Vulnerability: Page 14


  • Image attribution tooltip
    Michael Loccisano via Getty Images
    Image attribution tooltip

    Education sector more prepared for cyberattacks than most

    An analysis from Immersive Labs shows K-12 and higher ed are more willing to comply with ransomware demands.

    By Kara Arundel • March 11, 2022
  • Image attribution tooltip

    NicoElNino / Canva

    Image attribution tooltip
    Sponsored by Enzoic

    The threat from within: How to address the employee element in password security

    There are numerous sides to the password problem, but here are a few common issues to know.

    March 7, 2022
  • An empty hospital operating theater is prepared with lighting and equipment
    Image attribution tooltip
    JohnnyGreig via Getty Images
    Image attribution tooltip

    Medtech, hospitals on alert for cyberattacks after Russia's invasion of Ukraine

    The Russia-Ukraine conflict has raised the cyberthreat level for medtech and hospitals, putting patient safety at risk.

    By Greg Slabodkin • March 2, 2022
  • Dozens of lines of computer code on a monitor.
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    Critical SAP CVEs leave broad exposure, fixes require downtime

    Thousands of systems remain vulnerable, including applications not connected to the public internet. 

    By Feb. 17, 2022
  • Close up stock photograph of a mature man working with a large computer screen. He’s working with 3D software examining complicated shapes.
    Image attribution tooltip
    Laurence Dutton via Getty Images
    Image attribution tooltip

    Cybersecurity outlook for 2022

    Nation-state cyberthreats and Log4j have the security community on high alert; organizations need to master response and remediation.  

    By Feb. 14, 2022
  • Communication network concept. GUI (Graphical User Interface).
    Image attribution tooltip
    metamorworks via Getty Images
    Image attribution tooltip

    Log4j highlights ongoing cyber risk from free, open source software: Moody's

    Limited investment and slow remediation response continues to challenge open source software.

    By Feb. 11, 2022
  • Server room (Sefa Ozel/Getty)
    Image attribution tooltip
    Sefa Ozel/Getty via Getty Images
    Image attribution tooltip

    Critical SAP vulnerabilities spur CISA, researcher pleas for urgent patching

    Onapsis security researchers warn attackers could take full control of systems to steal data, disrupt critical business functions and launch ransomware.

    By Feb. 10, 2022
  • A wide camera angle of the U.S. Capitol in Washington, DC
    Image attribution tooltip
    Stefan Zaklin via Getty Images
    Image attribution tooltip

    Apache tells US Senate committee the Log4j vulnerability could take years to resolve

    While a software bill of materials could improve supply chain security, users still download vulnerable versions of software. 

    By Feb. 9, 2022
  • Laptop
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    NIST targets software supply chain with guidance on security standards

    Guidelines call for developers to attest they use secure software practices.

    By Feb. 7, 2022
  • Image attribution tooltip

    Canva.com

    Image attribution tooltip
    Sponsored by Enzoic

    In 2022, you can no longer afford to ignore credential security

    Credentials are among the most sought-after targets by hackers due to the low risk and high rewards.

    Jan. 31, 2022
  • Illustration of locks layered above circuity.
    Image attribution tooltip
    Traitov/iStock/Getty via Getty Images
    Image attribution tooltip

    Blackberry links initial access broker activity to Log4Shell exploit in VMware Horizon

    The threat actor primarily installed cryptomining software onto affected systems. In some cases, however, it deployed Cobalt Strike beacons, Blackberry found.

    By Jan. 26, 2022
  • Image attribution tooltip
    Mario Tama via Getty Images
    Image attribution tooltip

    Log4j raises cyber risk for public finance entities, Fitch warns

    Local agencies and critical sites face increased operational and financial risk as the vulnerability opens organizations to ransomware or other malicious activity. 

    By Jan. 19, 2022
  • Hands type on a laptop keyboard, screen shows a software editor
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    Extracting portions of open source in software development threatens app security

    While companies employ safeguards to detect flaws in applications, the likelihood of organizations running a complete database of all the places a vulnerability lives is slim.

