Tue.Apr 23, 2024

article thumbnail

Microsoft and Security Incentives

Schneier on Security

Former senior White House cyber policy director A. J. Grotto talks about the economic incentives for companies to improve their security—in particular, Microsoft: Grotto told us Microsoft had to be “dragged kicking and screaming” to provide logging capabilities to the government by default, and given the fact the mega-corp banked around $20 billion in revenue from security services last year, the concession was minimal at best. […] “The government needs to focus on

Banking 244
article thumbnail

“Substantial proportion” of Americans may have had health and personal data stolen in Change Healthcare breach

Malwarebytes

UnitedHealth Group has given an update on the February cyberattack on Change Healthcare , one of its subsidiaries. In the update, the company revealed the scale of the breach, saying: “Based on initial targeted data sampling to date, the company has found files containing protected health information (PHI) or personally identifiable information (PII), which could cover a substantial proportion of people in America.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

UnitedHealth: Ransomware Attackers Stole Huge Amount of Data

Security Boulevard

The ransomware group that attacked a subsidiary of UnitedHealth Group stole massive amounts of customers’ private health care data, the latest in a continuing string of information coming out about the data breach. In a statement this week, UnitedHealth said that, based on targeted sampling of the data taken, the number of files that contained. The post UnitedHealth: Ransomware Attackers Stole Huge Amount of Data appeared first on Security Boulevard.

article thumbnail

UnitedHealth confirms it paid ransomware gang to stop data leak

Bleeping Computer

The UnitedHealth Group has confirmed that it paid a ransom to cybercriminals to protect sensitive data stolen during the Optum ransomware attack in late February. [.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Miggo Unfurls Real-Time Application Detection and Response Platform

Security Boulevard

The platform analyzes application interactions to identify cyberattacks and applies mitigations to limit the attack's impact. The post Miggo Unfurls Real-Time Application Detection and Response Platform appeared first on Security Boulevard.

117
117
article thumbnail

Hackers hijack antivirus updates to drop GuptiMiner malware

Bleeping Computer

North Korean hackers have been exploiting the updating mechanism of the eScan antivirus to plant backdoors on big corporate networks and deliver cryptocurrency miners through GuptiMiner malware. [.

Antivirus 118

More Trending

article thumbnail

Can a VPN Be Hacked?

Tech Republic Security

Learn about the potential vulnerabilities of VPNs and the measures you can take to enhance your VPN security.

VPN 136
article thumbnail

Your Keyboard May Be Spilling Your Secrets – Critical Flaws Expose Keystrokes of Millions

Penetration Testing

A shocking new report by Citizen Lab reveals that popular Chinese keyboard apps transmit your keystrokes in ways that leave them shockingly vulnerable to interception. Even passwords, financial details, and sensitive conversations you type... The post Your Keyboard May Be Spilling Your Secrets – Critical Flaws Expose Keystrokes of Millions appeared first on Penetration Testing.

article thumbnail

Microsoft pulls fix for Outlook bug behind ICS security alerts

Bleeping Computer

Microsoft reversed the fix for an Outlook bug causing erroneous security warnings after installing December 2023 security updates [.

122
122
article thumbnail

Suspected CoralRaider Expands Attacks, Targets Diverse Victims with Triple-Threat Infostealer Campaign

Penetration Testing

A sophisticated hacking group suspected to be the infamous CoralRaider is ramping up its attacks, using multiple well-known infostealers to target a shockingly wide range of organizations worldwide. Security researchers at Cisco Talos have... The post Suspected CoralRaider Expands Attacks, Targets Diverse Victims with Triple-Threat Infostealer Campaign appeared first on Penetration Testing.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CoralRaider Malware Campaign Exploits CDN Cache to Spread Info-Stealers

The Hacker News

A new ongoing malware campaign has been observed distributing three different stealers, such as CryptBot, LummaC2, and Rhadamanthys hosted on Content Delivery Network (CDN) cache domains since at least February 2024.

Malware 100
article thumbnail

Sandworm Targets Ukraine’s Critical Infrastructure with New Attack Wave

Penetration Testing

The CERT-UA (Computer Emergency Response Team of Ukraine) has issued an urgent alert regarding escalated cyber activities by the notorious Russia-backed Sandworm APT group, also identified under aliases like UAC-0133, UAC-0002, APT44, or FROZENBARENTS.... The post Sandworm Targets Ukraine’s Critical Infrastructure with New Attack Wave appeared first on Penetration Testing.

article thumbnail

Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery

The Hacker News

Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there's a larger, more pressing question: What is the true financial impact of a cyberattack?

article thumbnail

Free and Downloadable Account Management Policy Template

Heimadal Security

Managing user accounts and ensuring the security of data and information systems are crucial for any business. To assist organizations in this task, we offer a comprehensive Account Management Policy Template designed to streamline the process of account creation, maintenance, and termination. This template is adaptable and available in three formats—PDF, Word, and Google Docs—to […] The post Free and Downloadable Account Management Policy Template appeared first on Heimdal Security Blog.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Apache Cordova App Harness Targeted in Dependency Confusion Attack

The Hacker News

Researchers have identified a dependency confusion vulnerability impacting an archived Apache project called Cordova App Harness. Dependency confusion attacks take place owing to the fact that package managers check the public repositories before private registries, thus allowing a threat actor to publish a malicious package with the same name to a public package repository.

95
article thumbnail

CoralRaider attacks use CDN cache to push info-stealer malware

Bleeping Computer

A threat actor has been using a content delivery network cache to store information-stealing malware in an ongoing campaign targeting systems U.S., the U.K., Germany, and Japan. [.

