Error message

  • Warning: Illegal string offset 'ID' in cssmgr->MergeCSS() (line 1136 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Cannot assign an empty string to a string offset in cssmgr->MergeCSS() (line 1136 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'LANG' in cssmgr->MergeCSS() (line 1139 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Cannot assign an empty string to a string offset in cssmgr->MergeCSS() (line 1139 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'ID' in cssmgr->MergeCSS() (line 1190 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'LANG' in cssmgr->MergeCSS() (line 1190 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: A non-numeric value encountered in mPDF->ConvertSize() (line 31965 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/mpdf.php).
  • Warning: count(): Parameter must be an array or an object that implements Countable in otl->trimOTLdata() (line 5377 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/otl.php).
  • Warning: A non-numeric value encountered in mPDF->ConvertSize() (line 31965 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/mpdf.php).
  • Warning: count(): Parameter must be an array or an object that implements Countable in otl->trimOTLdata() (line 5377 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/otl.php).
  • Warning: Illegal string offset 'ID' in cssmgr->MergeCSS() (line 1136 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Cannot assign an empty string to a string offset in cssmgr->MergeCSS() (line 1136 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'LANG' in cssmgr->MergeCSS() (line 1139 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Cannot assign an empty string to a string offset in cssmgr->MergeCSS() (line 1139 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'ID' in cssmgr->MergeCSS() (line 1190 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'LANG' in cssmgr->MergeCSS() (line 1190 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'ID' in cssmgr->MergeCSS() (line 1136 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Cannot assign an empty string to a string offset in cssmgr->MergeCSS() (line 1136 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'LANG' in cssmgr->MergeCSS() (line 1139 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Cannot assign an empty string to a string offset in cssmgr->MergeCSS() (line 1139 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'ID' in cssmgr->MergeCSS() (line 1190 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Warning: Illegal string offset 'LANG' in cssmgr->MergeCSS() (line 1190 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/classes/cssmgr.php).
  • Deprecated function: The each() function is deprecated. This message will be suppressed on further calls in mPDF->_putimages() (line 9665 of /home4/joepearc/public_html/home/sites/all/libraries/mpdf/mpdf.php).

SecurityWeek

Kaiser Permanente Data Breach Impacts 13.4 Million Patients

Security Week - Mon, 04/29/2024 - 10:43am

US healthcare giant is warning millions of current and former patients that their personal information was exposed to third-party advertisers.

The post Kaiser Permanente Data Breach Impacts 13.4 Million Patients appeared first on SecurityWeek.

Categories: SecurityWeek

Beyond the Buzz: Rethinking Alcohol as a Cybersecurity Bonding Ritual

Security Week - Mon, 04/29/2024 - 9:45am

Jennifer Leggio makes the case for more alcohol-free networking events at conferences, and community-building opportunities for sober individuals working in cybersecurity.

The post Beyond the Buzz: Rethinking Alcohol as a Cybersecurity Bonding Ritual appeared first on SecurityWeek.

Categories: SecurityWeek

Honeywell: USB Malware Attacks on Industrial Orgs Becoming More Sophisticated

Security Week - Mon, 04/29/2024 - 9:00am

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

The post Honeywell: USB Malware Attacks on Industrial Orgs Becoming More Sophisticated appeared first on SecurityWeek.

Categories: SecurityWeek

Okta Warns of Credential Stuffing Attacks Using Tor, Residential Proxies

Security Week - Mon, 04/29/2024 - 6:23am

Okta warned of a spike in credential stuffing attacks using anonymizing services such as Tor, DataImpulse, Luminati, and NSocks.

The post Okta Warns of Credential Stuffing Attacks Using Tor, Residential Proxies appeared first on SecurityWeek.

Categories: SecurityWeek

Collection Agency FBCS Says Data Breach Exposed Nearly 2 million People

Security Week - Mon, 04/29/2024 - 5:59am

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

The post Collection Agency FBCS Says Data Breach Exposed Nearly 2 million People appeared first on SecurityWeek.

Categories: SecurityWeek

Hackers Claim to Have Infiltrated Belarus’ Main Security Service

Security Week - Sun, 04/28/2024 - 11:46am

A Belarusian hacker activist group claims to have infiltrated the network of the country’s main KGB security agency and accessed personnel files of over 8,600 employees.

The post Hackers Claim to Have Infiltrated Belarus’ Main Security Service appeared first on SecurityWeek.

Categories: SecurityWeek

Powerful ‘Brokewell’ Android Trojan Allows Attackers to Takeover Devices

Security Week - Fri, 04/26/2024 - 10:08am

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

The post Powerful ‘Brokewell’ Android Trojan Allows Attackers to Takeover Devices appeared first on SecurityWeek.

