Fri.May 17, 2024

article thumbnail

FBI Seizes BreachForums Website

Schneier on Security

The FBI has seized the BreachForums website, used by ransomware criminals to leak stolen corporate data. If law enforcement has gained access to the hacking forum’s backend data, as they claim, they would have email addresses, IP addresses, and private messages that could expose members and be used in law enforcement investigations. […] The FBI is requesting victims and individuals contact them with information about the hacking forum and its members to aid in their investigation.

Hacking 240
article thumbnail

Black Basta Ransomware Struck More Than 500 Organizations Worldwide

Tech Republic Security

Read about Black Basta ransomware’s impact and how to mitigate it. Plus, learn about recent ransomware trends.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Friday Squid Blogging: Emotional Support Squid

Schneier on Security

When asked what makes this an “emotional support squid” and not just another stuffed animal, its creator says: They’re emotional support squid because they’re large, and cuddly, but also cheerfully bright and derpy. They make great neck pillows (and you can fidget with the arms and tentacles) for travelling, and, on a more personal note, when my mum was sick in the hospital I gave her one and she said it brought her “great comfort” to have her squid tucked up

197
197
article thumbnail

Restore Damaged Files & Save Your Business for Only $50

Tech Republic Security

Regardless of how badly your files, or their formats, are damaged, EaseUS Fixo can restore your office files, videos and photos, even in batches. Get a lifetime subscription for $49.99 at TechRepublic Academy.

124
124
article thumbnail

Reimagining Cybersecurity Training: Driving Real Impact on Security Culture

Speaker: Speakers:

They say a defense can be measured by its weakest link. In your cybersecurity posture, what––or who––is the weakest link? And how can you make them stronger? This webinar will equip you with the resources to search for quality training, implement it, and improve the cyber-behaviors of your workforce. By the end of the hour, you will feel empowered to improve the aspects of your security posture you control the least – the situational awareness and decision-making of your workforce.

article thumbnail

Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs

Security Affairs

Russia-linked Turla APT allegedly used two new backdoors, named Lunar malware and LunarMail, to target European government agencies. ESET researchers discovered two previously unknown backdoors named LunarWeb and LunarMail that were exploited to breach European ministry of foreign affairs. The two backdoors are designed to carry out a long-term compromise in the target network, data exfiltration, and maintaining control over compromised systems.

Phishing 122
article thumbnail

Get on Cybersecurity Certification Track With $145 Off These Courses

Tech Republic Security

This $50 bundle can get you five courses to enable you to earn CompTIA, NIST and more leading cybersecurity certifications that will help you build a career.

More Trending

article thumbnail

Brothers Indicted for Stealing $25 Million of Ethereum in 12 Seconds

Security Boulevard

It took two brothers who went to MIT months to plan how they were going to steal, launder and hide millions of dollars in cryptocurrency -- and only 12 seconds to actually pull off the heist. The post Brothers Indicted for Stealing $25 Million of Ethereum in 12 Seconds appeared first on Security Boulevard.

article thumbnail

CVE-2024-22120 (CVSS 9.1): Zabbix SQLi Vulnerability Exposes IT Infrastructure to Attack

Penetration Testing

A new critical-severity security vulnerability, tracked as CVE-2024-22120, has been discovered in Zabbix, the popular open-source IT infrastructure monitoring tool. With a CVSS score of 9.1, this time-based SQL injection flaw poses a significant... The post CVE-2024-22120 (CVSS 9.1): Zabbix SQLi Vulnerability Exposes IT Infrastructure to Attack appeared first on Penetration Testing.

article thumbnail

Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks

The Hacker News

The Kimsuky (aka Springtail) advanced persistent threat (APT) group, which is linked to North Korea's Reconnaissance General Bureau (RGB), has been observed deploying a Linux version of its GoBear backdoor as part of a campaign targeting South Korean organizations.

article thumbnail

SEC: Financial orgs have 30 days to send data breach notifications

Bleeping Computer

The Securities and Exchange Commission (SEC) has adopted amendments to Regulation S-P that require certain financial institutions to disclose data breach incidents to impacted individuals within 30 days of discovery. [.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Nissan reveals ransomware attack exposed 53,000 workers’ social security numbers

Graham Cluley

Nissan North America has revealed that extortionists who demanded a ransom after breaking into its external VPN and disrupted systems last year also stole the social security numbers of over 53,000 staff. Read more in my article on the Hot for Security blog.

VPN 104
article thumbnail

The Week in Ransomware - May 17th 2024 - Mailbombing is back

Bleeping Computer

This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums data theft forum. However, that does not mean there was nothing of interest released this week about ransomware. [.

article thumbnail

China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT

The Hacker News

Cybersecurity researchers have shed more light on a remote access trojan (RAT) known as Deuterbear used by the China-linked BlackTech hacking group as part of a cyber espionage campaign targeting the Asia-Pacific region this year.

Hacking 103
article thumbnail

Singing River Health System Ransomware Attack Affects Nearly 900,000

Heimadal Security

The Singing River Health System stated that the August 2023 ransomware attack impacted 895,204 individuals. The Mississippi-based healthcare provider operates multiple hospitals and medical facilities across the Gulf Coast region. What data was exposed in the breach? According to the data breached notice, the exposed information includes: full names dates of birth physical addresses Social […] The post Singing River Health System Ransomware Attack Affects Nearly 900,000 appeared first on H

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Ransomware Attacks Evolve as Average Ransom Demand Tops $1.26 Million

Security Boulevard

Overall ransomware frequency grew by 64% in 2023, with increases in both direct and indirect ransomware. Victims paid $282,000 in ransom on average, a 77% drop in price, and half the companies avoided paying a ransom completely. The post Ransomware Attacks Evolve as Average Ransom Demand Tops $1.26 Million appeared first on Security Boulevard.

article thumbnail

Wingardium Trivia-osa! On-Device Sorting Hatbot Powered by Gemma, Ollama, USearch, and RETSim

Elie

Exploring the societal impact of the GenAI workforce entering the market.

