SC Media(@SCMagazine) 's Twitter Profileg
SC Media

@SCMagazine

The official Twitter feed for all things IT security. A CyberRisk Alliance Resource.

ID:17164327

linkhttps://www.scmagazine.com/ calendar_today04-11-2008 18:56:27

90,6K Tweets

121,8K Followers

1,4K Following

Follow People
SC Media(@SCMagazine) 's Twitter Profile Photo

The Kaspersky researchers said the flaw lets remote attackers execute arbitrary code via SMS, granting them unprecedented access to the modem’s operating system.

bit.ly/3WY58sP

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

Security vulnerabilities in AI-generated code is the most common concern for 2024 as 100% of survey respondents report their organization uses to assist coding, according to Palo Alto Networks' 2024 State of Cloud-Native Security report. bit.ly/44NCkoo

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

This month’s Patch Tuesday security update saw Microsoft issue fixes for 60 vulnerabilities, including three zero-day bugs, one of which that is likely being abused by several threat actors to deliver Qakbot and other malware.
bit.ly/4dFRWyw

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

An international robocalling gang dubbed 'Royal Tiger' has been labelled a threat under a new classifications system the The FCC said would help thwart the group’s future campaigns. bit.ly/3wDIURZ

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

.Microsoft is warning that threat actors are abusing the Quick Assist client management tool in Windows, combined with social engineering tricks, to plant and on victims’ systems.

bit.ly/4bljgR8

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

.Google on May 15 posted nine Chrome patches — one of them yet another zero-day — the third this week reported by the tech giant tech. bit.ly/4amY6Rh

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

New regulations on software security are gaining momentum as policymakers work to protect consumers and businesses from costly cyberattacks, says Sonar's Harry Wang, who says secure source code is critical to meet the new demands.

bit.ly/3QOJlQb

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

A malicious PyPI package based on the popular “requests” package was found to contain a backdoor hidden in a PNG file, security researchers at Tidelift revealed. bit.ly/4amPxWq

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

Organizations are up against a gig economy with the evolution of Ransomware-as-a-Service, says Optiv's James Turgal, who offers four essentials that organizations can prioritize to bolster their posture in this commentary.

bit.ly/4bFhMkb

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

Millions of emails containing LockBit were deployed daily at the end of April with the help of the Phorpiex botnet, Proofpoint researchers revealed.
bit.ly/3QOaAKJ

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

We're seeking trailblazers in cybersecurity for the SC Awards! Whether you’re a startup, a seasoned executive, or an investor making waves, your achievements deserve recognition. Submit your nomination today and join the ranks of cybersecurity's elite! bit.ly/49jPJFI

We're seeking trailblazers in cybersecurity for the SC Awards! Whether you’re a startup, a seasoned executive, or an investor making waves, your achievements deserve recognition. Submit your nomination today and join the ranks of cybersecurity's elite! bit.ly/49jPJFI
account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

The Kaspersky researchers said the flaw lets remote attackers execute arbitrary code via SMS, granting them unprecedented access to the modem’s operating system.

bit.ly/3WY58sP

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

While Ascension has not publicly attributed the attack to a specific cyber threat actor, a report said the Black Basta group was believed to be responsible.
bit.ly/3WGkqSG

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

There have been tremendous wins three years after the White House's executive order to improve the posture of the U.S., says DomainTools' Malachi Walker in this commentary.
bit.ly/3WHE0y2

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

An international robocalling gang dubbed 'Royal Tiger' has been labelled a threat under a new classifications system the The FCC said would help thwart the group’s future campaigns. bit.ly/3wDIURZ

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

This month’s Patch Tuesday security update saw Microsoft issue fixes for 60 vulnerabilities, including three zero-day bugs, one of which that is likely being abused by several threat actors to deliver Qakbot and other malware.
bit.ly/4dFRWyw

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

A malicious PyPI package based on the popular “requests” package was found to contain a backdoor hidden in a PNG file, security researchers at Tidelift revealed. bit.ly/4amPxWq

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

Millions of emails containing LockBit were deployed daily at the end of April with the help of the Phorpiex botnet, Proofpoint researchers revealed.
bit.ly/3QOaAKJ

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

New regulations on software security are gaining momentum as policymakers work to protect consumers and businesses from costly cyberattacks, says Sonar's Harry Wang, who says secure source code is critical to meet the new demands.

bit.ly/3QOJlQb

account_circle