Malware 90
article thumbnail

Police Chiefs Call for Solutions to Access Encrypted Data in Serious Crime Cases

The Hacker News

European Police Chiefs said that the complementary partnership between law enforcement agencies and the technology industry is at risk due to end-to-end encryption (E2EE). They called on the industry and governments to take urgent action to ensure public safety across social media platforms.

article thumbnail

How To Install & Activate Discovery Channel On Firestick

SecureBlitz

This post will show you how to install & activate the Discovery Channel on Firestick. Amazon FireStick allows you to transform any TV into a Smart TV by spending a few bucks. You can enjoy many TV channels, online streaming, and more on FireStick. The stick is a USB-type key connected to the TV's HDMI […] The post How To Install & Activate Discovery Channel On Firestick appeared first on SecureBlitz Cybersecurity.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

US govt sanctions Iranians linked to government cyberattacks

Bleeping Computer

The Treasury Department's Office of Foreign Assets Control (OFAC) has sanctioned four Iranian nationals for their involvement in cyberattacks against the U.S. government, defense contractors, and private companies. [.

article thumbnail

The Only API Penetration Testing Checklist You Need

Security Boulevard

Applications are the workhorses of your business, but imagine the chaos if their communication channels, the APIs were compromised. Today, APIs (Application Programming Interfaces) are the hidden doorways through which 83% of web traffic flows. These vital connections power your […] The post The Only API Penetration Testing Checklist You Need appeared first on WeSecureApp :: Simplifying Enterprise Security.

article thumbnail

The street lights in Leicester City cannot be turned off due to a cyber attack

Security Affairs

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all day and severely impacted the council’s operations The Leicester City Council suffered a cyber attack that severely impacted the authority’s services in March and led to the leak of confidential documents. The ransomware group behind the attack leaked multiple documents, including rent statements and applications to buy council houses.

article thumbnail

German Authorities Issue Arrest Warrants for Three Suspected Chinese Spies

The Hacker News

German authorities said they have issued arrest warrants against three citizens on suspicion of spying for China. The full names of the defendants were not disclosed by the Office of the Federal Prosecutor (aka Generalbundesanwalt), but it includes Herwig F., Ina F., and Thomas R.

88
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

DPRK hacking groups breach South Korean defense contractors

Bleeping Computer

The National Police Agency in South Korea issued an urgent warning today about North Korean hacking groups targeting defense industry entities to steal valuable technology information. [.

Hacking 85
article thumbnail

Oak Ridge, McCrary Institute Establish Cybersecurity Center Focused on Electrical Grid

Security Boulevard

In addition to supporting research centers, the $12.5 million project focuses on training the next generation of cybersecurity pros to safeguard the nation's critical infrastructure. The post Oak Ridge, McCrary Institute Establish Cybersecurity Center Focused on Electrical Grid appeared first on Security Boulevard.

article thumbnail

Critical Vulnerabilities in Popular Database Library Expose Millions of Applications to Attack

Penetration Testing

Security researchers have uncovered potentially devastating flaws in node-mysql2, a JavaScript database library powering countless web applications and backend systems. These vulnerabilities, designated CVE-2024-21508, CVE-2024-21509, and CVE-2024-21511, could have far-reaching consequences for organizations across... The post Critical Vulnerabilities in Popular Database Library Expose Millions of Applications to Attack appeared first on Penetration Testing.

article thumbnail

Exclusive Interview With Bob Baxley, CTO Of Bastille Networks

SecureBlitz

Here's an exclusive interview with Bob Baxley, CTO of Bastille Networks – a leader in enterprise threat detection through software-defined radio. When facilities say “no devices allowed,” that’s not necessarily true. The problem: most of these devices have radio frequency (RF) communication interfaces that make them vulnerable to RF attacks. As such, enterprises must implement […] The post Exclusive Interview With Bob Baxley, CTO Of Bastille Networks appeared first on SecureBlitz Cyb

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

North Korea-linked APT groups target South Korean defense contractors

Security Affairs

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting defense industry entities. The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting defense industry entities to steal defense technology information. North Korea-linked APT groups Lazarus , Andariel , and Kimsuky hacked multiple defense companies in South Korea, reported the National Police Agency.

Hacking 81
article thumbnail

How To Migrate MBOX File Of SeaMonkey To Outlook PST

SecureBlitz

If you want to migrate from the SeaMonkey email application to MS Outlook, you need to convert the MBOX file of SeaMonkey to Outlook PST. In this post, we have shared the process of converting SeaMonkey MBOX to Outlook PST with stepwise instructions. SeaMonkey Mail application offers many features, such as junk email detection, message […] The post How To Migrate MBOX File Of SeaMonkey To Outlook PST appeared first on SecureBlitz Cybersecurity.

article thumbnail

CVE-2024-31461: Critical Vulnerability Found in Widely-Used Plane Project Management Software

Penetration Testing

A serious vulnerability has been discovered in Plane, a popular project management tool used by thousands of organizations worldwide. This Server-Side Request Forgery (SSRF) flaw, assigned CVE-2024-31461 with a high CVSS score of 9.1,... The post CVE-2024-31461: Critical Vulnerability Found in Widely-Used Plane Project Management Software appeared first on Penetration Testing.

article thumbnail

GoGoPDF: Complete PDF Online Tools Free For Use

SecureBlitz

GogoPDF is a suite of complete free PDF online tools. Thousands of people ask, why are these PDFs commonly used in daily transactions? Quite undeniably, people ask that question because they lack substantial information about this file format. PDF is the revolutionary file design that altered our usual operations to the most convenient extent. Its […] The post GoGoPDF: Complete PDF Online Tools Free For Use appeared first on SecureBlitz Cybersecurity.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.