Source
TALOS
Many spammers have elected to attack web pages and mail servers of legitimate organizations, so they may use these “pirated” resources to send unsolicited email.
Talos researchers have disclosed three vulnerabilities in OpenPLC, a popular open-source programmable logic controller.
This year, Congress only allocated $55 million in federal grant dollars to states for security and other election improvements.
A June report from CyberSeek found that there are only enough skilled workers to fill 85 percent of cybersecurity jobs in America.
CVE-2024-38257 is considered “less likely” to be exploited, though it does not require any user interaction or user privileges.
September’s monthly round of patches from Microsoft included 79 vulnerabilities, seven of which are considered critical.
Cisco Talos is disclosing a new threat called “DragonRank” that primarily targets countries in Asia and a few in Europe, operating PlugX and BadIIS for search engine optimization (SEO) rank manipulation.
Talos' Nick Biasini discusses the biggest shifts and trends in the threat landscape so far. We also focus on one state sponsored actor that has been particularly active this year, and talk about why defenders need to be paying closer attention to infostealers.
While this issue was disclosed and patched in the V8 engine in June 2023, the WeChat Webview component was not updated, and still remained vulnerable when Talos reported it to the vendor.