Mon.Dec 11, 2023

article thumbnail

Facebook Enables Messenger End-to-End Encryption by Default

Schneier on Security

It’s happened. Details here , and tech details here (for messages in transit) and here (for messages in storage) Rollout to everyone will take months, but it’s a good day for both privacy and security. Slashdot thread.

article thumbnail

International Association of Chiefs of Police (IACP) Appoints CyberSecurity Expert Witness Joseph Steinberg To Computer Crime & Digital Evidence Committee

Joseph Steinberg

Veteran cybersecurity expert witness executive will help strengthen law enforcement capabilities to prevent, investigate, and prosecute information-age crimes. Washington, DC — December 11, 2023 — The International Association of Chiefs of Police (IACP) has appointed long-time information-security-industry veteran and cybersecurity expert witness, Joseph Steinberg, to the organization’s Computer Crime & Digital Evidence Committee.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Silent but deadly: The rise of zero-click attacks

We Live Security

A security compromise so stealthy that it doesn’t even require your interaction? Yes, zero-click attacks require no action from you – but this doesn’t mean you’re left vulnerable.

Media 141
article thumbnail

Get a VPN for Yourself and Your Employees This Holiday Season

Tech Republic Security

Want to make sure everyone on your team is secure? Get a lifetime subscription to FastestVPN PRO, now just $29.97 through Christmas Day for 15 devices.

VPN 143
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

50K WordPress sites exposed to RCE attacks by critical bug in backup plugin

Bleeping Computer

A critical severity vulnerability in a WordPress plugin with more than 90,000 installs can let attackers gain remote code execution to fully compromise vulnerable websites. [.

Backups 142
article thumbnail

Hotspot Shield VPN Review 2023: Features, Pros & Cons

Tech Republic Security

Hotspot Shield’s speed-oriented features may not be enough to overcome its lack of testing and questionable data logs. Read more in our full review below.

VPN 131

More Trending

article thumbnail

“Amazon got hacked” messages are a false alarm

Malwarebytes

Amazon customers have been seeing a message on social media that has caused some alarm. Most of the posts look like one of these (depending on the social media platform): “PSA!! Amazon got hacked. For USA based people, check your Amazon account. Hackers added HUB lockers as your default delivery addresses. Remove it! I had 2 added to mine.” Hub lockers are local secure places for people to pick up their Amazon order rather than risk them being left on a doorstep, so the concern was that someone

Hacking 134
article thumbnail

Counter-Strike 2 HTML injection bug exposes players’ IP addresses

Bleeping Computer

Valve has reportedly fixed an HTML injection flaw in Counter-Strike 2 that was heavily abused today to inject images into games and obtain other players' IP addresses. [.

138
138
article thumbnail

The top cyber security news stories of 2023

Security Boulevard

The post The top cyber security news stories of 2023 appeared first on Click Armor. The post The top cyber security news stories of 2023 appeared first on Security Boulevard.

CISO 126
article thumbnail

Toyota warns customers of data breach exposing personal, financial info

Bleeping Computer

Toyota Financial Services (TFS) is warning customers it suffered a data breach, stating that sensitive personal and financial data was exposed in the attack. [.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Apache fixed Critical RCE flaw CVE-2023-50164 in Struts 2

Security Affairs

The Apache Software Foundation addressed a critical remote code execution vulnerability in the Apache Struts 2 open-source framework. The Apache Software Foundation released security updates to address a critical file upload vulnerability in the Struts 2 open-source framework. Successful exploitation of the flaw, tracked as CVE-2023-50164 , could lead to remote code execution.

Software 124
article thumbnail

Lazarus hackers drop new RAT malware using 2-year-old Log4j bug

Bleeping Computer

The notorious North Korean hacking group known as Lazarus continues to exploit CVE-2021-44228, aka "Log4Shell," this time to deploy three previously unseen malware families written in DLang. [.

Malware 135
article thumbnail

Toyota Financial Services discloses a data breach

Security Affairs

Toyota Financial Services (TFS) disclosed a data breach, threat actors had access to sensitive personal and financial data. Toyota Financial Services (TFS) is warning customers it has suffered a data breach that exposed sensitive personal and financial data. “Due to an attack on the systems, unauthorized persons gained access to personal data.

article thumbnail

Apple emergency updates fix recent zero-days on older iPhones

Bleeping Computer

Apple has issued emergency security updates to backport patches for two actively exploited zero-day flaws to older iPhones and some Apple Watch and Apple TV models. [.

138
138
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Why Cybersecurity Needs To Be an SMB Priority

Security Boulevard

SMBs are low-hanging fruit for cybercriminals because they have limited IT resources, staff and cybersecurity defenses. The post Why Cybersecurity Needs To Be an SMB Priority appeared first on Security Boulevard.

article thumbnail

Cold storage giant Americold discloses data breach after April malware attack

Bleeping Computer

Cold storage and logistics giant Americold has confirmed that over 129,000 employees and their dependents had their personal information stolen in an April attack, later claimed by Cactus ransomware. [.

article thumbnail

Black Hat Europe 2023: Should we regulate AI?

