Thu.May 09, 2024

article thumbnail

How Criminals Are Using Generative AI

Schneier on Security

There’s a new report on how criminals are using generative AI tools: Key Takeaways: Adoption rates of AI technologies among criminals lag behind the rates of their industry counterparts because of the evolving nature of cybercrime. Compared to last year, criminals seem to have abandoned any attempt at training real criminal large language models (LLMs).

article thumbnail

Dell warns of data breach, 49 million customers allegedly affected

Bleeping Computer

Dell is warning customers of a data breach after a threat actor claimed to have stolen information for approximately 49 million customers. [.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

One in Four Tech CISOs Unhappy with Compensation

Security Boulevard

Stagnating security budgets and mounting job pressures are weighing on CISOs, a quarter of whom expressed discontent with their salary and overall compensation. Show me the money: The average total compensation for tech CISOs stands at $710,000. The post One in Four Tech CISOs Unhappy with Compensation appeared first on Security Boulevard.

CISO 109
article thumbnail

FIN7 Hackers Using Signed Malware and Fake Google Ads to Evade Defenses

Penetration Testing

Researchers at eSentire’s Threat Response Unit (TRU) have uncovered a disturbing trend in FIN7 attacks demonstrating the notorious cybercrime group’s evolving tactics for infiltrating systems. FIN7’s campaign targets users with malicious websites disguised as... The post FIN7 Hackers Using Signed Malware and Fake Google Ads to Evade Defenses appeared first on Penetration Testing.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Massive Online Shopping Scam Racks Up 850,000 Victims

Security Boulevard

Chinese crooks are running a global network of more than 75,000 fake online shops to steal credit card data and process fraudulent payments. The post Massive Online Shopping Scam Racks Up 850,000 Victims appeared first on Security Boulevard.

Scams 104
article thumbnail

Mirai Botnet Exploits Ivanti Connect Secure Flaws for Malicious Payload Delivery

The Hacker News

Two recently disclosed security flaws in Ivanti Connect Secure (ICS) devices are being exploited to deploy the infamous Mirai botnet. That's according to findings from Juniper Threat Labs, which said the vulnerabilities CVE-2023-46805 and CVE-2024-21887 have been leveraged to deliver the botnet payload.

More Trending

article thumbnail

London Drugs cyber attack: What businesses can learn from their week-long shutdown

Security Boulevard

The post London Drugs cyber attack: What businesses can learn from their week-long shutdown appeared first on Click Armor. The post London Drugs cyber attack: What businesses can learn from their week-long shutdown appeared first on Security Boulevard.

article thumbnail

Citrix warns admins to manually mitigate PuTTY SSH client bug

Bleeping Computer

Citrix notified customers this week to manually mitigate a PuTTY SSH client vulnerability that could allow attackers to steal a XenCenter admin's private SSH key. [.

92
article thumbnail

Silverfort Announces New Integration with Microsoft Entra ID EAM 

Security Boulevard

Silverfort is excited to announce our integration with external authentication methods (EAM) in Microsoft Entra ID, which is now in public preview. This allows customers to use Silverfort seamlessly with any app or service that relies on Entra ID as an identity provider. Enhanced MFA and Threat Intelligence In today’s rapidly evolving digital landscape, securing.

article thumbnail

New TunnelVision Attack Allows Hijacking of VPN Traffic via DHCP Manipulation

The Hacker News

Researchers have detailed a Virtual Private Network (VPN) bypass technique dubbed TunnelVision that allows threat actors to snoop on victim's network traffic by just being on the same local network. The "decloaking" method has been assigned the CVE identifier CVE-2024-3661 (CVSS score: 7.6).

VPN 85
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

DocGo patient health data stolen in cyberattack

Malwarebytes

Medical health care provider DocGo has disclosed in a form 8-K that it experienced a cybersecurity incident involving some of the company’s systems. As part of the investigation of the incident, the company says it has determined that the attacker accessed and acquired data, including certain protected health information. DocGo is a healthcare provider that offers mobile health services, ambulance services, and remote monitoring for patients in 30 US states, and across the United Kingdom.

article thumbnail

AT&T delays Microsoft 365 email delivery due to spam wave

Bleeping Computer

AT&T's email servers are blocking connections from Microsoft 365 due to a "high volume" spam wave originating from Microsoft's service.

article thumbnail

Cancer patients’ sensitive information accessed by “unidentified parties” after being left exposed by screening lab for years

Graham Cluley

A medical lab that specialises in cancer screenings has admitted to an alarming data breach that left sensitive patient information exposed for years - and accessible by unauthorised parties. California-based Guardant Health is notifying affected individuals that information related to samples collected in late 2019 and 2020 was "inadvertently" left exposed online to the general public after an employee mistakenly uploaded it.

article thumbnail

Poland says Russian military hackers target its govt networks

Bleeping Computer

Poland says a state-backed threat group linked to Russia's military intelligence service (GRU) has been targeting Polish government institutions throughout the week. [.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign

The Hacker News

Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient's interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said in a Wednesday bulletin.

Malware 76
article thumbnail

FBI warns US retailers that hackers are targeting their gift card systems

Graham Cluley

The FBI has issued a warning to US retailers about a financially-motivated malicious hacking ring that has been targeting employees with phishing attacks in an attempt to create fraudulent gift cards. Read more in my article on the Tripwire State of Security blog.

