TelcoNews Australia - Telecommunications news for ICT decision-makers

Security vulnerabilities stories - Page 14

Story image
Qualys adds advanced remediation capabilities to Cloud Platform
Wed, 2nd Feb 2022
#
risk & compliance
#
cloud services
#
software
The new update enables organisations to fix asset misconfigurations, patch OS and third-party applications, and deploy custom software.
Story image
Nucleus Security teams up with Mandiant to enhance vulnerability management programs with threat intelligence
Wed, 2nd Feb 2022
#
advanced persistent threat protection
#
partner programmes
#
risk & compliance
Nucleus Security has entered into a strategic partnership with Mandiant, the leader in dynamic cyber defense and response.
Story image
Container adoption approaching maturity at expense of security best practices
Thu, 27th Jan 2022
#
devops
#
application security
#
devsecops
More than 75% of running containers have vulnerabilities, partly as a result of ignoring security and operational best practices.
Story image
Supply chain vulnerability identified in SAP transport system
Fri, 21st Jan 2022
#
supply chain & logistics
#
software development
#
sap
Supply chain attacks on SAP software distribution process allow internal attackers to intervene undetected, says SecurityBridge. A patch has been released.
Story image
Vulnerabilities pose danger to SonicWall SMA 100 remote access appliances
Thu, 20th Jan 2022
#
iam
#
sonicwall
#
security vulnerabilities
SonicWall and Australia’s ACSC are urging all businesses using SonicWall SMA 100 Series appliances to patch the devices as soon as possible.
Story image
Hundreds of Australian corporations identified with email security vulnerabilities
Tue, 11th Jan 2022
#
phishing
#
email security
#
security vulnerabilities
A security researcher from CanIPhish.com has discovered over 200 well-known Australian corporations with email security vulnerabilities.
Story image
Gartner explains what security leaders need to know, and do, about Log4j
Tue, 28th Dec 2021
#
malware
#
ransomware
#
cybersecurity
Log4j vulnerability prompts urgent action from security leaders. Gartner's Jonathan Care explains risks and steps to take.
Story image
A new tool to help the MSP community combat Log4j
Mon, 27th Dec 2021
#
partner programmes
#
cybersecurity
#
managed services
Datto is encouraging all MSPs to download a free script developed and made available on GitHub for any Remote Monitoring and Management solution.
Story image
1 in 10 servers and web apps vulnerable to Log4Shell
Mon, 27th Dec 2021
#
datacentre infrastructure
#
advanced persistent threat protection
#
cybersecurity
Only 70% of organizations have scanned for the Log4Shell vulnerability, leaving 10% of assessed assets vulnerable, warns cybersecurity firm Tenable.
Story image
What is Log4J and how does it affect you?
Fri, 24th Dec 2021
#
martech
#
cybersecurity
#
software development
Log4J software bug, aka Log4Shell, sparks concern as it affects various platforms. Norton Labs offers advice on protecting systems and applications.
Story image
New threat intelligence from Sophos following the Apache Log4Shell vulnerability
Wed, 15th Dec 2021
#
malware
#
firewalls
#
network infrastructure
Sophos warns of a surge in cyberattacks exploiting the Apache Log4Shell vulnerability, with attempts exceeding hundreds of thousands so far.
Story image
Log4j actively exploited, serious complications can occur according to CERT NZ
Mon, 13th Dec 2021
#
martech
#
breach prevention
#
cybersecurity
The widely-used java logging library, log4j, has been actively exploited, according to an update from CERT NZ and Catalyst.
Story image
Claroty and JFrog discover 14 vulnerabilities in Busybox
Fri, 19th Nov 2021
#
open source
#
linux
#
security vulnerabilities
Team82 and JFrog discover 14 vulnerabilities in the latest version of BusyBox, affecting OT and IoT devices running on Linux.
Story image
New Microsoft Defender vulnerability should concern every enterprise - expert
Mon, 15th Nov 2021
#
cybersecurity
#
microsoft
#
security vulnerabilities
Microsoft Defender vulnerability poses significant threat, warns Virsec. With 55 vulnerabilities in total, it is deemed the most concerning by experts.
Story image
API vulnerabilities are a huge target for cyber criminals, report finds
Thu, 28th Oct 2021
#
ddos
#
api
#
software development
API vulnerabilities pose a significant risk to companies and individuals worldwide, according to new research by Akamai Technologies.
Story image
ATM vulnerabilities open door for attacks - report
Thu, 28th Oct 2021
#
breach prevention
#
cybersecurity
#
security breaches
Vulnerabilities in Wincor Cineo ATMs allow attackers to bypass encryption and make cash withdrawals, according to researchers.
Story image
Interview: Invicti's Mark Ralls on the new defining age for web application security
Thu, 30th Sep 2021
#
cybersecurity
#
security vulnerabilities
#
web applications
Invicti, the cybersecurity firm, has combined web application security expertise from its 2018 merger of Netsparker and Acunetix. .
Story image
Apple urgently patches exploits across several operating systems
Wed, 15th Sep 2021
#
cybersecurity
#
personal computing devices
#
apple
Apple has urgently released patches for multiple software products due to vulnerabilities that may be linked to the Pegasus spyware.
Story image
Privacy Commissioner John Edwards tipped for top role as UK Information Commissioner
Fri, 27th Aug 2021
#
breach prevention
#
healthtech
#
data breach
Privacy Commissioner John Edwards named preferred candidate for UK Information Commissioner, pending UK Parliament's decision.
Story image
Severe vulnerabilities in appsec environments taking longer to fix - NTT Security
Wed, 25th Aug 2021
#
application security
#
healthtech
#
security vulnerabilities
The average time to remediate the most severe vulnerabilities in an organisation’s IT infrastructure has now reached 256 days.