It security news today

Here are some of the top IT security news stories from today:

1. Microsoft Patch Tuesday: 74 vulnerabilities fixed: Microsoft has released its monthly patch update, addressing 74 vulnerabilities in Windows, Office, and other products. (Source: Microsoft)

2. Google discovers critical vulnerability in Linux kernel: Google's Project Zero team has discovered a critical vulnerability in the Linux kernel that could allow attackers to gain elevated privileges. (Source: The Verge)

3. Ransomware attack hits US hospital: A hospital in the United States has been hit by a ransomware attack, which has forced the hospital to shut down its IT systems. (Source: Healthcare IT News)

4. Facebook to pay $550 million to settle facial recognition lawsuit: Facebook has agreed to pay $550 million to settle a lawsuit over its facial recognition technology, which was accused of violating users' privacy. (Source: The New York Times)

5. New malware targets Linux systems: Researchers have discovered a new malware strain that targets Linux systems, which could allow attackers to gain remote access to infected systems. (Source: CyberScoop)

6. US government warns of North Korean hacking threat: The US government has issued a warning about the threat posed by North Korean hackers, who are believed to be increasingly active in the cyber realm. (Source: The Hill)

7. Google Chrome update fixes 44 vulnerabilities: Google has released an update to its Chrome browser, which fixes 44 vulnerabilities and improves the browser's security. (Source: The Verge)

8. Cybersecurity firm discovers new IoT botnet: A cybersecurity firm has discovered a new IoT botnet, which is believed to be controlled by a group of hackers in Eastern Europe. (Source: Dark Reading)

9. UK government launches cybersecurity review: The UK government has launched a review of its cybersecurity strategy, which will examine the country's defenses against cyber threats. (Source: The Guardian)

10. New phishing campaign targets cryptocurrency users: Researchers have discovered a new phishing campaign that targets cryptocurrency users, which could allow attackers to steal sensitive information. (Source: Cybersecurity News)

These are just a few of the top IT security news stories from today. I hope you find them helpful!