article thumbnail

NEW TECH: This free tool can help gauge, manage third-party cyber risk; it’s called ‘VRMMM’

The Last Watchdog

million patients when hackers gained unauthorized access to databases operated by a third-party billing vendor. Related: Atrium Health breach highlights third-party risks. Third-party cyber risks are likely to persist at the current scale for a while longer. Uphill battle.

Risk 147
article thumbnail

Threat actors exploit discontinues Boa web servers to target critical infrastructure

Security Affairs

The Boa web server is widely used across a variety of devices, including IoT devices, and is often used to access settings and management consoles as well as sign-in screens. The experts pointed out that Boa has been discontinued since 2005. ”reads the report published by Recorded Future. ” concludes the report.

IoT 96
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Intranet Imperative (2005)

ChiefTech

I wrote this in June 2005. The traditionalist view of intranets, one that concentrates on static information built around an impregnable information architecture, creates a risk for organisations that may be oblivious to the rise of collaborative and dynamic “application-nets” that connect users to people, places and things.

article thumbnail

Canadian Flair Airlines left user data leaking for months

Security Affairs

This increases the risk of passengers’ personal information, such as emails, names, or addresses, ending up in the wrong hands. The leak consisted of publicly accessible environment files hosted on the flyflair.com website. Flyflair.com belongs to the Canadian ultra-low-cost carrier Flair Airlines, founded in 2005.

Phishing 123
article thumbnail

A database containing data of +8.9 million Zacks users was leaked online

Security Affairs

The company attempted to downplay the security breach by telling Have I Been Pwned that threat actors only had access to encrypted passwords. The company discovered the intrusion at the end of 2022, it believes the unauthorized access took place sometime between November 2021 and August 2022. ” reported HIBP.

article thumbnail

CISA adds 66 new flaws to the Known Exploited Vulnerabilities Catalog

Security Affairs

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities , FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

article thumbnail

MY TAKE: A path for SMBs to achieve security maturity: start small controlling privileged accounts

The Last Watchdog

The challenge of embracing digital transformation while also quelling the accompanying cyber risks has never been greater for small- and mid-sized businesses. Somehow SMBs must keep pace competitively, while also tamping down the rising risk of suffering a catastrophic network breach. Remote desktop risks.

Security 201