Sat.May 14, 2022 - Fri.May 20, 2022

article thumbnail

When Your Smart ID Card Reader Comes With Malware

Krebs on Security

Millions of U.S. government employees and contractors have been issued a secure smart ID card that enables physical access to buildings and controlled spaces, and provides access to government computer networks and systems at the cardholder’s appropriate security level. But many government employees aren’t issued an approved card reader device that lets them use these cards at home or remotely, and so turn to low-cost readers they find online.

Malware 336
article thumbnail

Websites that Collect Your Data as You Type

Schneier on Security

A surprising number of websites include JavaScript keyloggers that collect everything you type as you type it, not just when you submit a form. Researchers from KU Leuven, Radboud University, and University of Lausanne crawled and analyzed the top 100,000 websites, looking at scenarios in which a user is visiting a site while in the European Union and visiting a site from the United States.

Passwords 310
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to Think about Threat Detection in the Cloud

Anton on Security

This is written jointly with Tim Peacock and will eventually appear on the GCP blog. For now, treat this as “posted for feedback” :-) Ideally, read this post first. In this post, we will share our views on a foundational framework for thinking about threat detection in public cloud computing. To start, let’s remind our audience what we mean by threat detection and detection and response.

article thumbnail

GUEST ESSAY: A primer on content management systems (CMS) — and how to secure them

The Last Watchdog

You very likely will interact with a content management system (CMS) multiple times today. Related: How ‘business logic’ hackers steal from companies. For instance, the The Last Watchdog article you are reading uses a CMS to store posts, display them in an attractive manner, and provide search capabilities. Wikipedia uses a CMS for textual entries, blog posts, images, photographs, videos, charts, graphics, and “ talk pages ” that help its many contributors collaborate.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Packaged zero-day vulnerabilities on Android used for cyber surveillance attacks

Tech Republic Security

A commercial surveillance company previously exposed for selling a spyware service dubbed "Predator" keeps targeting users and uses 0-day exploits to compromise Android phones. Learn more about how to protect yourself from it. The post Packaged zero-day vulnerabilities on Android used for cyber surveillance attacks appeared first on TechRepublic.

article thumbnail

iPhone Malware that Operates Even When the Phone Is Turned Off

Schneier on Security

Researchers have demonstrated iPhone malware that works even when the phone is fully shut down. t turns out that the iPhone’s Bluetooth chip­ — which is key to making features like Find My work­ — has no mechanism for digitally signing or even encrypting the firmware it runs. Academics at Germany’s Technical University of Darmstadt figured out how to exploit this lack of hardening to run malicious firmware that allows the attacker to track the phone’s location or run new features whe

Malware 276

More Trending

article thumbnail

5 Ways K8s Apps Are Vulnerable to Supply Chain Attacks

Security Boulevard

What’s the correlation between Kubernetes and software supply chains? To answer that question, let’s start by exploring the latter. Simply put, software supply chains are the lifeblood of building, delivering, maintaining and scaling cloud-native applications. They are made up of software components, including those at the infrastructure and application layer, and their underlying pipelines, repositories.

Software 144
article thumbnail

Vulnerabilities found in Bluetooth Low Energy gives hackers access to numerous devices

Tech Republic Security

NCC Group has found proof of concept that BLE devices can be exploited from anywhere on the planet. The post Vulnerabilities found in Bluetooth Low Energy gives hackers access to numerous devices appeared first on TechRepublic.

166
166
article thumbnail

Bluetooth Flaw Allows Remote Unlocking of Digital Locks

Schneier on Security

Locks that use Bluetooth Low Energy to authenticate keys are vulnerable to remote unlocking. The research focused on Teslas, but the exploit is generalizable. In a video shared with Reuters, NCC Group researcher Sultan Qasim Khan was able to open and then drive a Tesla using a small relay device attached to a laptop which bridged a large gap between the Tesla and the Tesla owner’s phone. “This proves that any product relying on a trusted BLE connection is vulnerable to attacks even f

article thumbnail

U.S. DOJ will no longer prosecute ethical hackers under CFAA

Bleeping Computer

The U.S. Department of Justice (DOJ) has announced a revision of its policy on how federal prosecutors should charge violations of the Computer Fraud and Abuse Act (CFAA), carving out "good-fath" security research from being prosecuted. [.].

144
144
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

A Reactive Cybersecurity Strategy Is No Strategy at All

CyberSecurity Insiders

A foundational approach to cybersecurity empowers CISOs to see abnormalities and block threats before they do damage. by David Ratner, CEO, HYAS ( www.hyas.com ). Constantly playing catch-up seems to have become the unfortunate norm in the cybersecurity industry. In the aftermath of a new emerging threat, CISOs rush to protect their assets from whatever vulnerability is being exploited and hope that they won’t be one of the first targets when a fresh exploit is discovered and the next inevitable

DNS 140
article thumbnail

McAfee vs Kaspersky: Compare EDR software

Tech Republic Security

McAfee and Kaspersky are some of the oldest, most trusted names in the antivirus business, but their ideal use cases vary. See which is best for you. The post McAfee vs Kaspersky: Compare EDR software appeared first on TechRepublic.