Marketing 147
article thumbnail

WebTPA data breach impacts 2.4 million insurance policyholders

Bleeping Computer

The WebTPA Employer Services (WebTPA) data breach disclosed earlier this month is impacting close to 2.5 million individuals, the U.S. Department of Health and Human Services notes. [.

article thumbnail

North Korea-linked Kimsuky APT attack targets victims via Messenger

Security Affairs

North Korea-linked Kimsuky APT group employs rogue Facebook accounts to target victims via Messenger and deliver malware. Researchers at Genius Security Center (GSC) identified a new attack strategy by the North Korea-linked Kimsuky APT group and collaborated with the Korea Internet & Security Agency (KISA) for analysis and response. The nation-state actor attack used a fake account posing as a South Korean public official in the North Korean human rights sector.

Malware 99
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Kinsing Hacker Group Exploits More Flaws to Expand Botnet for Cryptojacking

The Hacker News

The cryptojacking group known as Kinsing has demonstrated its ability to continuously evolve and adapt, proving to be a persistent threat by swiftly integrating newly disclosed vulnerabilities to exploit arsenal and expand its botnet.

article thumbnail

City of Wichita disclosed a data breach after the recent ransomware attack

Security Affairs

The City of Wichita disclosed a data breach after the ransomware attack that hit the Kansas’s city earlier this month. On May 5th, 2024, the City of Wichita, Kansas, was the victim of a ransomware attack and shut down its network to contain the threat. The city immediately started its incident response procedure to prevent the threat from spreading and announced an investigation into the attack.

article thumbnail

Accessing Secure Client Cloud Management after the SecureX EoL

Cisco Security

Secure Client Management capabilities aren’t going away with the SecureX EOL, the functionality is simply migrating to the Cisco Security Cloud Control service. Secure Client Management capabilities aren’t going away with the SecureX EOL, the functionality is simply migrating to the Cisco Security Cloud Control service.

article thumbnail

CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog

Security Affairs

CISA adds two Chrome zero-day vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added [ 1 , 2 ] the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog : CVE-2024-4761 Google Chromium V8 Engine contains an unspecified out-of-bounds memory write vulnerability via a crafted HTML page.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs

The Hacker News

A new report from XM Cyber has found – among other insights - a dramatic gap between where most organizations focus their security efforts, and where the most serious threats actually reside.

Risk 94
article thumbnail

Log4j Campaign Exploited to Deploy XMRig Cryptominer

Penetration Testing

The Uptycs Threat Research Team has uncovered a large-scale, ongoing operation within the notorious Log4j campaign. Initially detected within their honeypot collection, the team promptly initiated an in-depth analysis to unravel the complexities of... The post Log4j Campaign Exploited to Deploy XMRig Cryptominer appeared first on Penetration Testing.

article thumbnail

CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

CISA adds two D-Link DIR-600 and DIR-605 router vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following D-Link router vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog : CVE-2014-100005 Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR-600 router (rev.

article thumbnail

North Korea IT Worker Scam Brings Malware and Funds Nukes

Security Boulevard

WTH? DPRK IT WFH: Justice Department says N. Korean hackers are getting remote IT jobs, posing as Americans. The post North Korea IT Worker Scam Brings Malware and Funds Nukes appeared first on Security Boulevard.

Scams 83
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

BreachForums Seized by the FBI! Investigations Ongoing

Heimadal Security

The notorious BreachForums has been seized by the FBI. The hacking forum is renowned for leaking and selling corporate data to other cybercriminals. The seizure occurred on Wednesday morning, shortly after the data leak of a Europol law enforcement portal. Now, the forum is displaying a message informing users that the FBI has taken possession […] The post BreachForums Seized by the FBI!

Hacking 83
article thumbnail

Why Bot Management Should Be a Crucial Element of Your Marketing Strategy

Security Boulevard

Marketing teams need a comprehensive bot management solution to address the challenges posed by bot traffic and protect marketing analytics. Bot management is designed to protect marketing efforts from bot-generated invalid traffic by accurately and efficiently classifying traffic and stopping unwanted. This allows you to maximize your marketing investments, achieve genuine engagement, and ensure accurate […] The post Why Bot Management Should Be a Crucial Element of Your Marketing Strategy appe

article thumbnail

Friday Five: Unsuspecting Threats, New CUI Guidance, & More

Digital Guardian

This past week, BreachForums was taken down for a second time, an Arizona woman was arrested for her role in a North Korean remote work scheme, CISA and the NIST released new guidance, and more. Catch up on all the latest news in this week's Friday Five.

64
article thumbnail

Click to Hack? New LibreOffice Vulnerability Allows Threat Actors to Execute Malware With One Click

Heimadal Security

Click and execute! A new vulnerability in the open-source LibreOffice is being exploited by threat actors. As per reports, attackers can run malicious code on victims by deceiving them into opening and clicking on a maliciously crafted document. The LibreOffice developers warn users in a security advisory that the office software supports linking scripts to […] The post Click to Hack?

Hacking 61
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?