The platform will provide triage and administrative services while allowing CISA to monitor agencies’ progress resolving reports from security researchers. The Cybersecurity and Infrastructure Security Agency...
INTERVIEW Aaron Portnoy confesses to periodic bouts of imposter syndrome, despite having carved out a distinguished career in offensive security. Among other things, Portnoy – now principal scientist...
A critical security vulnerability in a popular e-learning platform could be abused to allow access to students’ data and test papers – and possibly even manipulate exam results....
The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Australian Cyber Security Centre (ACSC), the United Kingdom’s National Cyber Security Centre (NCSC), and the U.S, Federal...
Vulcan Cyber announced the latest results of its ongoing research into cyber risk remediation initiatives and risk impact on business operations. In a survey of enterprise IT...
Apple has released security updates to address zero-day vulnerability exploited in the wild, impacting iPhones, iPads, and Macs. The vulnerability, tracked as CVE-2021-30807, is a memory corruption...
Google has announced a new platform and community designed to host all its Vulnerability Rewards Programs (VRP) under the same roof. Since launching its first VRP more than ten...
NTT Application Security released its six-month trend findings in its AppSec Stats Flash Vol. 7, reporting on the current state of application security and the wider threat landscape, including...
Vulnerabilities in biometric access control devices manufactured by IDEMIA could lead to remote code execution (RCE), denial of service, and the reading and writing of arbitrary files, researchers...
Security researchers warn of three new zero-day vulnerabilities in the Kaseya Unitrend service and advise users not to expose the service to the Internet. Kaseya Unitrends...
Recent Comments