We Live Security

AI has been around for a while now, but governments are only starting to issue legislation to regulate it. Is it too late? Have we learned nothing from late IoT regulations that left the market swamped with old insecure devices?

IoT 119
article thumbnail

Fred Burton’s 2023 Holiday Reading List

Security Boulevard

Take a look at Fred’s must-reads for the holiday season. I always enjoy thinking back over the last year, remembering the new books that I’ve enjoyed and learned from, but also the books I’ve read in the past that resurfaced in life and work this year. When putting together a book and film recommendation list,… The post Fred Burton’s 2023 Holiday Reading List appeared first on Ontic.

115
115
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

CISA adds Qlik Sense flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds two Qlik Sense vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added two Qlik Sense vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. Below is the list of the issues added to the catalog: CVE-2023-41265 (CVSS score 9.6)- Qlik Sense HTTP Tunneling Vulnerability: Qlik Sense contains an HTTP tunneling vulnerability that allows an atta

article thumbnail

headerpwn: A fuzzer for analyzing how servers respond to different HTTP headers

Penetration Testing

headerpwn A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers. Install go install github.com/devanshbatham/headerpwn@v0.0.3 Use headerpwn allows you to test various headers on a target URL and analyze the... The post headerpwn: A fuzzer for analyzing how servers respond to different HTTP headers appeared first on Penetration Testing.

article thumbnail

Apple Releases Security Updates to Patch Critical iOS and macOS Security Flaws

The Hacker News

Apple on Monday released security patches for iOS, iPadOS, macOS, tvOS, watchOS, and Safari web browser to address multiple security flaws, in addition to backporting fixes for two recently disclosed zero-days to older devices.

103
103
article thumbnail

PlugX malware: The Enigma of Cyber Espionage Unveiled

Penetration Testing

In the shadowy world of cyber threats, PlugX stands out as a sophisticated and insidious malware, leaving a digital trail of espionage and evasion. Recently, the Splunk Threat Research Team (STRT) unraveled the mystery... The post PlugX malware: The Enigma of Cyber Espionage Unveiled appeared first on Penetration Testing.

Malware 109
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Lazarus Group Using Log4j Exploits to Deploy Remote Access Trojans

The Hacker News

The notorious North Korea-linked threat actor known as the Lazarus Group has been attributed to a new global campaign that involves the opportunistic exploitation of security flaws in Log4j to deploy previously undocumented remote access trojans (RATs) on compromised hosts.

101
101
article thumbnail

Congress Clashes Over the Future of America’s Section 702 Spy Program

WIRED Threat Level

Competing bills moving through the House of Representatives both reauthorize Section 702 surveillance—but they pave very different paths forward for Americans’ privacy and civil liberties.

article thumbnail

The Challenges in Building Digital Trust

SecureWorld News

Have you been thinking about digital trust? How do you trust an algorithm that's making thousands of decisions a second when you don't even know how it works? And how do you trust a company that is silently tracking your movements every day, collecting data on you, and not telling you what they do with that data? With our digital global economy being founded on trust, we need to establish a meaningful definition of "digital trust.

article thumbnail

Researchers Unmask Sandman APT's Hidden Link to China-Based KEYPLUG Backdoor

The Hacker News

Tactical and targeting overlaps have been discovered between the enigmatic advanced persistent threat (APT) called Sandman and a China-based threat cluster that's known to use a backdoor known as KEYPLUG.

Malware 97
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

December 15 Marks Deadline for SEC's New Cyber Disclosure Rules

SecureWorld News

December 15, 2023, marks a significant shift in the cybersecurity landscape for publicly traded companies. The U.S. Securities and Exchange Commission (SEC) has implemented new cyber incident disclosure rules, requiring companies to be more transparent and timely in their communication of cybersecurity breaches and vulnerabilities. The SEC announced its new cyber incident disclosure rules on July 26, 2023, when it appeared the rules were effective immediately.

CISO 90
article thumbnail

How Machine Learning Can Accelerate and Improve the Accuracy of Sensitive Data Classification

Thales Cloud Protection & Licensing

How Machine Learning Can Accelerate and Improve the Accuracy of Sensitive Data Classification madhav Tue, 12/12/2023 - 05:21 Given the pace of data growth and the complexity of hybrid IT environments, the discovery and classification of sensitive data is no simple task. In a recent study , IDC predicted the global datasphere will more than double in size from 2022 to 2026, and that 80% of that data will be unstructured.

article thumbnail

New Critical RCE Vulnerability Discovered in Apache Struts 2 - Patch Now

The Hacker News

Apache has released a security advisory warning of a critical security flaw in the Struts 2 open-source web application framework that could result in remote code execution.

94
article thumbnail

Ukraine Is Crowdfunding Its Reconstruction

WIRED Threat Level

With its war against Russia raging on, Ukraine has begun raising funds to rebuild homes and structures one by one using its own crowdfunding platform.

92
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.