Remove 12
Remove 2013 Remove Information Security Remove IT Remove Manufacturing
article thumbnail

Experts found 125 new flaws in SOHO routers and NAS devices from multiple vendors

Security Affairs

conducted Independent Security Evaluators (ISE). In this phase of the project that started in 2013 ( SOHOpelessly Broken 1.0 ) , the researchers assessed the security of 13 SOHO router and NAS devices and found a total of 125 new vulnerabilities. . The research is part of a project dubbed SOHOpelessly Broken 2.0

IoT 94
article thumbnail

Winnti APT group uses skip-2.0 malware to control Microsoft SQL Servers

Security Affairs

Security experts at ESET have discovered a new malware, dubbed skip-2.0, The Winnti group was first spotted by Kaspersky in 2013, according to the researchers the gang has been active since 2007. PortReus e was used by the Winnti cyberespionage group to target a high-profile Asian mobile software and hardware manufacturer.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly podcast: 2018 end-of-year roundup

IT Governance

This week, in our last podcast of the year, we revisit some of the biggest information security stories from the past 12 months. As is now traditional, I’ve installed myself in the porter’s chair next to the fire in the library, ready to recap some of the year’s more newsworthy information security events.

article thumbnail

Observations on the Cybersecurity Executive Order and Presidential Policy Directive

Hunton Privacy

by passing legislation to give our government a greater capacity to secure our networks and deter attacks.” After all, no elected official wants to appear weak on security. Industry has good reason to pay attention. It requires agencies to report on the extent to which the private sector is complying with the framework.

article thumbnail

Maybe don’t call Saul? Over 30,000 VoIP devices identifiable worldwide, some with suspected vulnerabilities

Security Affairs

Our research shows that large and small manufacturers are identifiable, with Aastra-Mitel topping the list. Aastra-Mitel tops the manufacturer list, the United States leads the list among countries, and London tops the chart among cities. Devices made by the US manufacturer Polycom, a subsidiary of Plantronics Inc.,

article thumbnail

A Flurry of Recent Cybersecurity Activity from the Trump Administration

Data Matters

For example, in 2013, the Federal Bureau of Investigation (FBI) partnered with Microsoft to disrupt more than 1,400 Citadel botnets. Products should be secured during all stages of the lifecycle ,” as it is too easy to assemble botnets when devices lack the ability for effective patching or “remain in service after vendor support ends.”.