433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351

Delta grapples with $500M in CrowdStrike outage costs

Delta is rethinking how it sets up IT after its team manually reset 40,000 servers impacted by the outage, CEO Ed Bastian told CNBC Wednesday.
http://news.poseidon-us.com/TBKfMf

“ERIAKOS” Scam Campaign: Detected by Recorded Future’s Payment Fraud Intelligence Team

This campaign, detected on April 17, 2024, involves 608 fraudulent websites using brand impersonation and malvertising tactics to steal personal and financial data.
http://news.poseidon-us.com/TBJpWV

Dark matter: A camera trap for the invisible

AI-powered image recognition could give researchers a new tool in hunt for dark matter.
http://news.poseidon-us.com/TBJW1L

Fortanix expands Key Insight to enhance cryptographic security across hybrid environments

Fortanix announced a major expansion to the Key Insight solution, allowing organizations to discover, assess, and remediate their fragmented cryptographic security risks proactively. Key Insight can now scan on-premises services such as databases, storage, etc., making it the solution to discover encryption keys and data services across hybrid environments, including on-premises. This holistic approach to managing cryptographic risk is critical to organizations that want to protect their data today against emerging threats in a post-quantum … More → The post Fortanix expands Key Insight to enhance cryptographic security across hybrid environments appeared first on Help Net Security.
http://news.poseidon-us.com/TBJLnM

Federal Executive Forum IT Modernization Strategies in Government Progress and Best Practices 2024

How are agencies profiling a successful IT modernization strategy and what is the vision for the future? The post Federal Executive Forum IT Modernization Strategies in Government Progress and Best Practices 2024 first appeared on Federal News Network.
http://news.poseidon-us.com/TBGCpN

Adaptive Shield unveils ITDR platform for SaaS

Adaptive Shield has unveiled its Identity Threat Detection & Response (ITDR) platform for SaaS environments. The recent Snowflake breach served as a wake-up call for the SaaS industry. On May 27, a threat group announced the sale of 560 million stolen records from targeted attacks on single-factor authentication users in Snowflake. This event, which continues to make headlines, follows a series of significant breaches in SaaS applications over recent months. “The Snowflake breach is a … More → The post Adaptive Shield unveils ITDR platform for SaaS appeared first on Help Net Security.
http://news.poseidon-us.com/TBG7Zr

VMware ESXi auth bypass zero-day exploited by ransomware operators (CVE-2024-37085)

Ransomware operators have been leveraging CVE-2024-37085, an authentication bypass vulnerability affecting Active Directory domain-joined VMware ESXi hypervisors, to gain full administrative access to them and encrypt their file system. VMware owner Broadcom has released a fix for CVE-2024-37085 on June 25, 2024 and credited Microsoft’s researchers for flagging it, but did not mention that the vulnerability – at that time, a zero-day – was under active exploitation. Attackers exploiting CVE-2024-37085 “ESXi is a bare-metal hypervisor … More → The post VMware ESXi auth bypass zero-day exploited by ransomware operators (CVE-2024-37085) appeared first on Help Net Security.
http://news.poseidon-us.com/TBFwQp