Sat.Aug 05, 2023

article thumbnail

Weekly Update 359

Troy Hunt

Somewhere in the next few hours from publishing this post, I'll finally push the HIBP domain search changes live. I've been speaking about it a lot in these videos over recent weeks so many of you have already know what it entails, but it's the tip of the iceberg you've seen publicly. This is the culmination of 7 months of work to get this model right with a ridiculous amount of background effort having gone into it.

Passwords 181
article thumbnail

New acoustic attack steals data from keystrokes with 95% accuracy

Bleeping Computer

A team of researchers from British universities has trained a deep learning model that can steal data from keyboard keystrokes recorded using a microphone with an accuracy of 95%.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BSides Leeds 2023 – Saskia Coplans – Outsourcing Development

Security Boulevard

Thanks are in order to BSides Leeds for publishing their presenter’s outstanding BSides Leeds 2023 security content on the organizations’ YouTube channel. Permalink The post BSides Leeds 2023 – Saskia Coplans – Outsourcing Development appeared first on Security Boulevard.

article thumbnail

Reptile Rootkit: Advanced Linux Malware Targeting South Korean Systems

The Hacker News

Threat actors are using an open-source rootkit called Reptile to target Linux systems in South Korea. "Unlike other rootkit malware that typically only provide concealment capabilities, Reptile goes a step further by offering a reverse shell, allowing threat actors to easily take control of systems," the AhnLab Security Emergency Response Center (ASEC) said in a report published this week.

Malware 98
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Colorado Department of Higher Education warns of massive data breach

Bleeping Computer

The Colorado Department of Higher Education (CDHE) discloses a massive data breach impacting students, past students, and teachers after suffering a ransomware attack in June. [.

article thumbnail

New PaperCut flaw in print management software exposes servers to RCE attacks

Security Affairs

Researchers discovered a vulnerability in PaperCut NG/MF print management software that can lead to remote code execution. Cybersecurity researchers at Horizon3 discovered a high-severity vulnerability, tracked as CVE-2023-39143 (CVSS score: 8.4), in PaperCut print management software for Windows. An attacker can exploit the vulnerability to gain remote code execution under specific conditions.

More Trending

article thumbnail

Reptile Rootkit employed in attacks against Linux systems in South Korea

Security Affairs

Researchers observed threat actors that are using an open-source rootkit called Reptile in attacks aimed at systems in South Korea. Reptile is an open-source kernel module rootkit that was designed to target Linux systems, unlike other rootkits, it also offers a reverse shell. The malware supports port knocking, it opens a specific port on an infected system and waits for a Magic Packet sent by the attackers to establish a C2 connection.

Malware 83
article thumbnail

Top 7 MFA Bypass Techniques and How to Defend Against Them

SecureWorld News

Multi-factor authentication (MFA) is a fundamental component of best practices for account security. It is a universal method employed for both personal and corporate user accounts globally. Traditionally, this approach to authentication delivers a unique code to a user's email or phone, which is then inputted following the account password. But that is not the full story; there are numerous other variations of MFA that I will delve into in this article.

article thumbnail

Clop ransomware now uses torrents to leak data and evade takedowns

Bleeping Computer

The Clop ransomware gang has once again altered extortion tactics and is now using torrents to leak data stolen in MOVEit attacks. [.

article thumbnail

Latest Batloader Campaigns Use Pyarmor Pro for Evasion

Trend Micro

In June 2023, Trend Micro observed an upgrade to the evasion techniques used by the Batloader initial access malware, which we’ve covered in previous blog entries.

Malware 75
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Microsoft Addresses Critical Power Platform Flaw After Delays and Criticism

The Hacker News

Microsoft on Friday disclosed that it has addressed a critical security flaw impacting Power Platform, but not before it came under criticism for its failure to swiftly act on it. "The vulnerability could lead to unauthorized access to Custom Code functions used for Power Platform custom connectors," the tech giant said.

69
article thumbnail

Security News This Week: The Cloud Company at the Center of a Global Hacking Spree

WIRED Threat Level

Plus: A framework for encrypting social media, Russia-backed hacking through Microsoft Teams, and the Bitfinex Crypto Couple pleads guilty.

Hacking 76
article thumbnail

2023 OWASP Top-10 Series: API2:2023 Broken Authentication

Security Boulevard

Welcome to the 3rd post in our weekly series on the new 2023 OWASP API Security Top-10 list, with a particular focus on security practitioners. This post will focus on API2:2023 Broken Authentication. In this series we are taking an in-depth look at each category – the details, the impact and what you can do [.] The post 2023 OWASP Top-10 Series: API2:2023 Broken Authentication appeared first on Wallarm.