Thu.Jun 16, 2022

article thumbnail

Attacking the Performance of Machine Learning Systems

Schneier on Security

Interesting research: “ Sponge Examples: Energy-Latency Attacks on Neural Networks “: Abstract: The high energy costs of neural network training and inference led to the use of acceleration hardware such as GPUs and TPUs. While such devices enable us to train large-scale neural networks in datacenters and deploy them on edge devices, their designers’ focus so far is on average-case performance.

299
299
article thumbnail

‘Potentially dangerous’ Office 365 flaw discovered

Tech Republic Security

Proofpoint says the piece of functionality allows ransomware to encrypt files stored on Microsoft SharePoint and OneDrive. The post ‘Potentially dangerous’ Office 365 flaw discovered appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Radware Survey Reveals API Security Weaknesses

Security Boulevard

A survey published today suggests there is a disconnect between the perceived and actual level of security being applied to application programming interfaces (APIs). The survey polled 203 IT professionals in Europe, Asia and North America from organizations with more than 1,000 employees and was conducted by Enterprise Management Associates (EMA) on behalf of Radware, The post Radware Survey Reveals API Security Weaknesses appeared first on Security Boulevard.

article thumbnail

Review: System Mechanic Ultimate Defense

Tech Republic Security

System Mechanic Ultimate Defense is a Windows utility intended to optimize system performance, secure the OS and user data/credentials and perform data recovery services. Learn more about how it works and how the features rate. The post Review: System Mechanic Ultimate Defense appeared first on TechRepublic.

Software 148
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security

We Live Security

Emotet malware is back with ferocious vigor, according to ESET telemetry in the first four months of 2022. Will it survive the ever-tightening controls on macro-enabled documents? The post How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security appeared first on WeLiveSecurity.

Malware 142
article thumbnail

Hiring entry-level and junior candidates can alleviate the cybersecurity skills shortage

Tech Republic Security

Hiring managers must avoid unrealistic job descriptions and placing too much emphasis on experience alone, according to a new report from (ISC)². The post Hiring entry-level and junior candidates can alleviate the cybersecurity skills shortage appeared first on TechRepublic.

More Trending

article thumbnail

What is a Cyberattack? Types and Defenses

eSecurity Planet

A cyberattack is any action taken by a cyber criminal in an attempt to illegally gain control of a computer, device, network, or system with malicious intent. Cyber criminals may damage, destroy, steal, encrypt, expose, or leak data as well as cause harm to a system. Cyberattacks are on the rise, with cyber criminal trends and techniques becoming increasingly sophisticated and creative.

Backups 137
article thumbnail

Multi-data center clustering: The evolution of web hosting

Tech Republic Security

ScalaHosting offers a data center service you can depend on. The post Multi-data center clustering: The evolution of web hosting appeared first on TechRepublic.

article thumbnail

What are the Consequences of a Data Breach?

Security Boulevard

2022 has proved to be the year where it’s impossible to negate the consequences of a data breach. Data breaches have the potential to destroy businesses. A small company can shut down all operations within six months of a breach. Larger companies can withstand the pinch, but not without a hefty cost. Even multinationals can […]. The post What are the Consequences of a Data Breach?

article thumbnail

Interpol arrests thousands of scammers in operation “First Light 2022”

The State of Security

Law enforcement agencies around the world appear to have scored a major victory in the fight against fraudsters, in an operation which has seized tens of millions of dollars and seen more than 2000 people arrested. Read more in my article on the Tripwire State of Security blog.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Hertzbleed exposes computers’ secret whispers

Malwarebytes

Hertzbleed is the name for a vulnerability that can be used to obtain cryptographic keys and other secret data from Intel and AMD CPUs, remotely. It works by monitoring changes in power consumption, which can be deduced by the careful timing of known workloads, thanks to a processor power saving feature called dynamic voltage and frequency scaling (DVFS).

article thumbnail

Difference Between Agent-Based and Network-Based Internal Vulnerability Scanning

The Hacker News

For years, the two most popular methods for internal scanning: agent-based and network-based were considered to be about equal in value, each bringing its own strengths to bear. However, with remote working now the norm in most if not all workplaces, it feels a lot more like agent-based scanning is a must, while network-based scanning is an optional extra.

129
129
article thumbnail

Ireland is now a part of the Microsoft Government Security Program (GSP)

CyberSecurity Insiders

Ireland government has proclaimed that it is joining Microsoft Government Security Program (GSP) and so will be getting needed help in defending its country’s critical infrastructure from cyber attacks. Thus the country will now on be able to access source code, much needed information on threats and early alerts on vulnerabilities on all Microsoft (MS) products and services.

article thumbnail

Top 10 Security Issues in Mobile App Development

Appknox

As a mobile app developer, you must develop and release fully functional and safe applications. While you can manage the functionality quite comfortably, making the application secure and resilient to cyber-attacks is hard. So, what should you do? Well, we got you covered.

Mobile 116
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Location data poses risks to individuals, organizations

CSO Magazine

The market for you and your device’s location is enormous and growing. That data is collected by your network provider, by apps on your smart devices, and by the websites with which you engage. It is the holy grail of marketing, and infosec’s nightmare. Companies that produce location-tracking algorithms and technological magic are riding the hyper-personalized marketing rocket, which continues to expand at breathtaking speed.

