News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

IoT: Prepared for post-quantum security
IoT: Prepared for Post-Quantum Security - Image by Pete Linforth from Pixabay

Many companies are unprepared for the transition to post-quantum cryptography. Keyfactor aims to use PKI and cryptographic management to guide companies through the transition to post-quantum security, particularly in securing emerging IoT devices. Keyfactor today announced the release of two product updates: EJBCA 8.0 and SignServer 6.0. The updates bring significant advances in IoT (Internet-of-Things) security and lay the foundations for post-quantum readiness, as many organizations see greater security needs and protection against cyberattacks in relation to recent developments in these areas. New Features of EJBCA 8.0 Preparing for Post-Quantum Support of…

Read more

Camaro Dragon hides backdoor in TP-Link router
Camaro Dragon hides backdoor in TP-Link router

Researchers from Check Point Research(CPR) were able to uncover a series of cyberattacks by the Chinese APT group "Camaro Dragon". A modified, malicious firmware for TP-Link routers was discovered, which includes a customized backdoor called "Horse Shell". Recently, Check Point Research (CPR) investigated a series of targeted cyberattacks on European foreign affairs agencies and traced them to a Chinese state-sponsored APT group dubbed the "Camaro Dragon" by CPR. These activities share significant infrastructural overlap with activities publicly associated with "Mustang Panda"...

Read more

IoT as a security issue
IoT as a security issue

Connected IoT devices offer huge potential for innovation - and can still pose a major problem for IT: three major security risks and recommendations for concrete measures to increase IoT security in the long term. The IoT market is growing dynamically in many areas: from smart household appliances and intelligent building systems to self-monitoring industrial plants. The networked devices offer countless advantages, but also represent a large attack surface. In detail, users should always keep an eye on three security threats that the IoT brings with it: hard-coded credentials, the infrequent IoT firmware updates and the limited IoT -Visibility….

Read more

Vulnerability in Netgear router allows external access
Tenable news

Tenable has discovered a vulnerability in a new NETGEAR router. The popular WiFi 6 router is known for its large area coverage and is also used by micro-businesses. The router can be reached from the outside with an old firmware via IPv6. Tenable's ZeroDay research team found a network misconfiguration in the NETGEAR Nighthawk WiFi6 Router (RAX30 AX2400) working with firmware up to v1.0.7.78. The new update with firmware V1.0.9.90 fixes the security problem. External attack via IPv6 possible The bug inadvertently enabled unrestricted communication with all services running over IPv6 on the WAN (Internet Facing) port of the…

Read more

90 HP Notebooks and Desktops with BIOS Vulnerability
B2B Cyber ​​Security ShortNews

A potential security vulnerability has been identified in the system BIOS of 90 HP Notebook PCs, Desktop PCs and Desktop Workstation PCs that could allow escalation of privilege and code execution. HP is providing firmware updates to mitigate the potential security vulnerability. HP has identified the affected platforms and corresponding SoftPaqs with minimum versions that mitigate the potential vulnerabilities. Affected platforms include many HP models such as: HP Notebook Series Elite x2, EliteBook, ProBook, ZBook Series HP Desktop PC Series Elite Slice, EliteDesk, EliteOne, ProDesk, ProOne HP Desktop Workstation PC Series Z1 All-in Series -One, Z2…

Read more

Update: EZVIZ cameras with vulnerabilities
B2B Cyber ​​Security ShortNews

Bitdefender recently published and described the vulnerabilities in 10 million EZVIZ cameras and called for the firmware to be updated. EZVIZ itself comments on this and thanks for the cooperation with Bitdefender and requests the customers to update via push notifications. BitDefender has diagnosed three security vulnerabilities in five product models of EZVIZ cameras and described them in detail. To fix the vulnerabilities (CVE-2022-2471, CVE-2022-2472) on the products and one on the cloud platform, EZVIZ has released an updated firmware. Since September 14, 2022, the public safety notice has been available on the company website at EZVIZ....

Read more

XIoT Report: over 50 percent more IoT vulnerabilities
XIoT Report: over 50 percent more IoT vulnerabilities

Team1's State of XIoT Security Report: 2022H 82 shows an increase in IoT vulnerabilities, vendor self-identified vulnerabilities, and fully or partially fixed firmware vulnerabilities. On average, 125 XIoT vulnerabilities are published and fixed per month. Disclosures of vulnerabilities in IoT devices increased by 2022 percent in the first half of 57 compared to the previous six months. This is shown by the new State of XIoT Security Report: 1H 2022 from Claroty, the specialist for the security of cyber-physical systems (CPS). In the same period, the manufacturers themselves…

Read more

Hacked security cameras used by DDoS botnet
B2B Cyber ​​Security ShortNews

Security researchers have found a vulnerability in over 80.000 HIKvision security cameras. The company has been providing a firmware update for some time, but only a few have installed it. Cyber ​​gangsters are now using the cameras for their DDoS botnet. Security researchers have already discovered a vulnerability in over 80.000 Hikvision cameras over the past year that can easily be exploited. The error is defined in CVE-2021-36260 and was fixed by Hikvision via a firmware update in September 2021. But: According to a whitepaper published by CYFIRMA, thousands of systems used by 2.300 organizations in 100 countries always have the security update...

Read more