Thu.Aug 12, 2021

article thumbnail

Why No HTTPS? The 2021 Version

Troy Hunt

More than 3 years ago now, Scott Helme and I launched a little project called Why No HTTPS? It listed the world's largest websites that didn't properly redirect insecure requests to secure ones. We updated it December before last and pleasingly, noted that more websites than ever were doing the right thing and forcing browsers down the secure path.

VPN 359
article thumbnail

For sale: Access to your company network. Price: Less than you'd think

Tech Republic Security

Access to secured networks is regularly sold on the Dark Web and 45% of those sales are less than $1,000.

203
203
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pakistan malware mutates into more nefarious variant

CyberSecurity Insiders

Like how the 2019 developed Corona Virus threat mutated into the latest Delta variant, a malware that was developed by hackers from Pakistan has reportedly mutated into a new nefarious variant, say experts. Security researchers from Black Lotus Labs, a business unit of US Telecom firm Lumen Technologies has discovered that a malware that was developed to target the power sectors of Afghanistan has now mutated into a more dangerous variant that could paralyze the critical infrastructure of India,

Malware 145
article thumbnail

Ransomware recovery: 8 steps to successfully restore from backup

CSO Magazine

According to a ransomware survey report released in June by Keeper Security, 49% of companies hit by ransomware paid the ransom—and another 22% declined to say whether they paid or not. Part of the reason is the lack of backups—specifically, the lack of usable backups. [ Learn how recent ransomware attacks define the malware's new age and 5 reasons why the cost of ransomware attacks is rising. | Get the latest from CSO by signing up for our newsletters.

Backups 145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Data Breach on French Luxury brand Chanel

CyberSecurity Insiders

A French luxury brand named Chanel has apologized to all of its customers for failing to protect the information of its users from hackers. The Korean based company that is into the business of perfume and clothes selling said that the data leak took place on August 8th, 2021 and was because of a cyber attack on a cloud based data storage firm. Prima facie has revealed that the stolen data includes birth dates, customer names, gender details, password, phone numbers and shopping & payment hi

article thumbnail

Recent shadow IT related incidents present lessons to CISOs

CSO Magazine

Mentioning the phrase “shadow IT” to CISOs often results in an eye-roll or a grimace. As one who spent most of his adult life within government dealing with home-based IT capabilities that far outstripped those in the office, I know this feeling. [ Learn the 5 key qualities of successful CISOs, and how to develop them and 7 security incidents that cost CISOs their jobs. | Sign up for CSO newsletters. ].

CISO 144

More Trending

article thumbnail

Black Hat USA 2021 Network Operations Center

Cisco Security

Black Hat is back! What an experience to be attending the first major cybersecurity conference since the lockdowns of the COVID-19 pandemic. Cisco Secure returned as a supporting partner of the Black Hat USA 2021 Network Operations Center (NOC) for the 5 th year ; joining conference producer Informa Tech and its other security partners. Like other Black Hat conferences, the mission of the NOC is to build a conference network that is secure, stable and accessible for the training events, briefing

DNS 138
article thumbnail

Microsoft’s PrintNightmare continues, shrugs off Patch Tuesday fixes

Malwarebytes

I doubt if there has ever been a more appropriate nickname for a vulnerable service than PrintNightmare. There must be a whole host of people in Redmond having nightmares about the Windows Print Spooler service by now. PrintNightmare is the name of a set of vulnerabilities that allow a standard user on a Windows network to execute arbitrary code on an affected machine (including domain controllers) as SYSTEM, allowing them to elevate their privileges as far as domain admin.

