433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351

Microsoft patches three exploited zero-days (CVE-2023-21715, CVE-2023-23376, CVE-2023-21823)

The February 2023 Patch Tuesday is upon us, with Microsoft releasing patches for 75 CVE-numbered vulnerabilities, including three actively exploited zero-day flaws (CVE-2023-21715, CVE-2023-23376, CVE-2023-21823). The three zero-days (CVE-2023-21715, CVE-2023-23376, CVE-2023-21823) CVE-2023-21715 a vulnerability that allows attackers to bypass a Microsoft Publisher security feature: Office macro policies used to block untrusted or malicious files. “The attack itself is carried out locally by a user with authentication to the targeted system. An authenticated attacker could exploit … More → The post Microsoft patches three exploited zero-days (CVE-2023-21715, CVE-2023-23376, CVE-2023-21823) appeared first on Help Net Security.
http://news.poseidon-us.com/SjQRww

Walmart consolidates IT workforce, plans to shutter 3 tech hubs

The retail giant will close offices in Texas, California and Oregon but hopes to relocate staff impacted by the changes.
http://news.poseidon-us.com/SjQRwm

Contractors eye a report about contract management by the GSAIG

The General Services Administration’s inspector general has found that the agency’s Federal Acquisition Service does not follow its own policies.
http://news.poseidon-us.com/SjQRpk

Pepsi Bottling Ventures suffers data breach

Pepsi Bottling Ventures, the largest bottlers of Pepsi beverages in the US, has reported a data breach affecting the personal information of several employees. The company filed a notice of the data breach with the Attorney General of Montana on February 10 after discovering that a threat actor had accessed confidential information of certain current and former employees.  “As a precautionary measure, we are writing to make you aware of an incident that may affect the security of some of your personal information,” the company wrote in its incident report. It said that as of now it is not aware of any kind of identity theft or fraud involving the leaked personal data.  To read this article in full, please click here
http://news.poseidon-us.com/SjPC6X

Surfing the research data wave

In catalytic sciences, as in all scientific fields, we face a rapidly increasing volume and complexity of research data, which are a challenge for analysis and reuse. A team has introduced EnzymeML as a data exchange format. EnzyemML serves as a format to comprehensively report the results of an enzymatic experiment and stores the data in a structured way and makes it traceable and reusable.
http://news.poseidon-us.com/SjMXWG

Cinema has helped ‘entrench’ gender inequality in AI

Study finds that just 8% of all depictions of AI professionals from a century of film are women — and half of these are shown as subordinate to men. Cinema promotes AI as the product of lone male geniuses with god complexes, say researchers. Cultural perceptions influence career choices and recruitment, they argue, with the AI industry suffering from severe gender imbalance, risking development of discriminatory technology.
http://news.poseidon-us.com/SjMXQ7

DHL, MetaMask phishing emails target Namecheap customers

A surge of phishing emails impersonating DHL and MetaMask have started hitting inboxes of Namecheap customers last week, attempting to trick recipients into sharing personal information or sharing their crypto wallet’s secret recovery phrase. Attention @Namecheap users: be wary of suspicious emails claiming to be from DHL. #phishing scams are rampant and it’s crucial to keep your personal information safe. Time for #Namecheap to enhance their security measures. #cybersecurity #emailscams pic.twitter.com/kTPvY90b7d — Gbenga (@lemogbenga) February … More → The post DHL, MetaMask phishing emails target Namecheap customers appeared first on Help Net Security.
http://news.poseidon-us.com/SjLJjH