Wed.Sep 30, 2020

article thumbnail

Negotiating with Ransomware Gangs

Schneier on Security

Really interesting conversation with someone who negotiates with ransomware gangs: For now, it seems that paying ransomware, while obviously risky and empowering/encouraging ransomware attackers, can perhaps be comported so as not to break any laws (like anti-terrorist laws, FCPA, conspiracy and others) ­ and even if payment is arguably unlawful, seems unlikely to be prosecuted.

article thumbnail

Account takeover fraud rates skyrocketed 282% over last year

Tech Republic Security

ATO is the weapon of choice for fraudsters leading up to the holiday shopping season, new data from Sift shows, and consumers place account security burden on businesses.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Swiss watchmaker Swatch shuts down IT systems in response to a cyberattack

Security Affairs

The Swiss watchmaker giant Swatch Group shut down its systems over the weekend because it was the victim of a cyber attack. Swiss watchmaker Swatch Group shut down its IT systems in response to a cyber attack that hit its infrastructure over the weekend. The company turned off its systems to avoid other systems on its network from being infected. The Swatch Group Ltd is a Swiss manufacturer of watches and jewellery.

article thumbnail

How to handle cybersecurity amid a tight IT budget

Tech Republic Security

There are ways to maintain and even enhance your security posture even when your tech budget is under stress, according to Kaspersky.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

A Guide to the NIST Cybersecurity Framework

Dark Reading

With cybersecurity threats growing exponentially, it has never been more important to put together an efficient cyber-risk management policy, and NIST's framework can help.

article thumbnail

Microsoft releases Digital Defense Report detailing increasingly advanced cyberattacks

Tech Republic Security

There's been a surge in cybersecurity activity as companies continue to operate remotely and cybercriminals look to exploit the ongoing coronavirus pandemic.

More Trending

article thumbnail

Cybersecurity Awareness Month: 20+ Free Resources for Your Cybersecurity Career

CompTIA on Cybersecurity

This cybersecurity awareness month, CompTIA wants to thank cybersecurity pros for ensuring information integrity.

article thumbnail

Over 61% of Exchange servers vulnerable to CVE-2020-0688 attacks

Security Affairs

More than 247,000 Microsoft Exchange servers are still vulnerable to attacks exploiting the CVE-2020-0688 RCE issue impacting Exchange Server. The CVE-2020-0688 vulnerability resides in the Exchange Control Panel (ECP) component, the root cause of the problem is that Exchange servers fail to properly create unique keys at install time. “Knowledge of a the validation key allows an authenticated user with a mailbox to pass arbitrary objects to be deserialized by the web application, which runs as

article thumbnail

Recent arrests and high-profile convictions: What does it mean for the cyber threat landscape?

Digital Shadows

In the wonderful world of cyber threat intelligence and research, we often analyze the impact that cybercrime or nation-state activity. The post Recent arrests and high-profile convictions: What does it mean for the cyber threat landscape? first appeared on Digital Shadows.

article thumbnail

Developer successfully compiled leaked source code for MS Windows XP and Windows Server 2003 OSs

Security Affairs

Last week, the source code for MS Windows XP and Windows Server 2003 OSs were leaked online, now a developer successfully compiled them. Last week, the source code for Microsoft’s Windows XP and Windows Server 2003 operating systems was published as a torrent file on the bulletin board website 4chan. This is the first time that the source code of Microsoft’s 19-year-old operating system was leaked online.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The state of security and the evolving role of CISOs in a pandemic

Tech Republic Security

Cybersecurity leaders discuss business resiliency and identity challenges during a session at VMworld 2020.

CISO 110
article thumbnail

GitHub adds code scanning for security bugs

InfoWorld on Security

GitHub has made its code scanning service generally available. Based on the CodeQL semantic code analysis technology acquired from Semmle, GitHub code scanning now can be enabled in users’ public repositories to discover security vulnerabilities in their code bases. The service also supports analysis using third-party tools. GitHub code scanning is intended to run only actionable security rules by default, to help developers remain focused on the task at hand and not become overwhelmed with lin

article thumbnail

Cloud Misconfiguration Mishaps Businesses Must Watch

Dark Reading

Cloud security experts explain which misconfigurations are most common and highlight other areas of the cloud likely to threaten businesses.

