Fri.Apr 26, 2024

article thumbnail

Long Article on GM Spying on Its Cars’ Drivers

Schneier on Security

Kashmir Hill has a really good article on how GM tricked its drivers into letting it spy on them—and then sold that data to insurance companies.

Insurance 187
article thumbnail

BeyondTrust Report: Microsoft Security Vulnerabilities Decreased by 5% in 2023

Tech Republic Security

Refreshed software and collaboration with the security researcher community may have contributed to the 5% drop.

Software 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fake job interviews target developers with new Python backdoor

Bleeping Computer

A new campaign tracked as "Dev Popper" is targeting software developers with fake job interviews in an attempt to trick them into installing a Python remote access trojan (RAT). [.

article thumbnail

New 'Brokewell' Android Malware Spread Through Fake Browser Updates

The Hacker News

Fake browser updates are being used to push a previously undocumented Android malware called Brokewell. "Brokewell is a typical modern banking malware equipped with both data-stealing and remote-control capabilities built into the malware," Dutch security firm ThreatFabric said in an analysis published Thursday.

Malware 78
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Kaiser Permanente data breach may have impacted 13.4 million patients

Security Affairs

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals in the United States. Kaiser Permanente is an American integrated managed care consortium, it is made up of three distinct but interdependent groups of entities: the Kaiser Foundation Health Plan, Inc. (KFHP) and its regional operating subsidiaries; Kaiser Foundation Hospitals; and the regional Permanente Medical Groups.

article thumbnail

Palo Alto Networks Outlines Remediation for Critical PAN-OS Flaw Under Attack

The Hacker News

Palo Alto Networks has shared remediation guidance for a recently disclosed critical security flaw impacting PAN-OS that has come under active exploitation. The vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), could be weaponized to obtain unauthenticated remote shell command execution on susceptible devices.

75

More Trending

article thumbnail

Kaiser Permanente: Data breach may impact 13.4 million patients

Bleeping Computer

Healthcare service provider Kaiser Permanente disclosed a data security incident that may impact 13.4 million people in the United States. [.

article thumbnail

Cryptocurrencies and cybercrime: A critical intermingling

Security Affairs

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement in this sector Cryptocurrencies have revolutionized the financial world, offering new investment opportunities and decentralized transactions. However, as cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement in this sector.

article thumbnail

Cybersecurity Insights with Contrast CISO David Lindner | 4/26/24

Security Boulevard

Insight #1 AI is clearly becoming a problem, with headlines capturing incidents such as a deepfake audio impersonating a Chief Information Security Officer (CISO) and explicit deepfake photographs of high-school students being passed around in a Nevada, Iowa High School. We as an industry need to get our hands around all of this before it gets even worse.

CISO 70
article thumbnail

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Security Affairs

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks targeting the critical severity vulnerability CVE-2024-4040. CVE-2024-4040 is a CrushFTP VFS sandbox escape vulnerability. CrushFTP is a file transfer server software that enables secure and efficient file transfer capabilities.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Severe Flaws Disclosed in Brocade SANnav SAN Management Software

The Hacker News

Several security vulnerabilities disclosed in Brocade SANnav storage area network (SAN) management application could be exploited to compromise susceptible appliances. The 18 flaws impact all versions up to and including 2.3.0, according to independent security researcher Pierre Barre, who discovered and reported them.

article thumbnail

Agile by Design: Cybersecurity at the Heart of Transformation

Security Boulevard

Unlock the dynamic interplay between cybersecurity and agility in today’s business landscape. Explore how organizations can fortify their defenses, foster innovation, and thrive amidst uncertainty. In an era defined by rapid technology advances, geopolitical complexities, and economic uncertainties, organizations face a daunting challenge: how to thrive amidst constant disruption and change.

article thumbnail

10 Critical Endpoint Security Tips You Should Know

The Hacker News

In today's digital world, where connectivity is rules all, endpoints serve as the gateway to a business’s digital kingdom. And because of this, endpoints are one of hackers' favorite targets. According to the IDC, 70% of successful breaches start at the endpoint. Unprotected endpoints provide vulnerable entry points to launch devastating cyberattacks.

68
article thumbnail

Security Update for Webmin: Addressing Privilege Escalation Vulnerability

Penetration Testing

Attention server administrators! A serious security vulnerability in Webmin, a widely used web-based system administration tool for Unix-like servers, has been discovered. This critical flaw could allow attackers with minimal access to a system... The post Security Update for Webmin: Addressing Privilege Escalation Vulnerability appeared first on Penetration Testing.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

USENIX Security ’23 – UVSCAN: Detecting Third-Party Component Usage Violations in IoT Firmware

Security Boulevard

Authors/Presenters: Binbin Zhao, Shouling Ji, Xuhong Zhang, Yuan Tian, Qinying Wang, Yuwen Pu, Chenyang Lyu, Raheem Beyah Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott ; and via the organizations YouTube channel.

article thumbnail

Hanwha Vision Announces Critical Security Updates for NVR and DVR Models

Penetration Testing

Hanwha Vision, a leader in surveillance technology, has swiftly responded to significant cybersecurity threats identified in several of its network video recorders (NVR) and digital video recorders (DVR). These threats, detailed in recent security... The post Hanwha Vision Announces Critical Security Updates for NVR and DVR Models appeared first on Penetration Testing.

article thumbnail

SPF Softfail Vs Hardfail: What’s the Difference?

