Remove march-2024-product-updates
article thumbnail

Frequently Asked Questions About CVE-2024-3094, A Backdoor in XZ Utils

Tenable

Frequently asked questions about CVE-2024-3094, a supply-chain attack responsible for a backdoor in XZ Utils, a widely used library found in multiple Linux distributions. No information regarding exploitation has been observed for this backdoor code as of March 29. How was this backdoor discovered? What is the impact of this backdoor?

Linux 142
article thumbnail

Cybersecurity Snapshot: Cyber Pros Say How AI Is Changing Their Work, While the FBI Reports Ransomware Hit Critical Infrastructure Hard in 2023

Tenable

Meanwhile, MITRE updated a database about insider threats. Dive into six things that are top of mind for the week ending March 8. Source: “2023 Internet Crime Report” from the FBI’s Internet Crime Complaint Center, March 2024) Those are big numbers, but the FBI calls them “conservative” because many incidents go unreported.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity Snapshot: Cyber Agencies Offer Secure AI Tips, while Stanford Issues In-Depth AI Trends Analysis, Including of AI Security

Tenable

And don’t miss the latest CIS Benchmarks updates. To get more details: Check out the report’s highlights page Dive into the full “Artificial Intelligence Index Report 2024” report 3 - OpenSSF launches open source SBOM tool Are you involved with software bills of materials (SBOMs) in your organization? And much more! x Benchmark v2.1.0

article thumbnail

Cybersecurity Snapshot: U.S. Gov’t Unpacks AI Threat to Banks, as NCSC Urges OT Teams to Protect Cloud SCADA Systems

Tenable

Dive into six things that are top of mind for the week ending March 29. The current state of play in OT can make the path to securely implementing a cloud migration challenging,” the NCSC said in a blog titled “ SCADA 'in the cloud': new guidance for OT organisations. Meanwhile, why CISA is fed up with SQLi flaws. And much more!

article thumbnail

CVE-2023-48788: Critical Fortinet FortiClientEMS SQL Injection Vulnerability

Tenable

Background On March 12, Fortinet published an advisory ( FG-IR-24-007 ) to address a critical flaw in its FortiClient Enterprise Management Server (FortiClientEMS), a solution which enables centralized management of multiple endpoints. Critical At the time this blog was published, Fortinet’s advisory assigned a CVSSv3 score of 9.3

article thumbnail

Cybersecurity Snapshot: CISA Says Midnight Blizzard Swiped U.S. Gov’t Emails During Microsoft Hack, Tells Fed Agencies To Take Immediate Action

Tenable

The attack against Microsoft began in November 2023, when Midnight Blizzard – also known as Nobelium, Cozy Bear and APT29 – compromised a legacy, non-production test account that lacked multi-factor authentication protection. That’s according to IoT Analytics’ “ State of Tech Employment Spring 2024 ” report, released this week.

article thumbnail

Microsoft Patch Tuesday 2023 Year in Review

Tenable

Background Microsoft’s Patch Tuesday, a monthly release of software patches for various Microsoft products, celebrated its 20th anniversary in 2023. In 2022, Tenable Research published a blog post discussing Patch Tuesday’s impact on cybersecurity over the years. Follow the Tenable blog for more information as we move into 2024.