Media Database
>
Alexander Culafi

Alexander Culafi

News Writer at SearchSecurity

Contact this person
Email address
a*****@*******.comGet email address
Influence score
53
Phone
(XXX) XXX-XXXX Get mobile number
Location
United States
Languages
  • English
Covering topics
  • Computers & Technology

View more media outlets and journalists by signing up to Prowly

View latest data and reach out all from one place
Sign up for free

Recent Articles

techtarget.com

Dragos: New ICS malware FrostyGoop abuses Modbus - TechTarget

Dragos published research Tuesday unveiling an industrial control systems-focused malware it dubbed FrostyGoop that targets Modbus to disrupt critical infrastructure.
techtarget.com

NullBulge threat actor targets software supply chain, AI tech - Tec...

SentinelOne published new research detailing NullBulge, an emerging ransomware actor that recently claimed to have stolen data from Disney’s internal Slack channels.
techtarget.com

Risk & Repeat: AT&T's Snowflake database breached - TechTarget

AT&T disclosed a breach in which threat actors compromised the company’s Snowflake instance and stole call and text records from ‘nearly all’ the company’s cellular customers.
techtarget.com

Risk & Repeat: Hacks, lies and LockBit - TechTarget

Months after an international law enforcement effort disrupted the notorious ransomware-as-a-service operation, LockBit falsely claimed that it breached the U.S. Federal Reserve.
techtarget.com

TeamViewer breached by Russian state actor Midnight Blizzard - Tech...

TeamViewer says a Russian state-sponsored threat actor known as Midnight Blizzard gained accessed to the company’s corporate network via compromised employee credentials.
techtarget.com

LockBit claim about hacking U.S. Federal Reserve fizzles - TechTarget

Evolve Bank & Trust confirmed that it was affected by a cybersecurity-related incident, but has not yet said whether the LockBit ransomware gang was responsible.
techtarget.com

CISA discloses breach of Chemical Security Assessment Tool - TechTa...

The breach, which CISA first disclosed in March, stemmed from Ivanti zero-day vulnerabilities that a Chinese nation-state threat actor first exploited in January.
techtarget.com

Biden administration bans Kaspersky Lab products in US - TechTarget

The Biden administration announced a ban on Kaspersky Lab products inside the United States due to the antivirus vendor’s ties with the Russian government.
techtarget.com

Phoenix SecureCore UEFI firmware bug affects Intel processors - Tec...

Multiple Intel processors and hundreds of PC models are potentially vulnerable to a recently disclosed vulnerability in Phoenix SecureCore UEFI firmware.
techtarget.com

Alex Stamos on how to break the cycle of security mistakes - TechTa...

In an interview, SentinelOne’s Alex Stamos discussed the importance of security by design and why it needs to be applied to emerging technologies, including generative AI.
techtarget.com

Congress grills Microsoft president over security failures - TechTa...

Microsoft President Brad Smith testifies on a wide range of issues, including Chinese and Russian nation-state attacks, the controversial AI-powered Recall feature and more.
techtarget.com

Mandiant: 'Exposed credentials' led to Snowflake attacks - TechTarget

According to new threat research, Mandiant is reporting that UNC5537 conducted attacks against Snowflake database customers at least as early as April 14.
techtarget.com

Tenable warns of vulnerability in Azure service tags - TechTarget

Microsoft disagreed with Tenable’s assessment, saying the security issue in Azure service tags is not a vulnerability and that additional authentication layers are required.
techtarget.com

Threat actor compromising Snowflake database customers - TechTarget

A threat actor tracked as UNC5537 is using stolen credentials against Snowflake database customers to conduct data theft and extortion attacks, cloud security firm Mitiga said.
techtarget.com

Check Point discovers vulnerability tied to VPN attacks - TechTarget

While Check Point identified CVE-2024-24919 as the root cause behind recent attack attempts on its VPN products, it’s unclear if threat actors gained access to customer networks.
techtarget.com

Check Point warns of threat actors targeting VPNs - TechTarget

Check Point said threat actors were targeting a small number of customers by attempting to compromise local VPN accounts that only utilized passwords for authentication.
techtarget.com

'Secure by design' makes waves at RSA Conference 2024 - TechTarget

Cybersecurity vendors and public sector organizations heavily promoted the secure by design approach, particularly for generative AI tools and projects.
techtarget.com

Google unveils new threat intelligence service at RSAC 2024 - TechT...

Google Threat Intelligence combines investigation findings from Mandiant with crowdsourced intelligence from VirusTotal and operationalizes the data with Google’s Gemini AI model.
techtarget.com

IBM study shows security for GenAI projects is an afterthought - Te...

IBM’s survey of C-suite executives finds that 82% say trustworthy and secure AI are essential, but only 24% have a security component included in their GenAI projects.
techtarget.com

Dropbox discloses data breach involving Dropbox Sign - TechTarget

A threat actor accessed Dropbox Sign customer names, emails, hashed passwords, API keys, OAuth tokens, multifactor authentication information and other data.