Security Boulevard

Reading Time: 5 min SPF can be configured to trigger a Hardfail or Softfail error when sender authentication fails. Learn SPF Softfail vs Hardfail difference and best practices. The post SPF Softfail Vs Hardfail: What’s the Difference? appeared first on Security Boulevard.

article thumbnail

Telegram is down with "Connecting" error

Bleeping Computer

Telegram users are currently experiencing issues worldwide, with users unable to use the website and mobile apps. [.

Mobile 72
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Announcing the General Availability of TitaniumScale v5.0: Enhancing File Analysis for Advanced Threat Detection

Security Boulevard

ReversingLabs TitaniumScale delivers high-volume, high-speed file analysis that seamlessly integrates into existing infrastructure and effectively scales with business needs. Powered by RL’s proprietary, AI-driven complex binary analysis , files and objects can be fully inspected and classified in mere seconds. This unprecedented processing speed means enterprises can scale to millions of files a day with incredible efficacy of analysis.

article thumbnail

Creating practical pathways with DoDM 8140.03

CompTIA on Cybersecurity

The U.S. Department of Defense (DoD) is making a huge impact on cybersecurity skills training as organizations align course offerings with Department of Defense Manual 8140.03 (DoDM 8140.03). Don't get left behind!

article thumbnail

Fix SPF Permerror: Overcome SPF Too Many DNS Lookups Limit

Security Boulevard

Reading Time: 8 min Fixing SPF Permerror: Resolving authentication hiccups to enhance email deliverability and limiting too many DNS lookups The post Fix SPF Permerror: Overcome SPF Too Many DNS Lookups Limit appeared first on Security Boulevard.

DNS 62
article thumbnail

The #1 Reason Why Organizations Skip Security

SecureBlitz

In this post, I will show the #1 reason why organizations skip security. Imagine you have the best recipe in the world for chocolate, and you decide to make a business out of it: you rent a place, buy the required machinery and hire the best manpower available. You have spent all this time, money […] The post The #1 Reason Why Organizations Skip Security appeared first on SecureBlitz Cybersecurity.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Segregation of Duties Remediation in Oracle ERP Cloud

Security Boulevard

Segregation of Duties in Oracle ERP Cloud: A Comprehensive Guide to RemediationControlling Risk: An Approach to Automating the Management ofSegregation of Duties and Corrective Actions in Oracle ERP Cloud.As your organization adopts digital transformation initiatives, you are increasingly exposed to new risks, such as insufficient Segregation of Duties (SoD), excessive […] The post Segregation of Duties Remediation in Oracle ERP Cloud appeared first on SafePaaS.

article thumbnail

Friday Five: Controversial Data Privacy Legislation, Protecting Critical Infrastructure, & More

Digital Guardian

A major data privacy bill and proposed regulation have taken steps forward to becoming reality this past week. Meanwhile, China looms large as a significant cybersecurity threat and agencies are taking action to prepare. Catch up on these stories and more in this week's Friday Five.

article thumbnail

USENIX Security ’23 – Union Under Duress: Understanding Hazards of Duplicate Resource Mismediation in Android Software Supply Chain

Security Boulevard

Authors/Presenters: Xueqiang Wang, Yifan Zhang, XiaoFeng Wang, Yan Jia, Luyi Xing Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott ; and via the organizations YouTube channel.

article thumbnail

ReliaQuest Labs Program at the University of South Florida Creates Direct Pipeline into Cybersecurity Industry

Digital Shadows

ReliaQuest Labs at USF bridges education to cybersecurity careers, offering real-world experience and high job placement rates.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Bridging the Gap: Uniting Development and AppSec

Security Boulevard

We recently hosted a webinar on integrating development and security functions to increase organizational resilience. Industry leaders from Repsol, SAP, Payhawk, Rakutan, Vodafone, and IQUW discussed how aligning these crucial areas enhances efficiency. Of course this isn’t a new topic and yet, we keep talking about it. In case you missed the webinar, we rounded […] The post Bridging the Gap: Uniting Development and AppSec appeared first on OX Security.

article thumbnail

Network Security Architecture: Best Practices & Tools

eSecurity Planet

Network security architecture is a strategy that provides formal processes to design robust and secure networks. Effective implementation improves data throughput, system reliability, and overall security for any organization. This article explores network security architecture components, goals, best practices, frameworks, implementation, and benefits as well as where you can learn more about network security architecture.

article thumbnail

The ultimate cyber spring-cleaning checklist

Security Boulevard

A cluttered digital space can lead to stress, decreased productivity, and even make you more susceptible to cyber threats. So, let’s dive into the comprehensive guide to mastering your digital wellbeing this spring with our ultimate cyber spring-cleaning series. The post The ultimate cyber spring-cleaning checklist appeared first on Security Boulevard.

article thumbnail

Friday Squid Blogging: Searching for the Colossal Squid

Schneier on Security

A cruise ship is searching for the colossal squid. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting guidelines here.

150
150
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.