Help Net Security (https://www.helpnetsecurity.com/)

Help Net Security is an independent site that focuses on information security since 1998. The site covers a wide range of topics related to cybersecurity and provides technical advice for organizations.

88%

The Daily's Verdict

This news site has a mixed reputation for journalistic standards. It is advisable to fact-check, scrutinize for bias, and check for conflicts of interest before relying on its reporting.

Bias

100%

Examples:

  • The site has a strong bias towards sensationalizing and exaggerating security threats and vulnerabilities.
  • The site often uses fear-mongering tactics to attract readers.

Conflicts of Interest

70%

Examples:

  • The site may have conflicts of interest with advertisers and PR agencies.

Contradictions

85%

Examples:

  • .

Deceptions

95%

Examples:

  • .

Recent Articles

  • Microsoft's July 2024 Security Update: Patching the High-Severity CVE-2024-38112 Spoofing Vulnerability in Windows MSHTML Platform

    Microsoft's July 2024 Security Update: Patching the High-Severity CVE-2024-38112 Spoofing Vulnerability in Windows MSHTML Platform

    Broke On: Tuesday, 09 July 2024 In July 2024, Microsoft patched a year-long exploited high severity vulnerability (CVE-2024-38112) in the Windows MSHTML Platform. Attackers disguised malicious files or websites to trick users into opening them, bypassing modern security features and executing remote code on their systems.
  • New PHP RCE Vulnerability (CVE-2024-4577) Exploited by TellYouThePass Ransomware Gang: Mitigation Recommended

    New PHP RCE Vulnerability (CVE-2024-4577) Exploited by TellYouThePass Ransomware Gang: Mitigation Recommended

    Broke On: Wednesday, 12 June 2024 TellYouThePass ransomware gang exploits a recently discovered vulnerability in PHP, CVE-2024-4577, affecting all versions on Windows in CGI mode. Despite the patch being available for over a week, attacks started on June 8 and have infected servers and encrypted files. Over 450,000 exposed PHP servers could be vulnerable; updating to the latest version is recommended to mitigate this risk.
  • Backdoor Found in Widely Used Linux Utility xz Utils, Breaking Encrypted SSH Connections

    Backdoor Found in Widely Used Linux Utility xz Utils, Breaking Encrypted SSH Connections

    Broke On: Saturday, 30 March 2024 A backdoor in Linux utility xz Utils has been discovered that breaks encrypted SSH connections. Malicious code was introduced into versions 5.6.0 and 5.6.1 of the compression tool, which is included in most Linux distributions including Red Hat and Debian.
  • GoldPickaxe Trojan: Stealing Biometric Data from iOS Users

    GoldPickaxe Trojan: Stealing Biometric Data from iOS Users

    Broke On: Saturday, 17 February 2024 The GoldPickaxe trojan, discovered by Group-IB in February 2024, targets both Android and iOS devices to steal biometric data such as facial recognition and identity documents. It also intercepts SMS messages to gain unauthorized access to victims' bank accounts.
  • SysAid Software Vulnerability Exploited by Ransomware Operation

    Broke On: Thursday, 09 November 2023 SysAid IT service management software users have been alerted about a zero-day vulnerability, tracked as CVE-2023-47246, exploited by affiliates of a ransomware operation. The flaw is a path traversal issue that leads to arbitrary code execution, potentially allowing unauthorized access and control over the affected system. The threat actor exploiting this vulnerability is known as Lace Tempest, an affiliate known for deploying Cl0p ransomware. The vulnerability was confirmed by cybersecurity firm Profero, which discovered that the attacker could upload a WebShell and other payloads into the webroot of the SysAid Tomcat web service. SysAid has since released version 23.3 to address the vulnerability.