Wed.Aug 16, 2023

article thumbnail

UK Electoral Commission Hacked

Schneier on Security

The UK Electoral Commission discovered last year that it was hacked the year before. That’s fourteen months between the hack and the discovery. It doesn’t know who was behind the hack. We worked with external security experts and the National Cyber Security Centre to investigate and secure our systems. If the hack was by a major government, the odds are really low that it has resecured its systems—unless it burned the network to the ground and rebuilt it from scratch (which see

Hacking 212
article thumbnail

Gartner: Generative AI Will Bring “Transformational Benefit” in the Next 2-5 Years

Tech Republic Security

Generative AI landed on Gartner's coveted Hype Cycle for Emerging Technologies for 2023. Read about AI's transformational impact on business and society.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Beware malware posing as beta versions of legitimate apps, warns FBI

Malwarebytes

The FBI has issued a warning that cybercriminals are embedding malicious code in mobile beta-testing apps in attempts to defraud potential victims. The victims are typically contacted on dating sites and social media, and in some cases they are promised incentives such as large financial payouts. Beta-testing apps are new versions of software that are undergoing their final tests and aren't quite ready to be officially released.

article thumbnail

WordPress Security Checklist

Tech Republic Security

Stories of virus and malware infections, data loss, system compromises and unauthorized access dominate headlines, and your WordPress website may be contributing to the problem. WordPress is the most popular CMS in the world. According to Colorlib, WordPress is used by over 800 million websites worldwide. But unfortunately, that popularity also makes it one of.

Malware 111
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Two unauthenticated stack buffer overflows found in Ivanti Avalanche EMM

Security Affairs

Ivanti Avalanche EMM product is impacted by two buffer overflows collectively tracked as CVE-2023-32560. Tenable researchers discovered two stack-based buffer overflows, collectively tracked as CVE-2023-32560 (CVSS v3: 9.8), impacting the Ivanti Avalanche enterprise mobility management (EMM) solution. A remote, unauthenticated attacker can trigger the vulnerabilities to execute arbitrary code on vulnerable systems.

Mobile 95
article thumbnail

Quick Glossary: Cybersecurity Countermeasures

Tech Republic Security

Cybersecurity attacks are inevitable for modern businesses. Therefore, it is vital that businesses deploy countermeasures to mitigate the damage these attacks cause. This quick glossary from TechRepublic Premium explains the terminology behind the most common cybersecurity countermeasures. From the glossary: CHECKSUM Refers to a numerical value that is calculated based on the contents of the.

More Trending

article thumbnail

Get Norton 360 Standard on 2 Devices Plus Identity Theft Protection for $24.99

Tech Republic Security

This exclusive bundle includes online dark web monitoring and identity theft support, so don't miss out on this discounted year-long subscription.

article thumbnail

Google released first quantum-resilient FIDO2 key implementation

Bleeping Computer

Google has announced the first open-source quantum resilient FIDO2 security key implementation, which uses a unique ECC/Dilithium hybrid signature schema co-created with ETH Zurich. [.

91
article thumbnail

A massive phishing campaign using QR codes targets the energy sector

Security Affairs

A phishing campaign employing QR codes targeted a leading energy company in the US, cybersecurity firm Cofense reported. Starting from May 2023, researchers from Cofense discovered a large-scale phishing campaign using QR codes in attacks aimed at stealing the Microsoft credentials of users from multiple industries One of the organizations targeted by hackers is a notable energy company in the US. “Beginning in May 2023, Cofense has observed a large phishing campaign utilizing QR codes tar

article thumbnail

Citrix NetScalers backdoored in widespread exploitation campaign

Malwarebytes

Fox-IT has uncovered a large-scale exploitation campaign of Citrix NetScalers in a joint effort with the Dutch Institute of Vulnerability Disclosure (DIVD). Over 1900 instances were found to have a backdoor in the form of a web shell. These backdoored NetScalers can be taken over at will by an attacker, even when they have been patched and rebooted.

VPN 91
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

File sharing site Anonfiles shuts down due to overwhelming abuse

Bleeping Computer

Anonfiles, a popular service for sharing files anonymously, has shut down after saying it can no longer deal with the overwhelming abuse by its users. [.

98
article thumbnail

Approximately 2000 Citrix NetScaler servers were backdoored in a massive campaign

Security Affairs

A threat actor has compromised roughly 2,000 Citrix NetScaler servers exploiting a remote code execution tracked as CVE-2023-3519. In July Citrix warned customers of a critical vulnerability, tracked as CVE-2023-3519 (CVSS score: 9.8), in NetScaler Application Delivery Controller (ADC) and Gateway that is being actively exploited in the wild The vulnerability CVE-2023-3519 (CVSS score: 9.8) is a code injection that could result in unauthenticated remote code execution.

article thumbnail

AI-Powered Fuzzing: Breaking the Bug Hunting Barrier

Google Security

Dongge Liu, Jonathan Metzman, Oliver Chang, Google Open Source Security Team Since 2016, OSS-Fuzz has been at the forefront of automated vulnerability discovery for open source projects. Vulnerability discovery is an important part of keeping software supply chains secure, so our team is constantly working to improve OSS-Fuzz. For the last few months, we’ve tested whether we could boost OSS-Fuzz’s performance using Google’s Large Language Models (LLM).

article thumbnail

Major U.S. energy org targeted in QR code phishing attack

Bleeping Computer

A phishing campaign was observed predominantly targeting a notable energy company in the US, employing QR codes to slip malicious emails into inboxes and bypass security.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Malvertisers up their game against researchers

Malwarebytes

Threat actors constantly take notice of the work and takedown efforts initiated by security researchers. In this constant game of cat and mouse chasing, tactics and techniques keep evolving from simple to more complex, and more covert. This is a trend we have observed time and time again, no matter the playing field, from exploit kits to credit card skimmers.

