-05-20 Vendor Cve Last vendor Modification 2021-05-20 Security-Database Scoring CVSS v3 Cvss vector : N/A Overall CVSS Score NA Base Score NA Environmental Score NA…

Codecov Hackers Accessed Monday.com Source Code

Codecov Hackers Accessed Monday.com Source Code

3rd Party Risk Management , Cybercrime , Fraud Management & Cybercrime Customers Apparently Not Affected, Monday.com Says Prajeet Nair (@prajeetspeaks) • May 19, 2021     Monday.com, which sells an online workflow management platform, reports that the Codecov supply chain attackers gained access to its source code. See Also: Splunk Security Predictions 2021 Codecov,…

Android Issues Patches for 4 New Zero-Day Bugs Exploited in the Wild

Android Issues Patches for 4 New Zero-Day Bugs Exploited in the Wild

Google on Wednesday updated its May 2021 Android Security Bulletin to disclose that four of the security vulnerabilities that were patched earlier this month by Arm and Qualcomm may have been exploited in the wild as zero-days. “There are indications that CVE-2021-1905, CVE-2021-1906, CVE-2021-28663 and CVE-2021-28664 may be under limited, targeted exploitation,” the search giant…

Watering Hole Attack Was Used to Target Florida Water Utilities

Watering Hole Attack Was Used to Target Florida Water Utilities

Watering Hole Attack Was Used to Target Florida Water Utilities | IT Security News 20. May 2021 This article has been indexed from The Hacker News An investigation undertaken in the aftermath of the Oldsmar water plant hack earlier this year has revealed that an infrastructure contractor in the U.S. state of Florida hosted malicious code on…