Headlines
Action1 Secures $20 Million Investment to Enhance Patch Management Platforminvestment,patchmanagement,platform,Action1

Action1 Secures $20 Million Investment to Enhance Patch Management Platform

Action1 Corporation Announces $20 Million Investment in Secure Cloud Solution Houston, Texas, June 15, 2023 – Action1 Corporation, a leading provider of risk-based patch management platforms, has announced its plans to invest $20 million in its solution. The investment aims to address the need for secure cloud solutions that offer easy-to-use continuous remediation of security…

Read More
Law Enforcement Cracks Down on LockBit Ransomware Ring, Unveiling $91M Extortion Streakransomware,LockBit,lawenforcement,cybercrime,extortion,cybersecurity

Law Enforcement Cracks Down on LockBit Ransomware Ring, Unveiling $91M Extortion Streak

US Department of Justice Charges Russian National for LockBit Ransomware Attacks Background: The US Department of Justice (DoJ) announced the arrest and charging of Russian national Ruslan Magomedovich Astamirov for his alleged involvement as an affiliate for the LockBit ransomware. Astamirov is accused of directly executing at least five attacks between August 2020 and March…

Read More
Why a Coalition's Release of a Security Vulnerability Exploit Scoring System Demands Attentionsecurityvulnerability,exploit,scoringsystem,coalition,attention

Why a Coalition’s Release of a Security Vulnerability Exploit Scoring System Demands Attention

## Coalition Launches the Coalition Exploit Scoring System **SAN FRANCISCO — June 15, 2023** — Coalition, the world’s first Active Insurance provider designed to prevent digital risk before it strikes, has announced the launch of their Coalition Exploit Scoring System (Coalition ESS). Developed by Coalition Security Labs, the company’s research and innovation center, Coalition ESS…

Read More
MOVEit Mayhem 3: Urgent Call to Disable HTTP and HTTPS Traffic to Prevent Catastrophic ConsequencesMOVEit,Mayhem,Urgent,Disable,HTTP,HTTPS,Traffic,Prevent,Catastrophic,Consequences

MOVEit Mayhem 3: Urgent Call to Disable HTTP and HTTPS Traffic to Prevent Catastrophic Consequences

MOVEit Mayhem: Urgent Action Required to Prevent Catastrophic Consequences Summary: Progress Software, the maker of file-sharing software MOVEit Transfer, has issued an immediate warning to disable HTTP and HTTPS traffic to safeguard against vulnerabilities in its product. This is the third warning in three weeks about hackable vulnerabilities in MOVEit Transfer. Cybercriminals associated with the…

Read More
"Examining the Breach: Unraveling the Intrusion into Energy Department Entities"cybersecurity,databreach,EnergyDepartment,intrusion,investigation

“Examining the Breach: Unraveling the Intrusion into Energy Department Entities”

Report: Two Energy Department Entities Breached in Massive MOVEit Compromise Overview The Cybersecurity and Infrastructure Security Agency (CISA) reported that multiple federal agencies, including two Department of Energy (DOE) entities, fell victim to a cyberattack resulting from a vulnerability in the MOVEit file transfer software. While the identity of the perpetrators remains unknown, a ransomware…

Read More
Deep Dive into Keytos: Unveiling the Expedient Discovery of 15,000 Vulnerable Azure Subdomains via Cryptographic Certificatesazure,subdomains,vulnerability,cryptographiccertificates,keytos,discovery

Deep Dive into Keytos: Unveiling the Expedient Discovery of 15,000 Vulnerable Azure Subdomains via Cryptographic Certificates

Vulnerability of Subdomain Takeover in Microsoft Azure Poses Significant Threat The Issue Researchers at Keytos have recently discovered a vulnerability in Microsoft Azure that presents a significant threat to organizations. This vulnerability, known as subdomain takeover, allows cybercriminals to impersonate organizations, launch attacks, and display spam content through legitimate sites. This exploit occurs when a…

Read More
Thales's Bold Move: Acquiring Tesserent to Strengthen Global Cybersecurity Leadershipcybersecurity,Thales,Tesserent,globalleadership,acquisition

Thales’s Bold Move: Acquiring Tesserent to Strengthen Global Cybersecurity Leadership

Thales to Acquire Tesserent: A Boost to Cybersecurity Services MELBOURNE, Australia & PARIS — In a significant development for the cybersecurity industry, Thales and Tesserent have announced their entry into a binding Scheme Implementation Deed (SID) for Thales to acquire 100% of Tesserent‘s shares. The proposed acquisition, valued at A$176m (circa €107 million), will establish…

Read More
Hidden Threats: Investigating the Chinese APT Behind the Critical Barracuda ESG Zero-Daycybersecurity,ChineseAPT,BarracudaESG,zero-day,threatanalysis

Hidden Threats: Investigating the Chinese APT Behind the Critical Barracuda ESG Zero-Day

Chinese APT Behind Recent Barracuda Networks Email Security Gateway Compromise Overview Researchers have identified a newly discovered Chinese Advanced Persistent Threat (APT) group as the perpetrator behind the recent compromise of Barracuda Networks email security gateways (ESGs). The APT group, known as UNC4841, used three different backdoors to exploit security vulnerabilities in these edge devices….

Read More
The Growing Threat: Examining the Arrest of a Russian National Linked to LockBit Ransomware Attackscybersecurity,ransomware,LockBit,RussianNational,threatanalysis,arrest,cybercrime

The Growing Threat: Examining the Arrest of a Russian National Linked to LockBit Ransomware Attacks

Russian National Arrested in Arizona, Charged for Alleged Role in LockBit Ransomware Attacks The Arrest Federal law enforcement officials have arrested a Russian national, Ruslan Magomedovich Astamirov, in Arizona on charges related to his participation in multiple LockBit ransomware attacks against victims in the U.S., Asia, Europe, and Africa. The arrest comes after the Department…

Read More