Internet 138
article thumbnail

Accenture hit by apparent ransomware attack

Graham Cluley

Accenture appears to have been hit by the LockBit ransomware gang, who are offering to sell data stolen from the global consultancy firm to interested parties.

article thumbnail

Ransomware gang uses PrintNightmare to breach Windows servers

Bleeping Computer

Ransomware operators have added PrintNightmare exploits to their arsenal and are targeting Windows servers to deploy Magniber ransomware payloads. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New Ransomware, New Method – DeepBlueMagic Ransomware Strain Discovered by Heimdal™

Heimadal Security

On Wednesday, the 11th of August, in the morning, our team of security experts was alerted to an incident that turned out to be a new ransomware strain along with a ransomware note, signed by a group dubbing themselves ‘DeepBlueMagic’. This new ransomware strain is a complex one, displaying a certain amount of innovation from […]. The post New Ransomware, New Method – DeepBlueMagic Ransomware Strain Discovered by Heimdal™ appeared first on Heimdal Security Blog.

article thumbnail

Microsoft Exchange servers are getting hacked via ProxyShell exploits

Bleeping Computer

Threat actors are actively exploiting Microsoft Exchange servers using the ProxyShell vulnerability to install backdoors for later access. [.].

Hacking 145
article thumbnail

New Ransomware, New Method – DeepBlueMagic Ransomware Strain Discovered by Heimdal™

Heimadal Security

On Wednesday, the 11th of August, in the morning, our team of security experts was alerted to an incident that turned out to be a new ransomware strain along with a ransomware note, signed by a group dubbing themselves ‘DeepBlueMagic’. This new ransomware strain is a complex one, displaying a certain amount of innovation from […]. The post New Ransomware, New Method – DeepBlueMagic Ransomware Strain Discovered by Heimdal™ appeared first on Heimdal Security Blog.

article thumbnail

Examining threats to device security in the hybrid workplace

We Live Security

As employees split their time between office and off-site work, there’s a greater potential for company devices and data to fall into the wrong hands. The post Examining threats to device security in the hybrid workplace appeared first on WeLiveSecurity.

125
125
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

UK NCSC launches tool to flag scam emails for Microsoft Office 365 Customers

CyberSecurity Insiders

Britain’s National Cyber Security Centre has launched a special tool that will enable Microsoft Office 365 customers to flag scammed emails at just a click of a button. The service is already active since April this year and news is out that within months of its launch the NCSC has received over 6.5 million reports from the public related to cyber frauds.

Scams 121
article thumbnail

Microsoft fixes Print Spooler bugs with August Patch Tuesday rollout

Tech Republic Security

The fix, though, means that only administrators will be able to install print drivers on Windows PCs.

148
148
article thumbnail

How Companies Can Protect Themselves from Password Spraying Attacks

The Hacker News

Attackers are using many types of attacks to compromise business-critical data. These can include zero-day attacks, supply chain attacks, and others. However, one of the most common ways that hackers get into your environment is by compromising passwords. The password spraying attack is a special kind of password attack that can prove effective in compromising your environment.

Passwords 120
article thumbnail

Crypto Hacker Returns Most of Funny Money Stolen from Poly

Security Boulevard

The hacker who stole $600 million of imaginary money from Poly Network earlier this week, has started to give it back. The post Crypto Hacker Returns Most of Funny Money Stolen from Poly appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

QR Code Scammers Get Creative with Bitcoin ATMs

Threatpost

Threat actors are targeting everyone from job hunters to Bitcoin traders to college students wanting a break on their student loans, by exploiting the popular technology's trust relationship with users.

article thumbnail

Let the Games Begin! TikTok Partners with NICE to Attract Young Cybersecurity Professionals

CyberSecurity Insiders

The cybersecurity industry is struggling with a 3.1 million worldwide skills gap, so the need to attract people to the profession is acute. But closing the gap is no easy task, and getting young people interested in the field is challenging. Innovative ideas to attract would-be cybersecurity professionals are always welcome. One such idea involves a collaboration by TikTok and the U.S.

