Eduard Kovacs (@eduardkovacs) 's Twitter Profile
Eduard Kovacs

@eduardkovacs

Contributing Editor @SecurityWeek - I cover ICS security, data breaches, vulnerabilities, mobile security, cybercrime, malware, and industry news

ID: 366455913

linkhttp://www.securityweek.com calendar_today02-09-2011 06:23:18

35,35K Tweet

14,14K Followers

1,1K Following

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Ivanti has released fixes for dozens of vulnerabilities in Endpoint Manager, Avalanche, Connect Secure, Policy Secure, and Secure Access Client. securityweek.com/ivanti-patchesā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Intel and AMD have published November 2024 Patch Tuesday security advisories to inform customers about vulnerabilities found recently in their products. securityweek.com/chipmaker-patcā€¦

SecurityWeek (@securityweek) 's Twitter Profile Photo

Join our CISO Forum breakout session as ProcessUnityā€™s Sophia Corsetti presents, ā€œData-First TPRM: Revolutionize Third-Party Assessments with an Exchangeā€ - virtual.cisoforum.com/en/hall

Join our CISO Forum breakout session as <a href="/ProcessUnity/">ProcessUnity</a>ā€™s Sophia Corsetti presents, ā€œData-First TPRM: Revolutionize Third-Party Assessments with an Exchangeā€ - virtual.cisoforum.com/en/hall
Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Exploitation attempts targeting CVE-2024-10914, a recently disclosed ā€˜wonā€™t fixā€™ vulnerability affecting outdated D-Link NAS devices. securityweek.com/unpatched-flawā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

NIST says all known exploited CVEs have been addressed, but admitted that clearing the entire NVD backlog by October was optimistic. securityweek.com/nist-explains-ā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

The exploit for CVE-2024-43451 , a new zero-day vulnerability in Windows, is executed by deleting files, drag-and-dropping them, or right clicking on them. securityweek.com/windows-zero-dā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Robert Purbeck was sentenced to 10 years in prison for stealing the personal information of over 132,000 people. securityweek.com/idaho-man-sentā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

CISA and the FBI have confirmed that Chinese hackers compromised the networks of telecommunications companies to spy on specific targets. securityweek.com/cisa-fbi-confiā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Two Nigerian nationals, one in Mexico and one in North Dakota, have been charged for hacking into the systems of US tax preparation companies. securityweek.com/two-men-chargeā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Cyber risk management solutions provider Bitsight is acquiring threat intelligence firm Cybersixgill for $115 million. securityweek.com/bitsight-to-acā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Iran-linked Charming Kitten hackers have been running a ā€˜dream jobā€™ campaign targeting the aerospace industry with the SnailResin malware. securityweek.com/iranian-hackerā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

The Chinese APT behind the LightSpy iOS backdoor has expanded its toolset with DeepData, a modular Windows-based surveillance framework. securityweek.com/lightspy-ios-sā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Palo Alto Networks has confirmed that a zero-day is being exploited in attacks after investigating claims of a firewall remote code execution flaw. securityweek.com/palo-alto-netwā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Over 4 million WordPress websites were impacted by a critical Really Simple Security plugin vulnerability providing full administrative access. securityweek.com/critical-plugiā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

CISA has added two more Palo Alto Networks Expedition flaws, CVE-2024-9463 and CVE-2024-9465, to its KEV catalog. securityweek.com/cisa-warns-of-ā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Threat actors have hijacked over 70,000 domains, including known brands and government entities, because of failed domain ownership verification. securityweek.com/known-brand-goā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

Noteworthy stories that might have slipped under the radar: TSA proposes new cyber rules for pipelines and railroads, Google adds scam call detection to Android, SIM swappers arrested in US. securityweek.com/in-other-news-ā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

The Glove Stealer malware leverages a recently disclosed App-Bound encryption bypass method in attacks against browsers. securityweek.com/glove-stealer-ā€¦

Eduard Kovacs (@eduardkovacs) 's Twitter Profile Photo

SurePath AI has raised $5.2 million in seed funding for a solution that helps enterprises securely use generative AI. securityweek.com/surepath-ai-raā€¦