CISA Report Finds Most Open-Source Projects Contain Memory-Unsafe Code

Analysts found that 52% of open-source projects are written in memory-unsafe languages like C and C++.

Security | TechRepublic – ​Read More

Multi-Malware ‘Cluster Bomb’ Campaign Drops Widespread Cyber Havoc

“Unfurling Hemlock” has deployed malware on tens of thousands of systems worldwide by nesting multiple malicious files inside other malicious files.

darkreading – ​Read More

Google Opens $250K Bug Bounty Contest for VM Hypervisor

If security researchers can execute a guest-to-host attack using a zero-day vulnerability in the KVM open source hypervisor, Google will make it worth their while.

darkreading – ​Read More

regreSSHion: Critical Vulnerability in OpenSSH Exposes Millions of Servers

A critical vulnerability in OpenSSH (regreSSHion) allows attackers full access to servers! Millions at risk. Learn how to…

Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News – ​Read More

Prudential Data Breach Victim Count Soars to 2.5M

The company seemingly underestimated the severity of the breach after originally providing a head count of roughly 36,000 impacted individuals.

darkreading – ​Read More

‘RegreSSHion’ Bug Threatens Takeover of Millions of Linux Systems

The high-severity CVE-2024-6387 in OpenSSH is a reintroduction of a 2006 flaw, and it allows unauthenticated RCE as root.

darkreading – ​Read More

Juniper Rushes Out Emergency Patch for Critical Smart Router Flaw

Although not yet exploited in the wild, the max-critical authentication bypass bug could allow adversaries to take over unpatched Juniper Session Smart Routers and Conductors, and WAN Assurance Routers, the company warns.

darkreading – ​Read More

PortSwigger Scores Hefty $112 Million Investment

The British company behind the popular Burp Suite pen-test utilities has banked a massive $112 million investment from Brighton Park Capital.

The post PortSwigger Scores Hefty $112 Million Investment appeared first on SecurityWeek.

SecurityWeek – ​Read More

Cyber A.I. Group Announces Substantial Expansion of Acquisition Pipeline

Pipeline Will Support Company’s Highly Proactive Buy & Build Business Model

Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News – ​Read More

3 New State-Backed Gangs Target Govt Sectors with HEAT Attack Methods

Global cyber gangs are evolving rapidly, wielding advanced techniques and enjoying state sponsorship. Menlo Security’s latest report exposes…

Hackread – Latest Cybersecurity, Tech, Crypto & Hacking News – ​Read More