
CSO
6,519 FOLLOWERS
CSO offers the latest information and best practices on business continuity and data protection, best practices for prevention of social engineering scams, malware and breaches, and tips and advice abut security careers and leadership.
CSO
2h ago
Organizations running Cisco’s Smart Licensing Utility (CSLU) should update their software as soon as possible to fix two serious vulnerabilities, the SANS Technology Institute has urged.
The CSLU is a tool used primarily in smaller, on-premises and air-gapped networks as a way to manage Cisco licenses without having to resort to the more complex cloud-based Cisco Smart Licensing.
According to a March 19 warning by Dean of Research Johannes Ullrich, SANS has detected “some exploit activity” aimed at the flaws, first made public by Cisco last September ..read more
CSO
9h ago
width="2472" height="1391" sizes="(max-width: 2472px) 100vw, 2472px">Lesen Sie, welche Aspekte für einen Krisenkommunikationsplan entscheidend sind.
Gorodenkoff – shutterstock.com
Cyberangriffe fordern nicht nur CISOs in punkto Prävention und Krisenbewältigung heraus. Auch die Unternehmenskommunikation ist mit im Boot. Sie ist verantwortlich für den Krisenkommunikationsplan, den sie mit dem CISO entwickelt und bei Cybersicherheitsvorfällen umsetzt.
Eine gute Krisenprävention hat aus der Perspektive der Kommunikation drei Elemente und beginnt nicht erst dann, wenn die Krise eingetreten ist ..read more
CSO
9h ago
The Cybersecurity and Infrastructure Security Agency (CISA) has added a patched, high-severity vulnerability affecting NAKIVO’s backup and replication software to its known exploited vulnerability (KEV) catalog.
The flaw, tracked as CVE-2024-48248, is a path traversal issue that received a high severity rating with CVSS 8.6 out of 10 and was marked “critical” by NAKIVO in a security advisory.
“This vulnerability allows attackers to read arbitrary files on the affected system without authentication,” NAKIVO had said in the advisory. “Exploiting this vulnerability could expose sensitive data, i ..read more
CSO
14h ago
With change a constant, IT professionals looking to improve their careers can benefit from the latest insights into employers’ needs. Data from Foote Partners on the skills and certification most in demand today may provide helpful signposts.
Analyzing more than 640 certifications as part of its 4Q 2024 “IT Skills Demand and Pay Trends Report,” Foote Partners calculated the most valuable IT security certifications to pursue right now based on two dimensions. The first, the average pay premium, measures the difference in pay between IT pros with a particular credential and those ..read more
CSO
20h ago
DevOps leaders hoping to find a single cybersecurity risk framework that will prevent their work from experiencing the kinds of compromises that lead to supply chain attacks will have a hard time, according to a new research paper.
In a paper submitted to Cornell University’s arXiv site for academic manuscripts, the six researchers — four from North Carolina State University, one from Yahoo and one between positions — said they could rank the top tasks that application development teams should perform to blunt possible compromises in their work that might lead to their applications being used ..read more
CSO
20h ago
Data resilience solutions provider Veeam Software released a critical patch for its Veeam Backup & Replication product. The update fixes a deserialization issue that can result in remote code execution as the SYSTEM user on the underlying Windows server.
The issue can be exploited by any authenticated account that’s part of the local users group on the Windows host, but Veeam servers joined to an Active Directory domain are at much higher risk because in default configurations the domain users group is added to the local users group on domain-joined computers. This means that if attackers ..read more
CSO
1d ago
Signal is standing its ground to protect its app’s security, threatening on Wednesday to leave France if encryption backdoor requirements are enacted, just as it said it would do in Sweden.
“Those hyping this bad law have rushed to assure French politicians that the proposal isn’t breaking encryption. Their arguments are as tedious as they are stale, as they are laughable. For those catching up, let’s review the basics: end to end encryption must only have two ends—sender and recipients. Otherwise, it is backdoored,” wrote Signal CEO Meredith Whittaker in a post on X.
“Whatever method is devi ..read more
CSO
1d ago
As cybercriminals evolve their tactics, relying on tools like AI to simplify and speed their existing efforts, the cybersecurity industry also must evolve at an extraordinary pace. From CISOs to government agencies to software vendors, organizations everywhere are constantly rethinking and reimagining their approaches, with many adopting emerging technologies and developing more proactive strategies for staying ahead of adversaries. It’s not surprising, then, that security software and services spending is projected to grow by 15% this year. Job growth is poised to follow the same “up and to ..read more
CSO
1d ago
width="2461" height="1384" sizes="(max-width: 2461px) 100vw, 2461px">Eine Ransomware-Bande erpresst den Altenheimbetreiber der Stadt Mönchengladbach mit verschlüsselten Daten. Das Unternehmen weigert sich jedoch, das geforderte Lösegeld zu bezahlen.
Max Acronym – shutterstock.com
Wie der Westdeutsche Rundfunk (WDR) berichtet, haben Cyberkriminelle am Montag (17. März) die IT-Systeme der Mönchengladbacher Stadttochter Sozial-Holding lahmgelegt. Von dem Angriff betroffen sind demnach sowohl die Firmenzentrale als auch die Seniorenheime, die von der Sozial-Holding betrieben werden.
Nach Anga ..read more
CSO
1d ago
A zero-day vulnerability stemming from how Windows User Interface handles its shortcut (.lnk) files has been exploited by at least 11 nation-state actors in widespread threat campaigns.
According to an analysis by Trend Zero Day Initiative (ZDI), the bug bounty and vulnerability disclosure program that first found and reported the flaw to Microsoft, the vulnerability exposes systems to significant risks of data theft and cyber espionage.
“ZDI identified nearly 1000 malicious .lnk files abusing ZDI-CAN-25373, a vulnerability that allows attackers to execute hidden malicious commands on a victi ..read more