article thumbnail

Govt. Services Firm Tyler Technologies Hit in Apparent Ransomware Attack

Krebs on Security

Tyler Technologies , a Texas-based company that bills itself as the largest provider of software and technology services to the United States public sector, is battling a network intrusion that has disrupted its operations. Tyler Technologies declined to say how the intrusion is affecting its customers.

article thumbnail

FBI Raids Chinese Point-of-Sale Giant PAX Technology

Krebs on Security

federal investigators today raided the Florida offices of PAX Technology , a Chinese provider of point-of-sale devices used by millions of businesses and retailers globally. FBI agents entering PAX Technology offices in Jacksonville today. Headquartered in Shenzhen, China, PAX Technology Inc. organizations. Source: WOKV.com.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Intel is Maintaining Legacy Technology for Security Research

Schneier on Security

Interesting : Intel’s issue reflects a wider concern: Legacy technology can introduce cybersecurity weaknesses. The warehouse stores around 3,000 pieces of hardware and software, going back about a decade. This creates a long tail of old products that remain in widespread use, vulnerable to attacks.

article thumbnail

Using Google Search to Find Software Can Be Risky

Krebs on Security

Google continues to struggle with cybercriminals running malicious ads on its search platform to trick people into downloading booby-trapped copies of popular free software applications. And by most accounts, the threat from bad ads leading to backdoored software has subsided significantly compared to a year ago. com , filezillasoft[.]com

Software 301
article thumbnail

Enhance Innovation and Governance Through the Cloud Development Maturity Model

Leverage the Cloud Development Environment Maturity Model to elevate your software development practices with scalable, secure cloud-based workspaces. This model offers a structured approach to modernizing development, aligning technology, developer experience, security, and workflows.

article thumbnail

Kaseya Left Customer Portal Vulnerable to 2015 Flaw in its Own Software

Krebs on Security

The attackers exploited a vulnerability in software from Kaseya , a Miami-based company whose products help system administrators manage large networks remotely. Mandiant notified Kaseya after hearing about it from Alex Holden , founder and chief technology officer of Milwaukee-based cyber intelligence firm Hold Security.

Software 326
article thumbnail

RSAC insights: Software tampering escalates as bad actors take advantage of ‘dependency confusion’

The Last Watchdog

If that wasn’t bad enough, the attack surface companies must defend is expanding inwardly, as well – as software tampering at a deep level escalates. This now includes paying much closer attention to the elite threat actors who are moving inwardly to carve out fresh vectors taking them deep inside software coding. Obfuscated tampering.

Software 255
article thumbnail

Monetization Monitor: Monetization Models and Pricing 2020

Customers demand—and suppliers offer—a diverse mix of monetization models for Software and Digital Services related to IoT Devices. Approximately a third (34%) of respondents in this year’s annual software and IoT monetization survey still rely on homegrown solutions. Reliable insights aren’t getting easier as technology evolves.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. All of these stats beg the question, “Do you know what’s in your software?”

article thumbnail

Making Software Pirates Pay: An E-Commerce Playbook

Vendors large and small have been using software intelligence to understand who is using unlicensed versions of their software so they can develop data-driven strategies to identify and convert unpaid users, generating new license revenue.