Aggregator
Visualising Tree Cutting, Air Pollution and Mudflows in Kyrgyzstan: Bellingcat’s First Hackathon Where Everyone Was A Winner
Amnesty Accuses Serbia of Tracking Journalists and Activists with Spyware
⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips
⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips
Short-Lived Certificates Coming to Let’s Encrypt
Apache Struts2 文件上传逻辑绕过(CVE-2024-53677)(S2-067)
Akira
Akira
CVE-2019-8982 | WaveMaker Studio 6.6 StudioService.java inUrl server-side request forgery (EDB-45158)
CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2024-20767 Adobe ColdFusion Improper Access Control Vulnerability
- CVE-2024-35250 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CISA Requests Public Comment for Draft National Cyber Incident Response Plan Update
Today, CISA—through the Joint Cyber Defense Collaborative and in coordination with the Office of the National Cyber Director (ONCD)—released the National Cyber Incident Response Plan Update Public Comment Draft. The draft requests public comment on the National Cyber Incident Response Plan (NCIRP)—public comment period begins today and concludes on January 15, 2025.
As of January 3, 2025: The public comment period has been extended and now concludes on February 14, 2025.
Since initial publication in 2016, CISA conducted broad and extensive engagement and information exchanges with public and private sector partners, interagency partners, federal Sector Risk Management Agencies (SRMAs), and regulators to build upon the successes of the inaugural NCIRP. The draft NCIRP update describes a national approach to coordinating significant cyber incident detection and response.
The draft update considers the evolution in the cyber threat landscape and lessons learned from historical incidents. The text also addresses the vital role that the private sector, state and local governments (including tribal and territorial), and federal agencies hold in responding to cyber incidents.
CISA is seeking more perspectives to help strengthen the NCIRP and invites stakeholders from across the public and private sectors to share their knowledge and experiences, further informing our findings and contributing to this revision. Public comments may be posted via the Federal Register.
3 года тюрьмы и СОРМ: Минцифры и МВД ужесточают контроль над сим-боксами
Canbus sniffing - Intro
Top Cybersecurity Trends to Watch Out For in 2025
Top Cybersecurity Trends to Watch Out For in 2025
As we approach 2025, the cybersecurity landscape is evolving rapidly, shaped by technological advancements, regulatory shifts, and emerging threats. To keep up, organizations must stay ahead of these developments. Below is an exhaustive list of key cybersecurity trends to watch out for in 2025. For cybersecurity leaders and organizations, staying ahead of cybersecurity industry trends […]
The post Top Cybersecurity Trends to Watch Out For in 2025 appeared first on Centraleyes.
The post Top Cybersecurity Trends to Watch Out For in 2025 appeared first on Security Boulevard.