Vulnerability: Page 11


  • Fingers hover over a computer keyboard with numbers on a screen, against a shadowy backdrop.
    Image attribution tooltip
    jariyawat thinsandee via Getty Images
    Image attribution tooltip

    Barracuda ESG zero-day exploit still under way after patches fail

    The FBI said users need to isolate and replace affected appliances as threat actors continue to target the remote command injection vulnerability.

    By Aug. 24, 2023
  • exclamation point depicted hovering above network infrastructure
    Image attribution tooltip
    Just_Super/Getty Images via Getty Images
    Image attribution tooltip

    Cuba ransomware group exploits Veeam to hit critical infrastructure

    The threat actor also used malicious tools from previous campaigns, according to BlackBerry research.

    By Aug. 21, 2023
  • CISA Director Jen Easterly speaks at Carnegie Mellon University urging the tech industry to embrace secure-by-design product development.
    Image attribution tooltip
    Permission granted by Carnegie Mellon University
    Image attribution tooltip

    White House wants input on open source security, memory-safe languages

    Federal agencies put out a request for information Thursday, building on Biden administration priorities to help secure open source post-Log4j.

    By Aug. 11, 2023
  • Smiling businesswoman in headphones taking notes, working with laptop and talking smartphone, blue glowing information protection icons. Padlock, cloud and digital interface. Cyber security concept - stock photo
    Image attribution tooltip
    iStock via Getty Images
    Image attribution tooltip

    Inside the most-commonly exploited CVEs of 2022

    Delayed patching and unmet secure-by-design principles are aggravating the risk of compromise, the Five Eyes warned Thursday.

    By Aug. 4, 2023
  • Activision
    Image attribution tooltip
    jeenah Moon via Getty Images
    Image attribution tooltip

    Tenable CEO calls out Microsoft delay on months-old Azure vulnerability

    Microsoft has been dragging its feet to fully resolve the issue more than four months after it was discovered, CEO Amit Yoran said.

    By Aug. 3, 2023
  • SEC reporting
    Image attribution tooltip
    Kobus Louw via Getty Images
    Image attribution tooltip

    Businesses improved cyber incident response times following Log4j, report finds

    An Immersive Labs study showed security teams improved response times during attacks, but post-incident recovery still lagged.

    By Aug. 2, 2023
  • CISA, cybersecurity, agency
    Image attribution tooltip
    Photo illustration by Danielle Ternes/Cybersecurity Dive; photograph by yucelyilmaz via Getty Images
    Image attribution tooltip

    Valid account credentials are behind most cyber intrusions, CISA finds

    The success rate of these techniques underscores the staying power of the most common methods threat actors use to gain initial access to targeted systems.

    By July 28, 2023
  • CFOs play a key role in advocating for preventative cybersecurity actions that help reduce the cost of cyber risks.
    Image attribution tooltip
    Getty Images via Getty Images
    Image attribution tooltip

    Rockwell Automation, Honeywell warned of critical vulnerabilities in industrial products

    Authorities and researchers warn that attackers could exploit the vulnerabilities for remote takeover and potentially destructive activity.

    By July 14, 2023
  • 3D digital circular dynamic wave.
    Image attribution tooltip
    Vitalii Pasichnyk/Getty via Getty Images
    Image attribution tooltip
    Deep Dive

    MOVEit mass exploit timeline: How the file-transfer service attacks entangled victims

    The slow-moving disaster has ensnared some of the world's largest enterprises. Cybersecurity experts expect further damage to come.

    By July 14, 2023
  • Image attribution tooltip
    Anastasia Vlasova via Getty Images
    Image attribution tooltip

    RomCom uses Word documents in new phishing campaign, Microsoft warns

    The hackers are known to use trojanized versions of legitimate software from Adobe, SolarWinds, KeePass and others.

    By July 12, 2023
  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    Hackers using TrueBot malware for phishing attacks in US, Canada, officials warn

    Threat actors have been leveraging a known vulnerability in Netwrix Auditor to exfiltrate data from targeted entities since May.

    By July 7, 2023
  • Close-up Focus on Person's Hands Typing on the Desktop Computer Keyboard. Screens Show Coding Language User Interface.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Most Fortinet FortiGate firewalls remain vulnerable to critical CVE

    Threat actors could exploit the remote code execution vulnerability, disclosed June 12, to initiate data breaches, ransomware attacks and other damages.

