IT Brief Asia - Technology news for CIOs & IT decision-makers

Log4j stories

Story image
Cloudflare reports 25% spike in global traffic & rise in cyber threats in 2023
Mon, 18th Dec 2023
#
apple
#
cloud services
#
public cloud
Cloudflare reveals a 25% surge in global internet traffic and heightened cybersecurity threats in its 2023 report.
Story image
Beware the lasting legacy of the Log4j vulnerability
Mon, 18th Dec 2023
#
cloud services
#
application security
#
open source
Efforts to mitigate the Log4j vulnerability involve updating to patched versions of Log4j, but the process continues to be complex.
Story image
The IT industry is stalling on SBOMs when it should be working on best practice
Tue, 24th Oct 2023
#
open source
#
security vulnerabilities
#
it industry
SBOMs will be key to dealing with the next big vulnerability and incredibly useful in the fight to minimise the effects of smaller weaknesses.
Story image
Microsoft Exchange and Log4j continue to be top points of compromise
Fri, 24th Mar 2023
#
microsoft
#
advanced persistent threat protection
#
email security
Arctic Wolf, a global specialist in security operations, has published its annual Arctic Wolf Labs Threat Report, revealing a year of turbulence.
Story image
FortiGuard Labs reports an increase of 50% in wiper malware
Fri, 24th Feb 2023
#
firewall
#
malware
#
ransomware
Ransomware threats remain at peak levels with no evidence of slowing down globally with new variants enabled by Ransomware-as-a-Service (RaaS).
Story image
Iran-sponsored group using GitHub to deploy custom malware
Tue, 13th Dec 2022
#
app development
#
advanced persistent threat protection
#
apm
The Secureworks Counter Threat Unit (CTU) has uncovered a subgroup of Iranian Cobalt Mirage using GitHub to store and deploy malware.
Story image
Optus, Medibank – and supply chains flying under the radar
Wed, 7th Dec 2022
#
application security
#
devsecops
#
cios
Software supply chain attacks are becoming the biggest concern in cyber security, with organisations globally at risk.
Story image
72% of organisations remain vulnerable to Log4j vulnerability
Thu, 1st Dec 2022
#
breach prevention
#
cybersecurity
#
data breach
The data highlights legacy vulnerability remediation challenges, which are the root cause of the majority of data breaches.
Story image
Time to rethink how to fix software supply chain vulnerabilities
Mon, 7th Nov 2022
#
ransomware
#
it automation
#
cybersecurity
IT teams are still grappling with the Log4Shell vulnerability, affecting Java enterprise applications and making holiday surprises likely.
Story image
Dramatic uptick in threat activity with exploits growing nearly 150%
Thu, 11th Aug 2022
#
cyber attacks
#
log4j
#
exploits
Threat activity has spiked in Q2 2022, with malware events rising by 25%, botnets doubling, and exploit activity growing almost 150%, says Nuspire's report.
Story image
New report reveals evolving techniques targeting cloud-native environments
Fri, 6th May 2022
#
cloud services
#
application security
#
open source
Companies are adopting cloud-native technologies faster than ever before. Unfortunately, with new technology comes new threats and challenges.
Story image
Attackers using Log4Shell vulnerability to deliver backdoors
Fri, 1st Apr 2022
#
malware
#
virtualisation
#
firewall
Attackers are using the Log4Shell vulnerability to deliver backdoors and profiling scripts to unpatched VMware Horizon servers.
Story image
Cloud threat actors hone in on vulnerabilities, report finds
Thu, 31st Mar 2022
#
bi
#
big data
#
cloud services
As world governments issue warnings over the increasing cyber crime threat, the report's findings highlight common threats businesses should protect against.
Story image
APAC businesses still battling U.S. Log4Shell attacks
Wed, 9th Mar 2022
#
firewall
#
cloud services
#
colocation
Log4Shell attacks prove a continued and complex threat to APAC businesses, according to security company Barracuda.
Story image
Log4Shell threat remains extremely high - Barracuda
Thu, 3rd Mar 2022
#
ddos
#
firewall
#
breach prevention
The quantity of cyber attacks targeting the Log4Shell complex of vulnerabilities in Log4j still remains extremely high, according to Barracuda Networks.
Story image
Trend Micro helps uncover critical file sharing Samba bug
Thu, 10th Feb 2022
#
cybersecurity
#
trend micro
#
cyber attacks
Trend Micro discovers critical vulnerability in Samba file sharing protocol, advises urgent patching for affected organisations.
Story image
The aftermath of Log4j - What can be done to protect businesses?
Mon, 24th Jan 2022
#
open source
#
cybersecurity
#
synopsys
Last year's Apache Log4j vulnerability created a lot of chaos, so what can be done to protect companies from the security implications?.
Story image
New RCE bug is making APAC businesses vulnerable to Log Injection attacks
Thu, 13th Jan 2022
#
firewall
#
breach prevention
#
cios
A new remote code execution bug could be making businesses in Asia Pacific vulnerable to Log4Shell log injection attacks.
Story image
Cyberattacks increased by 50% in 2021, peaking in December due to Log4J exploits
Wed, 12th Jan 2022
#
cybersecurity
#
log4j
#
cyber attacks
Cyberattacks increased by 50% in 2021, peaking in December due to Log4J exploits, according to new research from Check Point Software.
Story image
Log4Shell zero day vulnerability most significant security threat of past decade
Wed, 12th Jan 2022
#
ddos
#
advanced persistent threat protection
#
breach prevention
The Log4Shell zero day vulnerability has resulted in over 102 million exploitation attempts since its disclosure, says Imperva Research Labs.
Story image
Logjam: Log4j exploit attempts continue in globally distributed scans, attacks
Wed, 29th Dec 2021
#
firewall
#
network management
#
network security
Log4j exploit attempts persist globally, with evidence of scans and attacks, according to Sophos threat researcher Sean Gallagher.