Thu.Jun 08, 2023

article thumbnail

Barracuda Urges Replacing — Not Patching — Its Email Security Gateways

Krebs on Security

It’s not often that a zero-day vulnerability causes a network security vendor to urge customers to physically remove and decommission an entire line of affected hardware — as opposed to just applying software updates. But experts say that is exactly what transpired this week with Barracuda Networks , as the company struggled to combat a sprawling malware threat which appears to have undermined its email security appliances in such a fundamental way that they can no longer be safely u

Firmware 310
article thumbnail

La Cybersécurité Pour Les Nuls 2e Édition: Update To Best-Selling French “Cybersecurity For Dummies” Book Now Available

Joseph Steinberg

The second edition of Cybersecurity For Dummies , Joseph Steinberg’s best-selling introductory-level book about cybersecurity, is now available in French. Like its first edition counterparts published in several languages, and like the new English-language Second Edition released several months ago, the new French book, La Cybersécurité Pour Les Nuls 2e Édition , is written for general audiences, and can help people of all backgrounds stay cyber-secure, regardless of their technical skillsets.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 351

Troy Hunt

I spent most of this week's update on the tweaking I went through with Azure's API Management service and then using Cloudflare to stop a whole bunch of requests that really didn't need to go all the way to the origin (or at least all the way to the API gateway sitting in front of the origin Azure Function instance). I'm still blown away by how cool this is - tweak the firewall via a web UI to inspect traffic and respond differently based on a combination of headers and respo

Firewall 192
article thumbnail

RSAC Fireside Chat: Fusing ‘TIP’ and ‘SOAR’ to defend hybrid-cloud, multi-cloud networks

The Last Watchdog

When Threat Intelligence Platform ( TIP ) and Security Orchestration, Automation and Response ( SOAR ) first arrived a decade or so ago, they were heralded as breakthrough advances. Related: Equipping SOCs for the long haul TIP and SOAR may yet live up to that promise. I had an evocative discussion about this at RSA Conference 2023 with Willy Leichter , vice president of marketing, and Neal Dennis , threat intelligence specialist, at Cyware , which supplies a cyber fusion solution built around a

Marketing 186
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cisco LIVE 2023: AI and security platforms innovations take center stage 

Tech Republic Security

At its annual customer event in Las Vegas, Cisco introduced AI-powered, cloud-based products that are designed to snap into its new Security Cloud platform like LEGO. The post Cisco LIVE 2023: AI and security platforms innovations take center stage appeared first on TechRepublic.

article thumbnail

Microsoft OneDrive down worldwide following claims of DDoS attacks

Bleeping Computer

Microsoft is investigating an ongoing outage that is preventing OneDrive customers from accessing the cloud file hosting service worldwide, just as a threat actor known as 'Anonymous Sudan' claims to be DDoSing the service [.

DDOS 145

More Trending

article thumbnail

PoC released for Windows Win32k bug exploited in attacks

Bleeping Computer

Researchers have released a proof-of-concept (PoC) exploit for an actively exploited Windows local privilege escalation vulnerability fixed as part of the May 2023 Patch Tuesday. [.

143
143
article thumbnail

Asylum Ambuscade: crimeware or cyberespionage?

We Live Security

A curious case of a threat actor at the border between crimeware and cyberespionage The post Asylum Ambuscade: crimeware or cyberespionage?

137
137
article thumbnail

Clop ransomware likely testing MOVEit zero-day since 2021

Bleeping Computer

The Clop ransomware gang has been looking for ways to exploit a now-patched zero-day in the MOVEit Transfer managed file transfer (MFT) solution since 2021, according to Kroll security experts. [.

article thumbnail

Malware menaces Minecraft mods

Graham Cluley

If you, or your kids, are fans of Minecraft - you might be wise to not download any new mods of plugins for a while. Read more in my article on the Tripwire State of Security blog.

Malware 116
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cybersecurity in Manufacturing: Key Threats and Risks

Security Boulevard

Whether it’s production lines halted by a malware attack causing millions of lost revenue, or a cyber-espionage attempt that stealthily infiltrates your network and steals your trade secrets, countless plausible scenarios threaten cybersecurity in manufacturing in the modern hyperconnected, digital age. Arguably, security defenses and awareness still lag behind the pace of digital transformation in manufacturing, where informational and operational.

article thumbnail

Barracuda urges customers to replace vulnerable appliances immediately

CSO Magazine

Enterprise security company Barracuda has warned its customers against using email security gateway (ESG) appliances impacted by a recently disclosed zero-day exploit and to replace them immediately. A patch for the vulnerability, which has been exploited since October 2022, had been issued by Barracuda last month to stop the exploit from allowing ESG backdooring.

