article thumbnail

Window Snyder’s new startup Thistle Technologies raises $2.5M seed to secure IoT devices

TechCrunch

Security veteran Window Snyder thinks there is a better way. Other malicious hackers target IoT devices as a way to get a foot into a victim’s network, allowing them to launch attacks or plant malware from the inside. following shortly after in 2019. Her new startup, Thistle Technologies , is backed with $2.5

IoT 207
article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. Background. Description.

Malware 74
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IoT Adoption in Healthcare Brings Security Opportunities

CIO

2 Over half (51%) of all X-Ray machines had a high severity CVE (CVE-2019-11687), with around 20% running an unsupported version of Windows. On a continuous basis, Zero Trust means monitoring devices and their behavior for threats, malware, and policy violations to help reduce the risk by validating every interaction.

IoT 252
article thumbnail

Microsoft’s July 2020 Patch Tuesday Addresses 123 CVEs Including Wormable Windows DNS Server RCE (CVE-2020-1350) (SIGRed)

Tenable

Microsoft addresses 123 CVEs, including CVE-2020-1350, a wormable remote code execution vulnerability in Windows DNS Server dubbed “SIGRed.”. Included this month is a highly critical remote code execution (RCE) vulnerability in Windows DNS Server (CVE-2020-1350). CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability.

Windows 76
article thumbnail

ContiLeaks: Chats Reveal Over 30 Vulnerabilities Used by Conti Ransomware – How Tenable Can Help

Tenable

These include phishing, malware and brute force attacks against Remote Desktop Protocol. Windows SMBv3 Client/Server Remote Code Execution Vulnerability (“SMBGhost”). Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability. Windows Win32k Elevation of Privilege Vulnerability. CVE-2019-0543.

Windows 101
article thumbnail

U.S. and Australian Agencies Publish Joint Cybersecurity Advisory on BianLian Ransomware Group

Tenable

The advisory details the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the group and its corresponding malware. This technique was pioneered by the Maze ransomware group in 2019, a phenomenon we discuss in our Ransomware Ecosystem report. and Australia.

Groups 98
article thumbnail

Sandworm APT Deploys New SwiftSlicer Wiper Using Active Directory Group Policy

Tenable

Background On January 27, ESET Research has published a thread on Twitter discussing its analysis of a new wiper malware used in a cyberattack in Ukraine. This new malware, dubbed "SwiftSlicer", was deployed in the target environment using Active Directory (AD) Group Policy. The #SwiftSlicer wiper is written in Go programing language.