Categories: SecurityWeek

Over 1,400 CrushFTP Instances Vulnerable to Exploited Zero-Day

Security Week - Fri, 04/26/2024 - 9:44am

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

The post Over 1,400 CrushFTP Instances Vulnerable to Exploited Zero-Day appeared first on SecurityWeek.

Categories: SecurityWeek

Self-Spreading PlugX USB Drive Malware Plagues Over 90k IP Addresses

Security Week - Fri, 04/26/2024 - 9:41am

More than 90,000 unique IPs are still infected with a PlugX worm variant that spreads via infected flash drives.

The post Self-Spreading PlugX USB Drive Malware Plagues Over 90k IP Addresses appeared first on SecurityWeek.

Categories: SecurityWeek

In Other News: China Hacked Volkswagen, DDoS Service Shutdown, Rubrik IPO

Security Week - Fri, 04/26/2024 - 8:00am

Noteworthy stories that might have slipped under the radar: Volkswagen hacked by Chinese threat group, DDoS service shut down, Rubrik IPO.

The post In Other News: China Hacked Volkswagen, DDoS Service Shutdown, Rubrik IPO appeared first on SecurityWeek.

Categories: SecurityWeek

Darktrace to be Taken Private in $5.3 Billion Sale to Thoma Bravo

Security Week - Fri, 04/26/2024 - 7:32am

UK cybersecurity firm Darktace has agreed to sell itself to private equity giant Thoma Bravo for approximately $5.32 million in cash.

The post Darktrace to be Taken Private in $5.3 Billion Sale to Thoma Bravo appeared first on SecurityWeek.

Categories: SecurityWeek

Critical WordPress Automatic Plugin Vulnerability Exploited to Inject Backdoors

Security Week - Fri, 04/26/2024 - 5:34am

A vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and web shells into websites.

The post Critical WordPress Automatic Plugin Vulnerability Exploited to Inject Backdoors appeared first on SecurityWeek.

Categories: SecurityWeek

Predictive Security Startup BforeAI Raises $15 Million

Security Week - Thu, 04/25/2024 - 11:47am

Predictive attack intelligence and risk protection startup BforeAI has raised $15 million in a Series A funding round led by SYN Ventures.

The post Predictive Security Startup BforeAI Raises $15 Million appeared first on SecurityWeek.

Categories: SecurityWeek

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Security Week - Thu, 04/25/2024 - 9:24am

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

The post Palo Alto Networks Shares Remediation Advice for Hacked Firewalls appeared first on SecurityWeek.

Categories: SecurityWeek

Autodesk Drive Abused in Phishing Attacks 

Security Week - Thu, 04/25/2024 - 8:25am

A new phishing campaign abuses compromised email accounts and targets corporate users with PDF files hosted on Autodesk Drive.

The post Autodesk Drive Abused in Phishing Attacks  appeared first on SecurityWeek.

Categories: SecurityWeek

FTC Sending $5.6 Million in Refunds to Ring Customers Over Security Failures

Security Week - Thu, 04/25/2024 - 8:10am

The FTC is sending a total of $5.6 million in refunds to over 117,000 Ring customers as result of a 2023 settlement.

The post FTC Sending $5.6 Million in Refunds to Ring Customers Over Security Failures appeared first on SecurityWeek.

Categories: SecurityWeek

Vulnerabilities Expose Brocade SAN Appliances, Switches to Hacking

Security Week - Thu, 04/25/2024 - 7:53am

The Brocade SANnav management application is affected by multiple vulnerabilities, including a publicly available root password.

The post Vulnerabilities Expose Brocade SAN Appliances, Switches to Hacking appeared first on SecurityWeek.

Categories: SecurityWeek

Endpoint Security Firm ThreatLocker Raises $115 Million in Series D Funding

Security Week - Thu, 04/25/2024 - 6:10am

Zero trust endpoint security company ThreatLocker has announced a $115 million Series D funding round that brings the total to $240 million. 

The post Endpoint Security Firm ThreatLocker Raises $115 Million in Series D Funding appeared first on SecurityWeek.

Categories: SecurityWeek

IBM Acquiring HashiCorp for $6.4 Billion

Security Week - Thu, 04/25/2024 - 4:55am

IBM is acquiring HashiCorp for $6.4 billion for its infrastructure lifecycle management and security lifecycle management capabilities.

The post IBM Acquiring HashiCorp for $6.4 Billion appeared first on SecurityWeek.

Categories: SecurityWeek

Cisco Systems Joins Microsoft, IBM in Vatican Pledge to Ensure Ethical Use and Development of AI

Security Week - Wed, 04/24/2024 - 9:17pm

Pope Francis has called for an international treaty to ensure AI is developed and used ethically, devoting his annual peace message this year to the topic.

The post Cisco Systems Joins Microsoft, IBM in Vatican Pledge to Ensure Ethical Use and Development of AI appeared first on SecurityWeek.

Categories: SecurityWeek

Pages