111
111
article thumbnail

Google offers Cryptomining protection of $1 Million if it fails

CyberSecurity Insiders

Google has recently announced a new initiative aimed at protecting users from cryptomining attacks. The company will be offering a Cryptomining Protection Program Cover, which provides a compensation of up to $1 million to users who experience fraudulent usage of their Google Cloud Compute resources resulting in significant operational losses. To be eligible for the program, users must adhere to the terms and conditions outlined in the rule book and file for reimbursement within 30 days of the a

article thumbnail

North Korean APT group targets email credentials in social engineering campaign

CSO Magazine

Researchers warn of a social engineering campaign by the North Korean APT group known as Kimsuky that attempts to steal email credentials and plant malware. The campaign, focused on experts in North Korean affairs, is part of this group's larger intelligence gathering operations that target research centers, think tanks, academic institutions, and news outlets globally.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Analyzing the FUD Malware Obfuscation Engine BatCloak

Trend Micro

We look into BatCloak engine, its modular integration into modern malware, proliferation mechanisms, and interoperability implications as malicious actors take advantage of its fully undetectable (FUD) capabilities.

article thumbnail

Putin false prey to Deepfake Cyber Attack

CyberSecurity Insiders

A hacker group, potentially associated with the Ukrainian government, allegedly took control of radio and TV broadcasts, using them to transmit a falsified message attributed to Russian President Putin. The fabricated message claimed that the Kremlin planned to impose martial law along the Ukrainian borders, significantly reducing the civil liberties of the population.

article thumbnail

Royal ransomware gang adds BlackSuit encryptor to their arsenal

Bleeping Computer

The Royal ransomware gang has begun testing a new encryptor called BlackSuit that shares many similarities with the operation's usual encryptor.

article thumbnail

Fraud Prevention Strategies

Security Boulevard

Fraud is a major concern for businesses of all sizes and industries. With the increasing reliance on technology, it has become easier for cybercriminals to target companies and individuals online. This is why it has become imperative for businesses to understand the different types of fraud and the strategies that can be used to prevent […] The post Fraud Prevention Strategies appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Asylum Ambuscade hackers mix cybercrime with espionage

Bleeping Computer

A hacking group tracked as 'Asylum Ambuscade' was observed in recent attacks targeting small to medium-sized companies worldwide, combining cyber espionage with cybercrime. [.

article thumbnail

AppSec Decoded: Ease of use with Polaris

Security Boulevard

Learn how the Synopsys Polaris Software Integrity Platform® offers ease-of-use for even the most complex environments. The post AppSec Decoded: Ease of use with Polaris appeared first on Security Boulevard.

article thumbnail

Google Chrome password manager gets new safeguards for your credentials

Bleeping Computer

Google Chrome is getting new security-enhancing features for the built-in Password Manager, making it easier for users to manage their passwords and stay safe from account hijacking attacks. [.

article thumbnail

Cybercrooks Scrape OpenAI API Keys to Pirate GPT-4

Dark Reading

With more than 50,000 publicly leaked OpenAI keys on GitHub alone, OpenAI developer accounts are the third-most exposed in the world.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Japanese pharma giant Eisai discloses ransomware attack

Bleeping Computer

Pharmaceutical company Eisai has disclosed it suffered a ransomware incident that impacted its operations, admitting that attackers encrypted some of its servers. [.

article thumbnail

The Ultimate Guide to Child Identity Theft: Types, Warning Signs & Prevention Strategies

Identity IQ

The Ultimate Guide to Child Identity Theft: Types, Warning Signs & Prevention Strategies IdentityIQ Child identity theft is a significant problem in the US. A recent report by Javelin Strategy & Research, sponsored by AARP , found that 915,000 children, or 1 in 80, were victims of identity theft in the past year. Additionally, 1 in 43 children were affected by a data breach from July 2021 to July 2022.

article thumbnail

Wiz Previews Sensor to Secure Cloud Application Workloads

Security Boulevard

Wiz this week made available a preview of a sensor for securing workloads that it will add to its cloud-native application protection platform (CNAPP). Yinon Costica, vice president of product for Wiz, said the Runtime Sensor is an agent that extends the capabilities of the Wiz platform to better secure workloads running in cloud computing. The post Wiz Previews Sensor to Secure Cloud Application Workloads appeared first on Security Boulevard.

article thumbnail

Sophisticated 'Impulse Project' Crypto Scam Sprawls With 1,000 Affiliate Sites

Dark Reading

Ready-to-defraud turnkey services from Russia's Impulse Team are offered on the cyber underground and have built a campaign that has operated undetected dating back to 2016.

Scams 97
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Considering the Cost of Failure in Security Operations

Security Boulevard

How do you measure the cost of failure? This was a question posed by SecureIQLab’s VP of Research and Corporate Relations, David Ellis, and senior analyst Randy Abrams, during a conversation at RSA Conference 2023. The knee-jerk, instantaneous answer is that the cost of failure is equal to the dollar figure for a cybersecurity incident–the. The post Considering the Cost of Failure in Security Operations appeared first on Security Boulevard.

article thumbnail

Cybersecurity Institute to Open in Saudi Arabia

Dark Reading

The Global Cybersecurity Forum branch, which will be in Riyadh, is meant to enable the exchange of ideas and facilitate international projects and partnerships.

article thumbnail

The Gigabyte firmware backdoor: Lessons learned about supply chain security

Security Boulevard

A recent firmware snafu discovered in more than 400 computer motherboard models produced by Gigabyte offers some powerful lessons to guardians of software supply chains. The post The Gigabyte firmware backdoor: Lessons learned about supply chain security appeared first on Security Boulevard.

article thumbnail

How to Improve Your API Security Posture

The Hacker News

APIs, more formally known as application programming interfaces, empower apps and microservices to communicate and share data. However, this level of connectivity doesn't come without major risks. Hackers can exploit vulnerabilities in APIs to gain unauthorized access to sensitive data or even take control of the entire system.

Risk 95
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.