Retail 75
article thumbnail

New Guide: How to Scale Your vCISO Services Profitably

The Hacker News

Cybersecurity and compliance guidance are in high demand among SMEs. However, many of them cannot afford to hire a full-time CISO. A vCISO can answer this need by offering on-demand access to top-tier cybersecurity expertise. This is also an opportunity for MSPs and MSSPs to grow their business and bottom line.

CISO 73
article thumbnail

Graduation to Adulting: Navigating Identity Protection and Beyond!

Webroot

Congratulations, graduates! As you gear up for life after high school or college, you’re stepping into a world of exciting firsts—new jobs, new homes, and new adventures. There’s one first you might not have considered: your first identity protection plan. Why is identity protection important? Let’s dive in. Why protecting your identity matters Imagine this: you’re building your credit score, applying for a credit card, or renting your first apartment.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Critical Spin Framework Flaw: Sandbox Escape Vulnerability Exposed (CVE-2024-32980)

Penetration Testing

The Spin project, an open-source framework designed for building and running secure and fast cloud microservices using WebAssembly, has recently issued a critical security advisory. The advisory pertains to a significant vulnerability, identified as... The post Critical Spin Framework Flaw: Sandbox Escape Vulnerability Exposed (CVE-2024-32980) appeared first on Penetration Testing.

article thumbnail

Russian Hacker Indicted as Mastermind Behind LockBit Ransomware

SecureWorld News

The U.S. Department of Justice has unsealed charges against a Russian national accused of developing and operating the notorious LockBit ransomware, one of the most destructive and lucrative cybercrime operations in recent years. Dmitry Yuryevich Khoroshev, 31, of Voronezh, Russia, has been indicted on 26 counts related to his alleged role as the creator and administrator of LockBit ransomware since its inception in September 2019.

article thumbnail

British Columbia investigating cyberattacks on government networks

Bleeping Computer

The Government of British Columbia is investigating multiple "cybersecurity incidents" that have impacted the Canadian province's government networks. [.

article thumbnail

90k+ Users at Risk: Unauthenticated LFI Vulnerability Affects Porto Theme

Penetration Testing

The widely-used theme used by over 90,000 websites exposed to file inclusion attacks, enabling code execution and data theft – immediate updates required. Security researcher István Márton has exposed a series of disturbing vulnerabilities within... The post 90k+ Users at Risk: Unauthenticated LFI Vulnerability Affects Porto Theme appeared first on Penetration Testing.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Monday.com removes "Share Update" feature abused for phishing attacks

Bleeping Computer

Project management platform Monday.com has removed its "Share Update" feature after threat actors abused it in phishing attacks.

article thumbnail

$10 million reward offer for apprehension of unmasked LockBit ransomware leader

Graham Cluley

Do you know Dmitry Yuryevich Khoroshev? If you do, there's a chance that you might well on the way to receiving a reward of up to $10 million. Read more in my article on the Exponential-e blog.

article thumbnail

Citrix warns customers to update PuTTY version installed on their XenCenter system manually

Security Affairs

Citrix urges customers to manually address a PuTTY SSH client flaw that could allow attackers to steal a XenCenter admin’s private SSH key. Versions of XenCenter for Citrix Hypervisor 8.2 CU1 LTSR used PuTTY, a third-party component, for SSH connections to guest VMs. However, PuTTY inclusion was deprecated with XenCenter version 8.2.6, and any versions after 8.2.7 will not include PuTTY.

article thumbnail

GitHub takes aim at software supply chain security

InfoWorld on Security

GitHub has introduced Artifact Attestations, a software signing and verification feature based on Sigstore that protects the integrity of software builds in GitHub Actions workflows. Artifiact Attestations is now available in a public beta. Announced May 2 , Artifact Attestations allows project maintainers to create a “tamper-proof, unforgeable paper trail” that links software artifacts to the process that created them.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

CVE-2024-4701 (CVSS 9.9): Major RCE Risk in Netflix’s Genie Platform

Penetration Testing

A severe remote code execution (RCE) vulnerability has been discovered in Genie, Netflix’s popular open-source job orchestration engine for big data processing. The flaw, tracked as CVE-2024-4701, carries a critical CVSS score of 9.9.... The post CVE-2024-4701 (CVSS 9.9): Major RCE Risk in Netflix’s Genie Platform appeared first on Penetration Testing.

article thumbnail

How to Take Your First Step into Cybersecurity

SecureBlitz

Learn how to take your first step into cybersecurity in this post… If you’re thinking about taking that first step into cybersecurity, I know it might seem daunting. But chances are, you already have some foundational skills that could serve you well in this diverse field. Let's get into how you can utilize these existing […] The post How to Take Your First Step into Cybersecurity appeared first on SecureBlitz Cybersecurity.

article thumbnail

CVE-2024-34350 & CVE-2024-34351: Two Vulnerabilities Patched in Popular Next.js Framework

Penetration Testing

Next.js, a leading framework for building full-stack web applications, is widely adopted by some of the world’s largest companies for its integration of the latest React features and Rust-based JavaScript tooling. However, recent discoveries... The post CVE-2024-34350 & CVE-2024-34351: Two Vulnerabilities Patched in Popular Next.js Framework appeared first on Penetration Testing.

article thumbnail

NASA Must Improve Spacecraft Cybersecurity, GAO Report Finds

Security Boulevard

A GAO review of NASA projects found that, while some cybersecurity challenges have been addressed, many security policies and standards remain optional. The post NASA Must Improve Spacecraft Cybersecurity, GAO Report Finds appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.