Software 160
article thumbnail

Gmail-linked Facebook accounts vulnerable to attack using a chain of bugs—now fixed

Malwarebytes

A security researcher has disclosed how he chained together multiple bugs in order to take over Facebook accounts that were linked to a Gmail account. Youssef Sammouda states it was possible to target all Facebook users but that it was more complicated to develop an exploit, and using Gmail was actually enough to demonstrate the impact of his discoveries.

article thumbnail

Conti ransomware shuts down operation, rebrands into smaller units

Bleeping Computer

The notorious Conti ransomware gang has officially shut down their operation, with infrastructure taken offline and team leaders told that the brand is no more. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Surge in Malware Downloads Driven by SEO-Based Techniques 

Security Boulevard

Attackers are using search engine optimization (SEO) techniques to improve the ranking of malicious PDF files on search engines including Google and Microsoft’s Bing, according to a Netskope report. The findings indicated that cybercriminals are leveraging various social engineering techniques—including SEO—and different Trojan families, including those delivered via PDF, to target victims more effectively.

article thumbnail

Cybersecurity pros spend hours on issues that should have been prevented

Tech Republic Security

Security staffers can spend more than five hours addressing security flaws that occurred during the application development cycle, says Invicti. The post Cybersecurity pros spend hours on issues that should have been prevented appeared first on TechRepublic.

article thumbnail

Fake news – why do people believe it?

We Live Security

In the age of the perpetual news cycle and digital media, the risks that stem from the fake news problem are all too real. The post Fake news – why do people believe it? appeared first on WeLiveSecurity.

Media 138
article thumbnail

Why you should act like your CEO’s password is “querty”

Malwarebytes

A poor password at the highest levels of an organisation can cost a company millions in losses. Recent findings show that half of IT leaders store passwords in shared documents. On top of that, it seems that folks at executive level are not picking good passwords either. Researchers from NordPass combed through a large list of CEO and business owner breaches.

Passwords 138
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

‘Incompetent’ Tesla Lets Hackers Steal Cars — via Bluetooth

Security Boulevard

Tesla cars can be unlocked and stolen via a simple relay attack. The company shrugged and said it’s “a known limitation.”. The post ‘Incompetent’ Tesla Lets Hackers Steal Cars — via Bluetooth appeared first on Security Boulevard.

article thumbnail

Bitdefender vs McAfee: Compare EDR software

Tech Republic Security

When you're choosing EDR software for your business, see how the features of Bitdefender and McAfee compare. The post Bitdefender vs McAfee: Compare EDR software appeared first on TechRepublic.

Software 151
article thumbnail

Sandworm uses a new version of ArguePatch to attack targets in Ukraine

We Live Security

ESET researchers spot an updated version of the malware loader used in the Industroyer2 and CaddyWiper attacks. The post Sandworm uses a new version of ArguePatch to attack targets in Ukraine appeared first on WeLiveSecurity.

Malware 134
article thumbnail

10 ways attackers gain access to networks

Malwarebytes

A joint multi-national cybersecurity advisory has revealed the top ten attack vectors most exploited by cybercriminals in order to gain access to organisation networks, as well as the techniques they use to gain access. The advisory cites five techniques used to gain leverage: Public facing applications. Anything internet-facing can be a threat if not properly patched and updated.

Phishing 138
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

China-linked Space Pirates APT targets the Russian aerospace industry

Security Affairs

A new China-linked cyberespionage group known as ‘Space Pirates’ is targeting enterprises in the Russian aerospace industry. A previously unknown Chinese cyberespionage group, tracked as ‘Space Pirates’, targets enterprises in the Russian aerospace industry with spear-phishing attacks. The group has been active since at least 2017, researchers believe it is linked with other China-linked APT groups, including APT41 (Winnti), Mustang Panda , and APT27.

Malware 134
article thumbnail

Threat actors compromising US business online checkout pages to steal credit card information

Tech Republic Security

A threat actor has successfully compromised and modified a US business website's checkout page in order to collect all the credit card data from unsuspecting customers. Read more about how to protect from this threat. The post Threat actors compromising US business online checkout pages to steal credit card information appeared first on TechRepublic.

150
150
article thumbnail

Cryptocurrency: secure or not? – Week in security with Tony Anscombe

We Live Security

When you hear the term ‘cryptocurrency’, does ‘secure’ also spring to mind? Here are some implications of the lack of sound security practices in the world of crypto. The post Cryptocurrency: secure or not? – Week in security with Tony Anscombe appeared first on WeLiveSecurity.

article thumbnail

Hackers can steal your Tesla Model 3, Y using new Bluetooth attack

Bleeping Computer

Security researchers at the NCC Group have developed a tool to carry out a Bluetooth Low Energy (BLE) relay attack that bypasses all existing protections to authenticate on target devices. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Long lost @ symbol gets new life obscuring malicious URLs

Malwarebytes

Threat actors have rediscovered an old and little-used feature of web URLs, the innocuous @ symbol we usually see in email addresses, and started using it to obscure links to their malicious websites. Researchers from Perception Point noticed it being used in a cyberattack against multiple organization recently. While the attackers are still unknown, Perception Point traced them to an IP in Japan.

Phishing 132
article thumbnail

Bitdefender vs Kaspersky: EDR software comparison

Tech Republic Security

Kaspersky excels with its easy to use interface and automation features, while Bitdefender gets the edge on overall detection rates and laboratory test results, but with a slightly more difficult learning curve. The post Bitdefender vs Kaspersky: EDR software comparison appeared first on TechRepublic.

Software 148
article thumbnail

6 Scary Tactics Used in Mobile App Attacks

Dark Reading

Mobile attacks have been going on for many years, but the threat is rapidly evolving as more sophisticated malware families with novel features enter the scene.

Mobile 138
article thumbnail

Lazarus hackers target VMware servers with Log4Shell exploits

Bleeping Computer

The North Korean hacking group known as Lazarus is exploiting the Log4J remote code execution vulnerability to inject backdoors that fetch information-stealing payloads on VMware Horizon servers. [.].

Hacking 132
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.