107
107
article thumbnail

Facebook Small Business Grants Spark Identity-Theft Scam

Threatpost

The cybercrooks spread the COVID-19 relief scam via Telegram and WhatsApp, and ultimately harvest account credentials and even pics of IDs.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Attacker Dwell Time: Ransomware's Most Important Metric

Dark Reading

How to bolster security defenses by zeroing in on the length of time an interloper remains undetected inside your network.

article thumbnail

OAuth Consent Phishing Ramps Up with Microsoft Office 365 Attacks

Threatpost

Attackers gain read-only permissions to snoop around Office 365 accounts, including emails, contacts and more.

Phishing 106
article thumbnail

Phishing Attack Targets Microsoft 365 Users With Netflix & Amazon Lures

Dark Reading

Cyberattacker TA2552 primarily targets Spanish speakers with messages that leverage a narrow range of themes and popular brands.

Phishing 102
article thumbnail

Android Spyware Variant Snoops on WhatsApp, Telegram Messages

Threatpost

The Android malware comes from threat group APT-C-23, also known as Two-Tailed Scorpion and Desert Scorpion.

Spyware 106
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

The No Good, Very Bad Week for Iran's Nation-State Hacking Ops

Dark Reading

A look at the state of Iran's cyber operations as the US puts the squeeze on it with a pile of indictments and sanctions.

Hacking 96
article thumbnail

Microsoft Exchange Servers Still Open to Actively Exploited Flaw

Threatpost

Despite Microsoft issuing patches almost eight months ago, 61 percent of Exchange servers are still vulnerable.

Hacking 103
article thumbnail

COVID-19 Creates Opening for OT Security Reform

Dark Reading

Operations technology was once considered low risk, at least until the virus came along and re-arranged the threat landscape.

article thumbnail

NIST Celebrates October as Cybersecurity Awareness Month

NSTIC

NIST is once again proud to be celebrating Cybersecurity Awareness Month this October! As this year has been one of the more challenging in memory, it is imperative that we continue to remember the importance of cybersecurity across the nation and ensure that all Americans have the resources they need to be more secure online. To show our dedication to cybersecurity, we have teamed up with the National Cyber Security Alliance (NCSA) to be a 2020 Champion Organization, which means we are dedicate

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

GitHub Tool Spots Security Vulnerabilities in Code

Dark Reading

Scanner, which just became generally available, lets developers spot problems before code gets into production.

87
article thumbnail

Windows XP Source Code Leaked… So What?

Trend Micro

The recent news that XP source code has been made publicly available has been met with varied response.

52
article thumbnail

What Legal Language Should I Look Out for When Selecting Cyber Insurance?

Dark Reading

At times, vague coverage can actually work for you.

article thumbnail

A CISO's Guide to a Good Night's Sleep

SecureWorld News

It is a common feeling in the cybersecurity community that CISOs do not sleep well at night. CISOs worry about the latest incident, end of life technology in their environment, breaches in the news, insecure users and vendors, penetration testing results, budget and resources, and the latest vulnerability report (to name a few). In fairness, this list could go on for pages since everything from delayed projects to mergers and acquisitions can become a CISO's nightmare.

CISO 72
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

IDaaS: A New Era of Cloud Identity

Dark Reading

As identity-as-a-service becomes the standard for enterprise identity management, upstarts and established competitors are competing to define the market's future. Participate in Omdia's IDaaS research.

article thumbnail

Cybersecurity Definition, Components & Top Issues

Spinone

What is cybersecurity? There are many definitions of this term. We can divide them into two major groups: the security infrastructure of an information system; the cyber resilience of such a system. Let’s take a look at each definition in detail. Cybersecurity is a complex of policies, processes, and tools that protect digital ecosystems from cyberattacks, unauthorized access, malicious use, and damage.

article thumbnail

Podcast Episode 189: AppSec for Pandemic Times, A Conversation with GitLab Security VP Jonathan Hunt

The Security Ledger

The pandemic isn't the only thing shaking up development organizations. Application security is a top concern and security work is "shifting left" and becoming more intertwined with development. In this podcast, Security Ledger Editor in Chief Paul Roberts talks about it with Jonathan Hunt, Vice President of Security at the firm GitLab. The post. Read the whole entry. » Related Stories Spotlight Podcast: Taking a Risk-Based Approach to Election Security Spotlight Podcast: QOMPLX CISO Andy J

article thumbnail

Trump and the Limits of Content Moderation

WIRED Threat Level

The president’s televised encouragement of white supremacy and political violence was a reminder that social media didn’t create these problems.

Media 99
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.