Mon.Mar 25, 2024

article thumbnail

GUEST ESSAY: NIST’s Cybersecurity Framework update extends best practices to supply chain, AI

The Last Watchdog

The National Institute of Standards and Technology (NIST) has updated their widely used Cybersecurity Framework (CSF) — a free respected landmark guidance document for reducing cybersecurity risk. Related: More background on CSF However, it’s important to note that most of the framework core has remained the same. Here are the core components the security community knows: Govern (GV): Sets forth the strategic path and guidelines for managing cybersecurity risks, ensuring harmony with business go

article thumbnail

New MFA-bypassing phishing kit targets Microsoft 365, Gmail accounts

Bleeping Computer

Cybercriminals have been increasingly using a new phishing-as-a-service (PhaaS) platform named 'Tycoon 2FA' to target Microsoft 365 and Gmail accounts and bypass two-factor authentication (2FA) protection. [.

Phishing 143
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2024-20767: Critical Adobe ColdFusion Flaw Exposes Sensitive Files, PoC Published

Penetration Testing

Security researcher ma4ter has revealed details of a dangerous security vulnerability (CVE-2024-20767) in Adobe ColdFusion. This flaw originally reported to Adobe, could be exploited to read arbitrary files on an affected server, potentially exposing... The post CVE-2024-20767: Critical Adobe ColdFusion Flaw Exposes Sensitive Files, PoC Published appeared first on Penetration Testing.

article thumbnail

Google's new AI search results promotes sites pushing malware, scams

Bleeping Computer

Google's new AI-powered 'Search Generative Experience' algorithms recommend scam sites that redirect visitors to unwanted Chrome extensions, fake iPhone giveaways, browser spam subscriptions, and tech support scams. [.

Scams 139
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Tax Scams Ramping Up as the April 15 Deadline Approaches

Security Boulevard

With the IRS deadline only weeks away, businesses and individuals are racing to get their taxes filed, and bad actors are doing what they can to keep pace with them. Both Microsoft and Malwarebytes in recent days have outlined various scams being used to steal sensitive information, drop malicious payloads, or make payments to fake. The post Tax Scams Ramping Up as the April 15 Deadline Approaches appeared first on Security Boulevard.

Scams 135
article thumbnail

Panera Bread experiencing nationwide IT outage since Saturday

Bleeping Computer

Since Saturday, U.S. food chain giant Panera Bread has been experiencing a nationwide outage that has impacted its IT systems, including online ordering, POS systems, phones, and various internal systems. [.

124
124

More Trending

article thumbnail

Hackers poison source code from largest Discord bot platform

Bleeping Computer

The Top.gg Discord bot community with over 170,000 members has been impacted by a supply-chain attack aiming to infect developers with malware that steals sensitive information. [.

Malware 119
article thumbnail

CISA Alerts on Active Exploitation of Flaws in Fortinet, Ivanti, and Nice Products

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday placed three security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The vulnerabilities added are as follows - CVE-2023-48788 (CVSS score: 9.3) - Fortinet FortiClient EMS SQL Injection Vulnerability CVE-2021-44529 (CVSS score: 9.

article thumbnail

Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script

Trend Micro

This blog entry discusses the Agenda ransomware group's use of its latest Rust variant to propagate to VMWare vCenter and ESXi servers.

article thumbnail

Hackers Hijack GitHub Accounts in Supply Chain Attack Affecting Top-gg and Others

The Hacker News

Unidentified adversaries orchestrated a sophisticated attack campaign that has impacted several individual developers as well as the GitHub organization account associated with Top.gg, a Discord bot discovery site.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CVE-2024-29937: Critical NFS Vulnerability Exposes BSD Systems to Remote Code Execution

Penetration Testing

A bombshell awaits the cybersecurity world at the upcoming t2 Infosec Conference. Security researchers Christer, Claes, and Marcus of signedness.org have uncovered a severe flaw (CVE-2024-29937) in Network File System (NFS) implementations used by... The post CVE-2024-29937: Critical NFS Vulnerability Exposes BSD Systems to Remote Code Execution appeared first on Penetration Testing.

article thumbnail

StrelaStealer targeted over 100 organizations across the EU and US

Security Affairs

Researchers reported that over 100 organizations in Europe and US were targeted by a wave of large-scale StrelaStealer campaigns Palo Alto Networks’ Unit42 spotted a wave of large-scale StrelaStealer campaigns impacting over 100 organizations across the EU and US. The threat actors sent out spam emails with attachments that eventually launched the StrelaStealer malware.

Malware 113
article thumbnail

New ZenHammer memory attack impacts AMD Zen CPUs

Bleeping Computer

Academic researchers developed ZenHammer, the first variant of the Rowhammer DRAM attack that works on CPUs based on recent AMD Zen microarchitecture that map physical addresses on DDR4 and DDR5 memory chips. [.

115
115
article thumbnail

GoFetch side-channel attack against Apple systems allows secret keys extraction

Security Affairs

Researchers demonstrated a new side-channel attack, named GoFetch, against Apple CPUs that could allow an attacker to obtain secret keys. A team of researchers from several US universities demonstrated a new microarchitectural side-channel attack named GoFetch that could allow attackers to extract secret keys from systems using Apple CPUs. GoFetch side-channel attack can extract secret keys from constant-time cryptographic implementations via data memory-dependent prefetchers (DMPs).

