Organizations grew to love Kubernetes: Usage in production is high

Kubernetes usage is growing at pace as it becomes the first choice for both new and existing applications in production. | Continue reading


@helpnetsecurity.com | 1 year ago

Detectree: Open-source detection viz tool for cyber security defense teams

The Detectree open-source tool simplifies data analysis for blue teams to decrease response times, improve communication during an incident. | Continue reading


@helpnetsecurity.com | 1 year ago

Microchip Precise Time Scale Systems Enables Traceability to UTC Without GNSS

Microchip Technology announces its Precise Time Scale System, a timing system that is traceable to UTC and not dependent on GNSS. | Continue reading


@helpnetsecurity.com | 1 year ago

Nimbuspwn bugs allow attackers to gain root privileges on some Linux machines

Vulnerabilities (CVE-2022-29799, CVE-2022-29800) in the networkd-dispatcher daemon may be exploited to gain root on many Linux endpoints. | Continue reading


@helpnetsecurity.com | 2 years ago

Qualys platform study: Log4Shell, the menace continues

When it came to tracking Log4Shell, Qualys occupies a vantage point, since their Cloud Platform indexes 10 trillion data points. | Continue reading


@helpnetsecurity.com | 2 years ago

After failed fix, researcher releases exploit for Windows EoP flaw

A local EoP Windows vulnerability (CVE-2021-41379) that Microsoft supposedly fixed earlier this month is still exploitable. | Continue reading


@helpnetsecurity.com | 2 years ago

Healthcare has suffered from DNS attacks during Covid more than other industries

The healthcare industry experienced devastating effects from DNS attacks during the COVID-19 pandemic, more so than other industries. | Continue reading


@helpnetsecurity.com | 2 years ago

White House urges private sector to enhance their ransomware defenses

The White House has issued an open letter to private sector companies, urging them to do their part to stymie the ransomware threat. | Continue reading


@helpnetsecurity.com | 2 years ago

Organizations have seen an increase in device encryption

32% of organizations have seen an increase in device encryption in the past year, according to a Vanson Bourne survey. | Continue reading


@helpnetsecurity.com | 2 years ago

32% of enterprises experienced unauthorized access to cloud resources

Unauthorized access often goes unnoticed, and misconfigurations are common. 19% of organizations are unaware if unauthorized access occurred. | Continue reading


@helpnetsecurity.com | 3 years ago

Exchange Servers targeted via zero-day exploits, have yours been hit?

Microsoft has released security updates for zero-day vulnerabilities exploited by attackers to plunder on-premises Microsoft Exchange Servers. | Continue reading


@helpnetsecurity.com | 3 years ago

Cname-based tracking increasingly used to bypass browsers’ antitracking defenses

CNAME cloaking evades anti-tracking measures on most widely-used browsers and introduces serious security and privacy issues. | Continue reading


@helpnetsecurity.com | 3 years ago

International law enforcement effort pulls off Emotet botnet takedown

Law enforcement and judicial authorities worldwide have effected a global takedown of the Emotet botnet, Europol announced today. | Continue reading


@helpnetsecurity.com | 3 years ago

5G connections reach 229M, adoption 4x as fast as LTE

North America had 3.4 million 5G connections and over half a billion LTE connections, by the end of Q3 2020, according to 5G Americas. | Continue reading


@helpnetsecurity.com | 3 years ago

200% increase in invoice and payment fraud BEC attacks

There has been a 200 percent increase in BEC attacks focused on invoice or payment fraud from April to May 2020, according to Abnormal Security. | Continue reading


@helpnetsecurity.com | 3 years ago

Malicious RubyGems Exploiting Typos

Researchers have discovered over 760 malicious Ruby packages typosquatting on RubyGems, the Ruby community’s gem repository / hosting service. | Continue reading


@helpnetsecurity.com | 4 years ago

Google fixes another Chrome zero-day exploited in the wild

For the third time in a year, Google has fixed a Chrome zero-day (CVE-2020-6418) that is being actively exploited by attackers in the wild. | Continue reading


@helpnetsecurity.com | 4 years ago

New RCE in OpenSMTPD’s default install

Less than a month after the patching of a critical RCE flaw in OpenSMTPD, a new, similar one has been revealed: CVE-2020-8794. | Continue reading


@helpnetsecurity.com | 4 years ago

Four Office 365 security pain points

Many novice Office 365 (O365) shops do not know where platform-specific security vulnerabilities lie, or even that they exist. The threats that you are | Continue reading


@helpnetsecurity.com | 4 years ago

Employer Spies on You

HTTPS interception is controversial in the IT security community. There are two sides in this debate, and much depends on the setting you are in. | Continue reading


@helpnetsecurity.com | 4 years ago

Kali Linux 2020.1 released: New tools, Kali NetHunter rootless, and more

Offensive Security have released Kali Linux 2020.1, which is available for immediate download. Kali Linux 2020.1 key new features The popular open source | Continue reading


@helpnetsecurity.com | 4 years ago

Only 11% of organizations can detect intruders in under one minute

Only 9% can investigate an incident in 10 minutes and 11% of respondent organizations can detect intruders in under one minute. | Continue reading


@helpnetsecurity.com | 4 years ago

iOS Apps on Apple Store Performing Ad Fraud

Researchers have discovered 17 apps in Apple's App Store that contained a clicker module, designed to perform covert ad fraud-related tasks. | Continue reading


@helpnetsecurity.com | 4 years ago

38% of the Fortune 500 do not have a CISO

To uncover whether the world’s leading companies are committed to enhancing their cybersecurity initiatives, Bitglass researched the 2019 Fortune 500. | Continue reading


