Remove 2022 Remove Blog Remove Malware Remove Media
article thumbnail

CircleCI incident report for January 4, 2023 security incident

CircleCI

On December 29, 2022, we were alerted to suspicious GitHub OAuth activity by one of our customers. On December 30, 2022, we learned that this customer’s GitHub OAuth token had been compromised by an unauthorized third party. This machine was compromised on December 16, 2022.

Report 145
article thumbnail

Microsoft’s May 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-30051, CVE-2024-30040)

Tenable

Researchers at Kaspersky have linked this zero-day vulnerability to QakBot and other malware. An attacker could exploit this vulnerability by using social engineering tactics via email, social media or instant messaging to convince a target user to open a specially crafted document. It was assigned a CVSSv3 score of 8.8

Windows 119
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity Snapshot: IoT Vendors Fail at Vulnerability Disclosures, While Cyber Threats Again Top Business Risks 

Tenable

Then scan the latest list of top malware. That’s the main finding from the IoT Security Foundation’s fifth annual “ State of Vulnerability Disclosure Policy Usage in Global Consumer IoT in 2022 ” report. Learn all about how most IoT product makers lack vulnerability disclosure policies. And much more! Check out our poll.

IoT 52
article thumbnail

Cybersecurity Snapshot: Critical Infrastructure Orgs Cautioned About Chinese Drones, While Water Plants Advised To Boost Incident Response

Tenable

In addition, the latest on the Androxgh0st malware. Navigating an exceptionally complex landscape, CISOs are having to do more with less and risk personal legal exposure,” reads a blog post about the report. “The 6 - CISA and FBI issue warning about Androxgh0st malware Is the Androxgh0st malware on your radar screen?

article thumbnail

Cybersecurity Snapshot: Critical Infrastructure Orgs Must Beware of China-backed Volt Typhoon, Cyber Agencies Warn

Tenable

The dip in 2022 was “an anomaly, not a trend,” which Chainalysis attributes to one-time factors such as many ransomware gangs’ decision to shift their activities to the Russia-Ukraine war; and the FBI’s timely provision of decryption keys to Hive ransomware victims.

article thumbnail

Water Cooler Talk: 5 Topics that Drive Conversations about Enterprise Storage

Infinidat

Thu, 03/10/2022 - 08:52. I invite you to read what is in this blog post, but, then, go to my social media channels and let me know what you think about the following five topics of interest. You can engage with me in conversation about these water cooler topics on social media on Twitter - @zoginstor and on LinkedIn.

Storage 52
article thumbnail

Microsoft’s July 2023 Patch Tuesday Addresses 130 CVEs (CVE-2023-36884)

Tenable

For more information, please refer to Microsoft’s blog post. At the time this blog post was published, no specific details about its exploitation were available. CVE-2022-44698 is a recent example of another zero-day vulnerability that was exploited in the wild and patched in the December 2022 Patch Tuesday release.

Windows 98