ClickCease May 2023 - TuxCare

Tails 5.13 Brings New Features...

Tails 5.13, a privacy-focused Debian-based GNU/Linux distribution, has been released with important changes for enhanced anonymity and file security. The Amnesic Incognito Live System, or Tails OS, connects to the...

CISA, FBI, issues advisory on...

As part of the #StopRansomware campaign, the U.S. and Australian governments, as well as the Cybersecurity and Infrastructure Security Agency (CISA), the FBI and Australian Cyber Security Centre (ACSC) have...

Where does risk management fit...

CISOs are getting more deeply involved in organizations, which includes an increasing focus on risk management, and not just from a threat perspective – but also from an operational and...

Linux Kernel 6.2 is Now...

Linux Kernel 6.2 is now EOL (End of Life) as displayed on kernel.org, which means it will no longer receive bug and security fixes. Released on February 19, 2023, Linux...

Teltonika networks’ IIoT products vulnerable...

Claroty and Otorio have discovered severe flaws in Teltonika Networks’ Industrial Internet of Things (IIoT) devices, posing a substantial danger to operational technology (OT) networks. The investigation uncovered eight flaws...

Seven Known Exploited Vulnerabilities Added...

CISA (Cybersecurity and Infrastructure Security Agency) added seven new Linux vulnerabilities to its known exploited vulnerabilities (KEV) catalog on May 12, 2023. These include Ruckus AP remote code execution (CVE-2023-25717),...

The Underestimated Impact of Linux...

In a world where technology ceaselessly advances, organizations find themselves in a constant pursuit of the latest software iterations. Canonical’s Ubuntu 18.04, a Long Term Support (LTS) version of the...

Critical vulnerability in KeePass exposes...

A researcher known as “vdohney” discovered a critical vulnerability (CVE-2023-32784) in the open-source password manager KeePass. This vulnerability allows hostile actors to get the master password stored in the software’s...

Weekly Blog Wrap-Up (May 22-25,...

Welcome to the TuxCare Weekly Blog Wrap-Up – your go-to resource for the latest insights on cybersecurity strategy, Linux security, and how to simplify the way your organization protects its...

SentinelOne warns of increase in...

SentinelOne has issued a warning regarding an increase in the number of new ransomware families created exclusively for VMware ESXi systems. These dangerous apps are based on the circulating Babuk...

AlmaLinux 9.2 is Available Now:...

The AlmaLinux OS recently announced the release of AlmaLinux 9.2, the newest version of their free and open-source enterprise-grade operating system. This release is binary compatible with the latest OS,...

How to Upgrade from Centos...

In May 2022, the AlmaLinux Foundation launched AlmaLinux 9. At first, there wasn’t a straightforward method for upgrading from AlmaLinux 8 to AlmaLinux 9, so you needed to do a...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter