www.securityweek.com Open in urlscan Pro
2606:4700:20::ac43:61a9  Public Scan

Submitted URL: https://t.co/DCMGn0NgmJ
Effective URL: https://www.securityweek.com/
Submission: On April 11 via api from US — Scanned from DE

Form analysis 2 forms found in the DOM

GET /search/google

<form action="/search/google" accept-charset="UTF-8" method="get" id="google-cse-searchbox-form">
  <div><input type="hidden" name="cx" id="edit-cx" value="016540353864684098383:6mcx-eenlzi">
    <input type="hidden" name="cof" id="edit-cof" value="FORID:11">
    <div class="form-item" id="edit-query-wrapper">
      <input type="text" maxlength="128" name="query" id="edit-query" size="15" value="" title="Enter the terms you wish to search for." class="form-text"
        style="background: url(&quot;https://www.google.com/coop/intl/en/images/google_custom_search_watermark.gif&quot;) left center no-repeat rgb(255, 255, 255);">
    </div>
    <input type="submit" name="op" id="edit-sa" value="Search" class="form-submit">
    <input type="hidden" name="safe" id="edit-safe" value="off">
    <input type="hidden" name="form_build_id" id="form-1NjECjEVR6g9FBqGCXRrF3mgeXA3-d5Y402QAkCmOZs" value="form-1NjECjEVR6g9FBqGCXRrF3mgeXA3-d5Y402QAkCmOZs">
    <input type="hidden" name="form_id" id="edit-google-cse-searchbox-form" value="google_cse_searchbox_form">
  </div>
</form>

Name: ccoptinPOST https://visitor.constantcontact.com/d.jsp

<form style="" method="post" target="_blank" action="https://visitor.constantcontact.com/d.jsp" name="ccoptin">
  <input type="hidden" value="1102592012458" name="m">
  <input type="hidden" value="oi" name="p">
  <div class="form-item">
    <input type="text" class="form-text required" value="Business Email Address" size="60" name="ea" maxlength="128">
    <input type="submit" class="submit" value="Subscribe" name="go">
  </div>
</form>

Text Content

SECURITYWEEK NETWORK:

 * Cybersecurity News
 * Webcasts
 * Virtual Events


SECURITY EXPERTS:

WRITE FOR US


 * Subscribe
 * 2022 CISO Forum
 * ICS Cyber Security Conference
 * Contact




 * Malware & Threats
   * Vulnerabilities
   * Email Security
   * Virus & Malware
   * IoT Security
   * Threat Intelligence
   * Endpoint Security
 * Cybercrime
   * Cyberwarfare
   * Fraud & Identity Theft
   * Phishing
   * Malware
   * Tracking & Law Enforcement
 * Mobile & Wireless
   * Mobile Security
   * Wireless Security
 * Risk & Compliance
   * Risk Management
   * Compliance
   * Privacy
   * Supply Chain
 * Security Architecture
   * Cloud Security
   * Identity & Access
   * Data Protection
   * Network Security
   * Application Security
 * Security Strategy
   * Risk Management
   * Security Architecture
   * Disaster Recovery
   * Training & Certification
   * Incident Response
 * ICS/OT
 * IoT Security


 * Russia-Ukraine: Threat of Local Cyber Operations Escalating Into Global
   Cyberwar

Prev Next



IT SECURITY NEWS HEADLINES

NSO Turns to US Supreme Court for Immunity in WhatsApp Suit
Scope Security CEO Mike Murray Passes Away
Thoma Bravo to Take SailPoint Private in $6.9B All-Cash Deal
Raspberry Pi Removes Default User to Improve Security
Lawmakers Want to Improve Cybersecurity Info Sharing Between DHS, Congress




MORE SECURITY HEADLINES

'Octo' Android Trojan Allows Cybercrooks to Conduct On-Device Fraud
A successor of the Exobot Android trojan, Octo was recently updated with remote
access capabilities, which allows operators to perform on-device fraud. [Read
More]
The Art Exhibition That Fools Facial Recognition Systems
The most boring art exhibition in the world, containing 100 copies of the Mona
Lisa, has been launched online to highlight the weaknesses in facial recognition
systems. [Read More]
SuperCare Health Data Breach Impacts Over 300,000 People
A data breach at SuperCare Health, a California-based respiratory care provider,
impacts more than 300,000 individuals. [Read More]
Snap-on Tools Hit by Cyberattack Claimed by Conti Ransomware Gang
Snap-on is informing employees that some of their personal information might
have been compromised in a data breach. [Read More]
Accounts Deceivable: Email Scam Costliest Type of Cybercrime
Losses in the U.S. to BEC scams in 2021 were nearly $2.4 billion, according to a
report by the FBI. That’s a 33% increase from 2020 and more than a tenfold
increase from just seven years ago. [Read More]
Third Member of FIN7 Cybercrime Gang Sentenced to US Prison
Denys Iarmak, 32, allegedly served as a pen tester for the FIN7 hacking group,
coordinating malicious activity and network intrusions through project
management software such as JIRA. [Read More]
Spring4Shell Vulnerability Exploited by Mirai Botnet
Trend Micro has confirmed earlier reports that the new Spring4Shell
vulnerability has been exploited by the Mirai botnet. [Read More]
Blockchain Security Firm CertiK Raises $88 Million at $2 Billion Valuation
With the new Series B3 investment, the blockchain security company has raised a
total of $230 million within a nine-month window. [Read More]
Microsoft Disrupts Infrastructure Used by Russia's Hackers in Ukraine Attacks
Microsoft has disrupted the infrastructure used by Russia’s cyberespionage group
APT28 (aka Strontium and Fancy Bear) in attacks aimed at Ukraine. [Read More]
Google Updates Target API Level Requirements for Android Apps
Starting November 2022, all applications will be required to target “an API
level within two years of the latest major Android release.” [Read More]
 *  
 * 1 of 2174
 * ››