    By July 6, 2023
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    MOVEit vulnerability snags almost 200 victims, more expected

    The education sector has been hit particularly hard as many widely used vendors in the space confirm impacts linked to the mass exploited vulnerability.

    By July 5, 2023
  • Smiling businesswoman in headphones taking notes, working with laptop and talking smartphone, blue glowing information protection icons. Padlock, cloud and digital interface. Cyber security concept - stock photo
    Image attribution tooltip
    iStock via Getty Images
    Image attribution tooltip

    MOVEit vulnerability ensnares more victims

    Some organizations have been impacted due to their direct use of MOVEit while others have been exposed by third-party vendors.

    By June 27, 2023
  • PwC logo outside of London, England
    Image attribution tooltip
    Jack Taylor via Getty Images
    Image attribution tooltip

    Big names disclose MOVEit-related breaches, including PwC, EY and Genworth Financial

    More than 100 organizations have been hit as part of the MOVEit attack campaign, including PBI Research Services, which exposed millions of customer data files to theft. 

    By June 23, 2023
  • Gavel sitting on paper saying class action suit
    Image attribution tooltip
    Bill Oxford via Getty Images
    Image attribution tooltip

    Progress Software faces federal class action lawsuits as MOVEit breach exposure widens

    Louisiana residents allege their personal financial information was put at risk after the state's motor vehicles department had data exposed in the MOVEit data breach. 

    By June 21, 2023
  • An aerial view of Washington, D.C. that includes the Washington Monument.
    Image attribution tooltip
    LUNAMARINA/iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    US puts $10M bounty on Clop as federal agencies confirm data compromises

    Additional private sector companies have disclosed attacks after multiple vulnerabilities were found in MOVEit Transfer software.

    By June 20, 2023
  • The U.S. Capitol Building at night with lightning in the background.
    Image attribution tooltip
    Naomi Eide/Cybersecurity Dive
    Image attribution tooltip

    Another MOVEit vulnerability found, as state and federal agencies reveal breaches

    The third vulnerability since Progress Software first disclosed a MOVEit Transfer zero day arrived just as CISA officials said a “small number” of federal agencies were impacted. 

    By Naomi Eide • June 16, 2023
  • The red lock and its structure explode in a digital computer setting.
    Image attribution tooltip
    TU IS via Getty Images
    Image attribution tooltip

    Clop names a dozen MOVEit victims, but holds back details

    As its deadline expired, the ransomware group released the first batch of victim organizations, most of which were U.S.-based, ReliaQuest found.

    By Naomi Eide • June 15, 2023
  • Swarm of barracuda
    Image attribution tooltip
    armiblue/Getty Images Plus via Getty Images
    Image attribution tooltip

    Barracuda ESG devices actively exploited in broad, ongoing espionage campaign

    The campaign is the broadest by a China-nexus actor since the mass exploitation of Microsoft Exchange in 2021, Mandiant researchers said.

    By Updated June 15, 2023
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    MOVEit customers on high alert as Clop’s deadline expires

    As more compromised organizations come forward, one risk analysis firm is pushing the timeline for the vulnerability back years.

    By June 14, 2023
  • Military Surveillance Officer Working on a City Tracking Operation in a Central Office Hub for Cyber Control and Monitoring for Managing National Security, Technology and Army Communications.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Fortinet urges firmware upgrades after critical vulnerability at risk of malicious attacks

    The warning comes just weeks after the company was linked to the Volt Typhoon campaign against U.S. critical infrastructure targets.

    By June 13, 2023
  • a swarm of barracudas
    Image attribution tooltip
    iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    Barracuda urges customers to replace compromised ESG appliances immediately

    The retirement of all compromised ESG appliances is akin to an admission the company could not remove threat actor access and recover the devices for customers.

    By June 9, 2023
  • exclamation point depicted hovering above network infrastructure
    Image attribution tooltip
    Just_Super/Getty Images via Getty Images
    Image attribution tooltip

    Clop claims hundreds of MOVEit vulnerability victims

    The prolific threat actor is responsible for two of the three high-profile, actively exploited vulnerabilities in file-transfer services so far this year.

    By June 8, 2023
  • Digital technology vector background depicting a cyberattack.
    Image attribution tooltip
    WhataWin via Getty Images
    Image attribution tooltip

    What we know about the MOVEit vulnerabilities and compromises

    Active exploits already resulted in a follow-on attack that’s impacted multiple organizations. Threat hunters are on guard and anticipate more victims.

    By Updated June 12, 2023