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Cybersecurity starts at home: Help your children stay safe online with open conversations

We Live Security

Struggle to know how to help children and teens stay safe in cyberspace? A good ol’ fashioned chat is enough to put them on the right track.

article thumbnail

Vans warns customers of data breach

Malwarebytes

Skater brand Vans emailed customers last week to tell them about a recent “data incident.” On December 13, 2023, Vans said it detected unauthorized activities on its IT systems, attributed to “external threat actors.” An investigation revealed that the incident involved some personal information of Vans’ customers. The affected information could include: Email address Full name Phone number Billing address Shipping address In certain cases, the affected data may also include order hi

article thumbnail

Stuck in Pivotal Cloud Foundry? Make Your Move to Kubernetes Easy

Security Boulevard

Is your organization feeling stuck using Pivotal Cloud Foundry (PCF), now known as Tanzu Application Service (TAS or sometimes VMware Cloud Foundation)? You're not alone. Broadcom completed its acquisition of VMware in late 2023. To make the most of their acquisition, Broadcom is trying to squeeze money out of VMware — leading to skyrocketing costs for PCF (aka Tanzu) customers.

113
113
article thumbnail

New "GoFetch" Vulnerability in Apple M-Series Chips Leaks Secret Encryption Keys

The Hacker News

A new security shortcoming discovered in Apple M-series chips could be exploited to extract secret keys used during cryptographic operations.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

US sanctions APT31 hackers behind critical infrastructure attacks

Bleeping Computer

The U.S. Treasury Department has sanctioned a Wuhan-based company used by the Chinese Ministry of State Security (MSS) as cover in attacks against U.S. critical infrastructure organizations. [.

112
112
article thumbnail

Building Resiliency in the Face of Ransomware 

Security Boulevard

Ransomware is not going away. So how can organizations defend against it? Dig deeper to learn how to build cybersecurity resiliency. The post Building Resiliency in the Face of Ransomware appeared first on SafeBreach. The post Building Resiliency in the Face of Ransomware appeared first on Security Boulevard.

article thumbnail

The Best 10 Vendor Risk Management Tools

Centraleyes

Let’s discuss an acronym reshaping the business world: Vendor Risk Management , or VRM. Once an abbreviation that few knew the meaning of, VRM is now a basic component of responsible business processes. In our interconnected world, our security is only as strong as our weakest link, and the third-party vendors we choose are essential links in our business chains.

Risk 111
article thumbnail

Ransomware: lessons all companies can learn from the British Library attack

Graham Cluley

In October 2023, the British Library suffered "one of the worst cyber incidents in British history," as described by Ciaran Martin, ex-CEO of the National Cyber Security Centre (NCSC). What lessons can other organisations learn from the ransomware attack? Read more in my article on the Exponential-e blog.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Iran-Linked MuddyWater Deploys Atera for Surveillance in Phishing Attacks

The Hacker News

The Iran-affiliated threat actor tracked as MuddyWater (aka Mango Sandstorm or TA450) has been linked to a new phishing campaign in March 2024 that aims to deliver a legitimate Remote Monitoring and Management (RMM) solution called Atera.

Phishing 108
article thumbnail

CVE-2024-1538: Critical WordPress Plugin Flaw Exposes Over 1 Million Sites – Patch Immediately!

Penetration Testing

A serious security vulnerability (CVE-2024-1538, CVSS 8.8) has been discovered in the File Manager plugin for WordPress. This plugin, with over 1 million active installations, allows website administrators to manage files and folders directly... The post CVE-2024-1538: Critical WordPress Plugin Flaw Exposes Over 1 Million Sites – Patch Immediately!

article thumbnail

Is it time to enforce an Authority-to-Operate (ATO) for Healthcare Organizations?

Security Boulevard

The Change Healthcare security breach has impacted over 94% of hospitals as reported by the American Health Association (AHA). A cascading set of events was unleashed starting with the Feb 21, 2024 announcement of the data breach at Change Healthcare requiring nearly $2B in advance payments severely impacting nearly 900,000 physicians, 33,000 pharmacies, 5,500 hospitals […] The post Is it time to enforce an Authority-to-Operate (ATO) for Healthcare Organizations?

article thumbnail

Cybercriminals Turn Cheap Raspberry Pi into Powerful Fraud and Espionage Tool

Penetration Testing

Security firm Resecurity has uncovered a disturbing development in the world of cybercrime. A new software package called GEOBOX takes the affordable, widely-used Raspberry Pi computer and transforms it into a sophisticated anonymization tool... The post Cybercriminals Turn Cheap Raspberry Pi into Powerful Fraud and Espionage Tool appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Notorious Nemesis Market zapped by video game-loving German police

Graham Cluley

Nemesis Market, a notorious corner of the darknet beloved by cybercriminals and drug dealers, has been suddenly shut down after German police seized control of its systems. Read more in my article on the Tripwire State of Security blog.

Marketing 103
article thumbnail

CVE-2023-42931: macOS Flaw Exposed Systems to Easy Privilege Escalation – Patch Now!

Penetration Testing

Security researcher Yann Gascuel (Alter Solutions) has detailed a critical privilege escalation vulnerability (CVE-2023-42931) affecting the following macOS versions: macOS Monterey prior to 12.7.2 macOS Ventura prior to 13.6.3 macOS Sonoma prior to 14.2... The post CVE-2023-42931: macOS Flaw Exposed Systems to Easy Privilege Escalation – Patch Now!

article thumbnail

CISA urges software devs to weed out SQL injection vulnerabilities

Bleeping Computer

CISA and the FBI urged executives of technology manufacturing companies to prompt formal reviews of their organizations' software and implement mitigations to eliminate SQL injection (SQLi) security vulnerabilities before shipping. [.

article thumbnail

Key Lesson from Microsoft’s Password Spray Hack: Secure Every Account

The Hacker News

In January 2024, Microsoft discovered they’d been the victim of a hack orchestrated by Russian-state hackers Midnight Blizzard (sometimes known as Nobelium). The concerning detail about this case is how easy it was to breach the software giant.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.