US announces new security directive after critical pipeline hack

US announces new security directive after critical pipeline hack

The US Department of Homeland Security (DHS) has announced new pipeline cybersecurity requirements after the largest fuel pipeline in the United States was forced to shut down operations in early May following a ransomware attack. The new security directive requires critical pipeline owners and operators to report any confirmed and potential cybersecurity incidents to the Cybersecurity and Infrastructure Security…

Pulse Connect Secure VPNs Still Under Attack

Pulse Connect Secure VPNs Still Under Attack

Fraud Management & Cybercrime , Fraud Risk Management , Governance & Risk Management FireEye: Attackers Using New Malware and Procedures Doug Olenick (DougOlenick) • May 28, 2021     Two China-linked threat groups are still exploiting unpatched flaws in Ivanti’s Pulse Connect Secure VPN products, using additional malware variants to support cyberespionage, FireEye’s Mandiant Threat…

FBI to Share Compromised Passwords with Have I Been Pwned

FBI to Share Compromised Passwords with Have I Been Pwned

Governance & Risk Management , Identity & Access Management , IT Risk Management Will Help Prevent Users From Reusing Risky Passwords Jeremy Kirk (jeremy_kirk) • May 28, 2021     The FBI will soon begin sharing hashes of compromised passwords found in the course of its cybercrime investigations with Have I Been Pwned, the data…

CVE-2021-20239 – Alert Detail – Security Database

CVE-2021-20239 – Alert Detail – Security Database

Executive Summary This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary Informations Name CVE-2021-20239 First vendor Publication 2021-05-28 Vendor Cve Last vendor Modification 2021-05-28 Security-Database Scoring CVSS v3 Cvss vector : N/A Overall CVSS Score NA Base Score NA Environmental Score NA…

Microsoft discovers new Russian cyber attack

Microsoft discovers new Russian cyber attack

NEW YORK: The group behind the SolarWinds cyber attack identified late last year is now targeting government agencies, think tanks, consultants, and non-governmental organisations, Microsoft Corp said late on Thursday. “This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organisations”, Microsoft said in a blog. Nobelium,…

Cryptocurrency scam attack reminds users to check their app connections

Cryptocurrency scam attack reminds users to check their app connections

Are you doing enough to prevent scammers from hijacking your social media accounts? Even if you have chosen a strong, unique password for your online presence and enabled two-factor authentication it’s possible that you’ve overlooked another way in which online criminals could commandeer your social media accounts and spam out a message to your followers….

Iranian Hacking Group Dubbed As Agrius Is Targeting Israel

Iranian Hacking Group Dubbed As Agrius Is Targeting Israel

A new threat actor dubbed Agrius was observed by the researchers at SentinelOne operating in Israel in 2020. It looks like the attackers behind Agrius have shifted towards the use of extortion of their targets, claiming they stole and encrypted their data. The analysis of what seemed to be a classic ransomware attack revealed new…

Bluetooth Vulnerabilities Allow Impersonation Attacks on Devices

Bluetooth Vulnerabilities Allow Impersonation Attacks on Devices

Bluetooth Vulnerabilities Allow Impersonation Attacks on Devices | IT Security News 27. May 2021 This article has been indexed from Heimdal Security Blog The Carnegie Mellon University (CMU) has recently shared an advisory highlighting some newly discovered Bluetooth security bugs. The advisory states that security specialists at France’s national cybersecurity agency ANSSI have discovered multiple…