    By Samantha Schwartz • Jan. 19, 2022
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Cobalt Strike targets VMware Horizon after UK warnings of Log4Shell threats

    Researchers say the threat emulation tool may endanger thousands of vulnerable servers.

    By Jan. 18, 2022
  • Anne Neuberger, deputy national security advisor for cyber and emerging technology, speaks at the White House.
    Image attribution tooltip
    Drew Angerer via Getty Images
    Image attribution tooltip

    Big tech pushes White House for open source funding, standards after Log4j

    Technology officials are calling on cross-sector collaboration to prevent a recurrence of a Log4j-style security crisis. 

    By Jan. 14, 2022
  • Microsoft signage displayed
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft pushes patch for wormable HTTP vulnerability, exploitation undetected so far

    An attacker does not need to interact with a user or have privileged access to infect a system. 

    By Samantha Schwartz • Jan. 13, 2022
  • Image attribution tooltip
    Kevin Dietsch / Staff via Getty Images
    Image attribution tooltip

    Log4j threat activity limited, but CISA says actors lay in wait

    Microsoft is warning about new activity from a threat actor exploiting the vulnerability in VMware Horizon to deploy ransomware.

    By Jan. 11, 2022
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    Log4Shell threat activity targeting VMware Horizon, UK researchers warn

    NHS Digital warned unknown threat actors are targeting the servers in order to create web shells and enable future data theft, ransomware or other attacks.

    By Jan. 10, 2022
  • FTC
    Image attribution tooltip
    Carol Highsmith. (2005). "Apex Bldg." [Photo]. Retrieved from Wikimedia Commons.
    Image attribution tooltip

    FTC threatens enforcement on firms lax about Log4j vulnerability

    The FTC warning underscores a commitment by federal regulators to ensure a more secure environment for enterprise and consumer software, according to legal experts and industry analysts. 

    By Jan. 5, 2022
  • Server room (Sefa Ozel/Getty)
    Image attribution tooltip
    Sefa Ozel/Getty via Getty Images
    Image attribution tooltip

    Log4j activity expected to play out well into 2022

    As industry returns from the holiday break, organizations are assessing potential security threats from Log4j, ranging from coin miners to hands-on-keyboard attacks.

    By Jan. 4, 2022
  • Image depicts the implementation of cybersecurity with a lock displayed over a screen.
    Image attribution tooltip
    anyaberkut via Getty Images
    Image attribution tooltip

    US allies call for Log4j vigilance as organizations struggle to detect vulnerabilities

    The Five Eyes partners are warning about bad actors taking advantage of the holiday break to launch attacks.

    By Dec. 23, 2021
  • Laptop
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    Organizations still downloading vulnerable Log4j versions

    Log4j vulnerabilities impacted more than 17,000 Java packages, representing about 4% of the ecosystem, researchers found.

    By Dec. 22, 2021
  • Image attribution tooltip
    Dean Mouhtaropoulos via Getty Images
    Image attribution tooltip

    Exploits underway for Zoho ManageEngine zero day, compromising enterprises, MSPs

    CISA added the latest ManageEngine vulnerability to its exploit catalog and required government agencies to issue a patch by Dec. 24. 

    By Samantha Schwartz • Dec. 21, 2021
  • Image attribution tooltip
    Kevin Dietsch / Staff via Getty Images
    Image attribution tooltip

    Federal authorities brace for long holiday as Log4j threat activity rises

    CISA warned civilian agencies to immediately patch systems before Christmas break as researchers see an increase in malicious activity targeting organizations worldwide.

    By Dec. 20, 2021
  • software, code, computer
    Image attribution tooltip

    Markus Spiske

    Image attribution tooltip

    Log4j and the problem with trusting open source

    Open source isn't the issue — companies need mechanisms to ensure the integrity of the software and code they adopt.

    By Samantha Schwartz • Dec. 20, 2021