Risk 115
article thumbnail

UK ICO to retain millions in fines to meet legal expenses

CyberSecurity Insiders

Britain’s Information Commissioner Office (ICO) will from now on retain the accumulated sum as penalties to meet legal expenses. All these days, the estimated income per annum as GDPR fines were hitting £17 million or 4% of annual turnover and were being diverted into the government’s consolidated fund. But from now, as per the new agreement made with the Treasury and the Department for Digital, Culture, Media & Sport (the ICO will keep DCMS), an amount of £8 million to meet the litigation c

Mobile 112
article thumbnail

Microsoft Office 365 feature can help cloud ransomware attacks

Bleeping Computer

Security researchers are warning that threat actors could hijack Office 365 accounts to encrypt for a ransom the files stored in SharePoint and OneDrive services that companies use for cloud-based collaboration, document management and storage. [.].

article thumbnail

Cybercriminals Target Companies with Outdated Cybersecurity Procedures

Heimadal Security

Research conducted by Cymulate, a cybersecurity intelligence platform, found that 39 % of businesses were victims of cybercrime during the course of the preceding year; of those, two-thirds were victimized more than once. One in ten of the people who were struck more than once became prey to further cyberattacks of 10 or more instances It […].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Okta’s Matt Raible: How I became a Java hipster

InfoWorld on Security

Matt Raible is a well-known Java and JavaScript educator with several books to his credit and broad experience in the industry. He is currently developer advocate at Okta , where he focuses on security, and a member of the technology advisory board of JHipster , a leading hybrid Java and JavaScript development platform.

Education 108
article thumbnail

BlackCat Ransomware Gang Targeting Unpatched Microsoft Exchange Servers

The Hacker News

Microsoft is warning that the BlackCat ransomware crew is leveraging exploits for unpatched Exchange server vulnerabilities to gain access to targeted networks.

article thumbnail

Cyber Jagrukta Divas: A Ministry of Home Affairs Initiative

Security Boulevard

Cyber Jagrukta Divas is an initiative launched by the Ministry of Home Affairs to raise cybersecurity awareness in PSUs, especially banks and the government's critical infrastructure. The post Cyber Jagrukta Divas: A Ministry of Home Affairs Initiative appeared first on Kratikal Blogs. The post Cyber Jagrukta Divas: A Ministry of Home Affairs Initiative appeared first on Security Boulevard.

Banking 105
article thumbnail

We don’t need another infosec hero

CSO Magazine

There’s this belief among a lot of security professionals that we are special, in that we are the defenders of our companies. We like to think we hold ourselves to a higher standard of care than our coworkers. If not for us, the thinking goes, our companies would crash and burn in horrible ways. Breaches would run rampant. Data would be stolen left and right.

InfoSec 103
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

BlackCat Ransomware affiliates target unpatched Microsoft Exchange servers

Security Affairs

The BlackCat ransomware gang is targeting unpatched Exchange servers to compromise target networks, Microsoft warns. Microsoft researchers have observed BlackCat ransomware gang targeting unpatched Exchange servers to compromise organizations worldwide. The compromise of Exchange servers allows threat actors to access the target networks, perform internal reconnaissance and lateral movement activities, and steal sensitive documents before encrypting them. “For example, while the common ent

article thumbnail

Ransomware could target OneDrive and SharePoint files by abusing versioning configurations

CSO Magazine

Researchers warn that documents hosted in the cloud might not be out of reach for ransomware actors and that while they're harder to permanently encrypt due to the automated backup features of cloud service, there are still ways to make life hard for organizations. Researchers from Proofpoint have devised a proof-of-concept attack scenario that involves abusing the document versioning settings in Microsoft's OneDrive and SharePoint Online services that are part of Office 365 and Microsoft 365 cl

article thumbnail

Police Linked to Hacking Campaign to Frame Indian Activists

WIRED Threat Level

New details connect police in India to a plot to plant evidence on victims' computers that led to their arrest.

Hacking 129
article thumbnail

730K WordPress sites force-updated to patch critical plugin bug

Bleeping Computer

WordPress sites using Ninja Forms, a forms builder plugin with more than 1 million installations, have been force-updated en masse this week to a new build that addresses a critical security vulnerability likely exploited in the wild. [.].

99
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Transgender women found and created community in the 1980s internet

Security Boulevard

This article is part of a multi-article series celebrating Pride month and the role the internet has played in the history of the LGBTQIA+ community. . The internet has played an outsized and very visible role in the massive political and social gains of transgender people over the past two decades. But while it’s easy to point to modern-day social media and smartphones as instrumental tools for the trans community, trans people have actually been utilizing the internet to connect, learn, and or

article thumbnail

New MaliBot Android banking malware spreads as a crypto miner

Bleeping Computer

Threat analysts have discovered a new Android malware strain named MaliBot, which poses as a cryptocurrency mining app or the Chrome web browser to target users in Italy and Spain. [.].

Malware 99
article thumbnail

Healthcare data breach affects 2 million; Malware allows cybercriminals to steal payment card numbers

Security Boulevard

A new study by Surfshark discovered that the average American has been affected by at least seven data breaches since 2004. The IT company added “every U.S. internet user has lost 27 data points on average to online breaches, most of them emails, passwords and usernames,” by far the most out of any country around […]. The post Healthcare data breach affects 2 million; Malware allows cybercriminals to steal payment card numbers appeared first on BlackCloak | Protect Your Digital Life™.

article thumbnail

Revisit Your Password Policies to Retain PCI Compliance

Bleeping Computer

Organizations that are subject to the PCI regulations must carefully consider how best to address these new requirements. Some of the requirements are relatively easy to address. Even so, some of the new requirements go beyond what Windows native security mechanisms are capable of. Here is what you need to know. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.