SECURITYWEEK EXPERTS

Think Like a Criminal: Knowing Popular Attack Techniques to Stop Bad Actors
Faster
Derek Manky - Network Security
Analyzing the attack goals of adversaries is important to be able to better
align defenses against the speed of changing attack techniques.
Read full story
Healthcare and the Other CIA
Gordon Lawson - Data Protection
Obfuscation technology creates a path to data and applications residing in
commercial clouds that cannot be traced, and can be helpful for healthcare data
security
Read full story
The Importance of Open Source to an XDR Architecture
Marc Solomon - Endpoint Security
XDR architecture must be broad and deep so that organizations can get the most
value out of their existing best-of-breed security solutions, including their
free, open-source tools.
Read full story
The Need for Resilient Zero Trust
Torsten George - Network Security
Cyber resilience is the only way to guarantee true Zero Trust. When implemented
properly, resilient Zero Trust becomes a preventive measure that counteracts
human error, malicious actions, and decayed, insecure software.
Read full story
Six Ways to Expand Your Fraud Program
Joshua Goldfarb - Fraud & Identity Theft
While attackers and fraudsters are continually adapting and evolving, there are
some measures that businesses can take to improve their fraud programs
Read full story
The Elusive Goal of Network Security
Marie Hattar - Network Security
No matter how far you stray from having a perfect system — or how close you come
to attaining one — the pursuit is always an essential and worthwhile investment
of your time.
Read full story
Achieving Positive Outcomes With Multi-Domain Cyber and Open Source Intelligence
Landon Winkelvoss - Incident Response
Many think open source intelligence is just another name for better googling.
They are wrong. Good open source and threat intelligence are derived from three
core capabilities.
Read full story
A Sheep in Wolf's Clothing: Technology Alone is a Security Facade
Keith Ibarguen - Incident Response
Vendor agnostic technology, married with actionable, globally-sourced, and
continually evolving intelligence, augmented by humans, is needed to defend our
enterprises.
Read full story
Demystifying Zero Trust
John Maddison - Network Security
Zero Trust is not simply a product. If someone says it is, they probably either
don't know what they're talking about or have watered down their marketing to
the point of making it misleading.
Read full story
Public and Private Sector Security: Better Protection by Collaboration
Laurence Pitt - Incident Response
There are areas where governments can learn from the private sector and
vice-versa, which will help both sides adapt more quickly and effectively to a
continuously evolving threat environment.
Read full story
 *  
 * 1 of 257
 * ››


GET THE DAILY BRIEFING




     

 * Most Recent
 * Most Read

 * NSO Turns to US Supreme Court for Immunity in WhatsApp Suit
 * Scope Security CEO Mike Murray Passes Away
 * Thoma Bravo to Take SailPoint Private in $6.9B All-Cash Deal
 * Raspberry Pi Removes Default User to Improve Security
 * Think Like a Criminal: Knowing Popular Attack Techniques to Stop Bad Actors
   Faster
 * Lawmakers Want to Improve Cybersecurity Info Sharing Between DHS, Congress
 * 'Octo' Android Trojan Allows Cybercrooks to Conduct On-Device Fraud
 * The Art Exhibition That Fools Facial Recognition Systems
 * SuperCare Health Data Breach Impacts Over 300,000 People
 * Snap-on Tools Hit by Cyberattack Claimed by Conti Ransomware Gang

Looking for Malware in All the Wrong Places?
First Step For The Internet's next 25 years: Adding Security to the DNS
Tattle Tale: What Your Computer Says About You
Be in a Position to Act Through Cyber Situational Awareness
Report Shows Heavily Regulated Industries Letting Social Networking Apps Run
Rampant
2010, A Great Year To Be a Scammer.
Don't Let DNS be Your Single Point of Failure
How to Identify Malware in a Blink
Defining and Debating Cyber Warfare
The Five A’s that Make Cybercrime so Attractive
How to Defend Against DDoS Attacks
Security Budgets Not in Line with Threats
Anycast - Three Reasons Why Your DNS Network Should Use It
The Evolution of the Extended Enterprise: Security Strategies for Forward
Thinking Organizations
Using DNS Across the Extended Enterprise: It’s Risky Business



POPULAR TOPICS

 * Cybersecurity News
 * IT Security News
 * Risk Management
 * Cybercrime
 * Cloud Security
 * Application Security
 * Smart Device Security


SECURITY COMMUNITY

 * Virtual Cybersecurity Events
 * Webcast Library
 * CISO Forum
 * ICS Cyber Security Conference
 * IT Security Newsletters
 * InfosecIsland.Com


STAY INTOUCH

 * Twitter
 * Facebook
 * LinkedIn Group
 * Cyber Weapon Discussion Group
 * RSS Feed
 * Submit Tip
 * Security Intelligence Group


ABOUT SECURITYWEEK

 * Team
 * Advertising
 * Event Sponsorships
 * Writing Opportunities
 * Feedback
 * Contact Us

Copyright © 2022 Wired Business Media. All Rights Reserved. Privacy Policy

Close This Window