@helpnetsecurity.com | 4 years ago

BotSlayer tool can detect coordinated disinformation campaigns in real time

A new tool against online disinformation has been launched, called BotSlayer, developed by the Indiana University's Observatory on Social Media. | Continue reading


@helpnetsecurity.com | 4 years ago

Five vendors accounted for 24.1% of vulnerabilities in 2019 so far

Risk Based Security reported today that VulnDB aggregated 11,092 vulnerabilities with disclosure dates during the first half of 2019. | Continue reading


@helpnetsecurity.com | 4 years ago

Ransomware attack leaves Johannesburg residents without electricity

A ransomware attack aimed at City Power, the electricity provider for Johannesburg, has resulted in some residents being temporarily without power. | Continue reading


@helpnetsecurity.com | 4 years ago

Upfront transparency of data use is key for consumer acceptance of AI devices

For greater consumer acceptance of AI and for it to be more than just a buzzword, upfront transparency of data use is key. | Continue reading


@helpnetsecurity.com | 4 years ago

DNS firewalls can burn security teams

It’s easy to see how DNS firewalls could have thwarted 33% of data breaches. For most IT and security teams, DNS has been an afterthought. Or, worse, not | Continue reading


@helpnetsecurity.com | 4 years ago

The importance of hardening firmware security

Researchers are developing firmware hardening technologies for UEFI that will restrict what an attacker can do, even with code execution inside firmware. | Continue reading


@helpnetsecurity.com | 4 years ago

German banks to stop using SMS to deliver second authentication/verification

German banks are moving away from SMS-based customer authentication and transaction verification (SMS-TAN), as the method is deemed to be too insecure. | Continue reading


@helpnetsecurity.com | 4 years ago

The pervasive use of second screens endangers corporate IT networks

Many people today use their additional monitor to stream music and watch sporting events and companies are struggling to cope with the extra bandwidth. | Continue reading


@helpnetsecurity.com | 4 years ago

The art and science of password hashing

Password hashing is a one-way cryptographic transformation on a password, turning it into another string, called the hashed password. | Continue reading


@helpnetsecurity.com | 4 years ago

What does runtime container security mean?

Eenterprises must develop a runtime container security strategy capable of inspection of internal traffic in order to safeguard container environments. | Continue reading


@helpnetsecurity.com | 4 years ago

Data breaches cost $654B, expose 2.8B data records in the U.S.

Cybercriminals exposed 2.8 billion consumer data records in 2018, costing over $654 billion to U.S. organizations, according to ForgeRock. | Continue reading


@helpnetsecurity.com | 4 years ago

Virtual HSM and key management solution receives FIPS 140-2 certification

Unbound Tech announced an industry first with news that Unbound Key Control received FIPS 140-2 Level 1 and Level 2 certification from the U.S. NIST. | Continue reading


@helpnetsecurity.com | 4 years ago

Securing satellites: The new space race

Security can no longer be an afterthought. Like IoT devices, a standard or guidelines need to be established for securing satellites. | Continue reading


@helpnetsecurity.com | 4 years ago

Crypto breakthrough (handshake-style encryption for time-delayed communications)

Researchers have solved a 15-year-old problem that allows handshake-style encryption to be used for time-delayed digital communications such as email. | Continue reading


@helpnetsecurity.com | 4 years ago

Attackers breached Docker Hub, grabbed keys and tokens

Docker, the company behing the popular virtualization tool bearing the same name, has announced late on Friday that it has suffered a security breach. | Continue reading


@helpnetsecurity.com | 5 years ago

The privacy risks of pre-installed software on Android devices

Many pre-installed apps facilitate access to privileged data, without the average user being aware of their presence or being able to uninstall them. | Continue reading


@helpnetsecurity.com | 5 years ago

You may trust your users, but can you trust their files?

Aviv Grafi, CEO at Votiro, talks about their Content Disarm and Reconstruction (CDR) technology for protection against cyber threats. | Continue reading


@helpnetsecurity.com | 5 years ago

Norsk Hydro cyber attack: What happened?

"Hydro subject to cyber-attack," warned Oslo-headquartered Norsk Hydro ASA, one of the world’s biggest aluminum producers. | Continue reading


@helpnetsecurity.com | 5 years ago

More than half (55%) of PC applications installed worldwide are out-of-date

More than half (55%) of PC applications installed worldwide are out-of-date, making PC users and their personal data vulnerable to security risks. | Continue reading


@helpnetsecurity.com | 5 years ago

Serverless botnets could soon become reality – Help Net Security

We think about botnets as a network of compromised machines, but Protego researchers say botnets can be easily be comprised of serverless functions. | Continue reading


@helpnetsecurity.com | 5 years ago

IT and security professionals unprepared for Windows 7 end of life

While some organisations have migrated to Windows 10, many are lagging behind and are unprepared for Windows 7 end of life. | Continue reading


@helpnetsecurity.com | 5 years ago

Researchers develop invisibly thin spray-on antennas

Drexel researchers develop spray-on antennas that perform as well as those being used in mobile devices, wireless routers and portable transducers. | Continue reading


@helpnetsecurity.com | 5 years ago

Wireshark can be crashed via malicious packet trace files

The Wireshark team has plugged three Wireshark DoS vulnerabilities that could allow an unauthenticated, remote attacker to crash vulnerable installations. | Continue reading


@helpnetsecurity.com | 5 years ago

Whatsapp backup on android are not encrypted

Android users will soon be able to store their unencrypted WhatsApp backups on Google Drive without the backup being counted toward its storage quota. | Continue reading


@helpnetsecurity.com | 5 years ago