Malware 86
article thumbnail

Massive 400,000 proxy botnet built with stealthy malware infections

Bleeping Computer

A new campaign involving the delivery of proxy server apps to Windows systems has been uncovered, where users are reportedly involuntarily acting as residential exit nodes controlled by a private company. [.

Malware 85
article thumbnail

Google Introduces First Quantum Resilient FIDO2 Security Key Implementation

The Hacker News

Google on Tuesday announced the first quantum resilient FIDO2 security key implementation as part of its OpenSK security keys initiative.

98
article thumbnail

CISA adds flaw in Citrix ShareFile to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added critical vulnerability CVE-2023-24489 in Citrix ShareFile to its Known Exploited Vulnerabilities catalog. US Cybersecurity and Infrastructure Security Agency (CISA) added critical flaw CVE-2023-24489 (CVSS score 9.8) affecting Citrix ShareFile to its Known Exploited Vulnerabilities Catalog. Citrix ShareFile is a secure file sharing and storage platform designed for businesses and professionals to collaborate on documents, exchange files, and manage content in a secure and efficient

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

What's the State of Credential theft in 2023?

The Hacker News

At a little overt halfway through 2023, credential theft is still a major thorn in the side of IT teams. The heart of the problem is the value of data to cybercriminals and the evolution of the techniques they use to get hold of it.

article thumbnail

Understanding and Recognizing Tech Abuse

SecureWorld News

About the author: Charlotte Hooper is the Helpline Manager at The Cyber Helpline, a U.K. charity and movement by the cybersecurity industry that supports more than 2,000 individuals and sole traders impacted by cybercrime and online harm every month. Technology is increasingly part of our day-to-day life; we use it for communication, work, getting information, and even running our households with smart devices.

article thumbnail

Guide: How Google Workspace-based Organizations can leverage Chrome to improve Security

The Hacker News

More and more organizations are choosing Google Workspace as their default employee toolset of choice. But despite the productivity advantages, this organizational action also incurs a new security debt. Security teams now have to find a way to adjust their security architecture to this new cloud workload. Some teams may rely on their existing network security solutions.

article thumbnail

PowerShell Gallery Prone to Typosquatting, Other Supply Chain Attacks

Dark Reading

Microsoft is aware of the issue, but so far its attempts to address it don't appear to have worked, the vendor says.

91
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

CISA Adds Citrix ShareFile Flaw to KEV Catalog Due to In-the-Wild Attacks

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Citrix ShareFile storage zones controller to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active in-the-wild exploitation. Tracked as CVE-2023-24489 (CVSS score: 9.

article thumbnail

Iran and the Rise of Cyber-Enabled Influence Operations

Dark Reading

Iranian threat actors are combining offensive network ops with messaging and amplification to manipulate targets' perceptions and behavior. Here are three examples.

76
article thumbnail

Critical Security Flaws Affect Ivanti Avalanche, Threatening 30,000 Organizations

The Hacker News

Multiple critical security flaws have been reported in Ivanti Avalanche, an enterprise mobile device management solution that’s used by 30,000 organizations. The vulnerabilities, collectively tracked as CVE-2023-32560 (CVSS score: 9.8), are stack-based buffer overflows in Ivanti Avalanche WLAvanacheServer.exe v6.4.0.0.

Mobile 71
article thumbnail

Citrix ADC, Gateways Still Backdoored, Even After Being Patched

Dark Reading

Even after updating Citrix networking appliances to address the critical vulnerability, enterprise defenders have to check each one to ensure they have not already been compromised.

70
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

CISA warns of critical Citrix ShareFile flaw exploited in the wild

Bleeping Computer

CISA is warning that a critical Citrix ShareFile secure file transfer vulnerability tracked as CVE-2023-24489 is being targeted by unknown actors and has added the flaw to its catalog of known security flaws exploited in the wild. [.

70
article thumbnail

Enterprise Secrets Management Explained: Best Practices, Challenges, and Tool Selection

Thales Cloud Protection & Licensing

Enterprise Secrets Management Explained: Best Practices, Challenges, and Tool Selection madhav Thu, 08/17/2023 - 06:28 Whether hosted in the cloud or on-premises, modern applications and integrations have accelerated the need for digital secrets. These secrets control data access when transferred between applications—sending information from a webpage, making a secure request to an API, accessing a cloud database, or countless other cases that modern enterprises encounter while pursuing digital

article thumbnail

Over 100,000 Hackers Exposed in Data from Top Cybercrime Forums

SecureWorld News

Having your personal information involved in some type of cybersecurity incident or data breach is never fun. It's always a painful process, and it's something that seemingly happens everyday. But how would you feel if those same hackers that exposed your information suddenly had theirs exposed? You'd probably feel some sense of justice, right? Recent research conducted by Hudson Rock has shed light on the extensive compromise of computers and the exposure of hackers within cybercrime forums.

article thumbnail

Insurance Data Breach Victims File Class-Action Suit Against Law Firm

Dark Reading

This time, it's the law firm that got breached, then sued for what victims claim was inadequate protection and compensation for theft of personal data.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.