article thumbnail

3 Metrics to Gauge Cybersecurity Program Health

Security Boulevard

Imagine the United Nations General Assembly with no translators—and people speaking dozens of different languages. That’s what it can be like when security teams share metrics and data with their organization’s board of directors. The communications gap leaves many CISOs struggling to explain the value of security investments—and if security professionals can’t communicate that value, The post 3 Metrics to Gauge Cybersecurity Program Health appeared first on Security Boulevard.

article thumbnail

Microsoft warns of a evasive year-long spear-phishing campaign targeting Office 365 users

Security Affairs

Microsoft warns of a long-running spear-phishing campaign that has targeted Office 365 customers in multiple attacks since July 2020. Microsoft revealed that a year-long spear-phishing campaign has targeted Office 365 customers in multiple attacks starting with July 2020. The attackers used invoice-themed XLS.HTML attachments, Microsoft reported that they changed obfuscation and encryption mechanisms every 37 days on average, a circumstance that demonstrates high motivation and the threat actors

Phishing 110
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Payment Security Experts Emphasize Working Together

PCI perspectives

The PCI SSC Latin American Forum , an online event took place this week with more than 1,100 payment security practitioners from Latin America discussing the latest in payment security and standards. Here we talk with Carlos Caetano, PCI Security Standards Council Associate Director , Latin American Region for Brazil, Elder Vinicius Telles de Arruda, Information Security Manager, Getnet ; Enildo Barros, IT Services Head, C6 Bank and Ricardo Nilsen Moreno, Information Security Superintendent, Ban

Banking 110
article thumbnail

S3 Ep45: Routers attacked, hacking tool hacked, and betrayers betrayed [Podcast]

Naked Security

Latest episode - listen now! (And learn about the Navajo Nation's selfless cryptographic contribution to America.).

Hacking 138
article thumbnail

When 2FA on your Linux servers won't let you in, try this fix

Tech Republic Security

When your Linux servers are giving you fits, Jack Wallen has the solution for you.

146
146
article thumbnail

Microsoft warns of a new unpatched Windows Print Spooler RCE zero-day

Security Affairs

Microsoft is warning of another zero-day Windows print spooler vulnerability, tracked as CVE-2021-36958, that could allow local attackers to gain SYSTEM privileges. Microsoft published a security advisory to warn its customers of another remote code execution zero-vulnerability, tracked as CVE-2021-36958 , that resides in the Windows Print Spooler component.

Hacking 110
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Wiper Malware Grows More Malicious

Security Boulevard

The use of wiper malware—a tool used by nation-states under the guise of ransomware to inflict as much damage as possible and completely disrupt operations—as a malicious attack is not new, but recent changes have made the threat more dangerous. Unlike ransomware, where financial gain is the primary driver, wipers are purely destructive. Attacks using.

Malware 109
article thumbnail

Magniber Ransomware operators use PrintNightmare exploits to infect Windows servers

Security Affairs

Threat actors behind the Magniber Ransomware are using PrintNightmare exploits in attacks aimed at Windows servers. Threat actors behind the Magniber Ransomware are exploiting the PrintNightmare flaws ( CVE-2021-1675 , CVE-2021-34527 , and CVE-2021-36958 ) to infect Windows servers. The PrintNightmare flaws reside in the Windows Print Spooler service, print drivers, and the Windows Point and Print feature.

article thumbnail

5 Types of School Violence And How IT Can Help

Security Boulevard

K-12 IT teams can use a variety of tools to fight these 5 types of school violence School violence has been a problem as long as there have been schools. In this situation, the word school indicates where the violence takes place, not a type of violence. There are five common types of school violence […]. The post 5 Types of School Violence And How IT Can Help appeared first on ManagedMethods.

Education 109
article thumbnail

Experts Shed Light On New Russian Malware-as-a-Service Written in Rust

The Hacker News

A nascent information-stealing malware sold and distributed on underground Russian underground forums has been written in Rust, signalling a new trend where threat actors are increasingly adopting exotic programming languages to bypass security protections, evade analysis, and hamper reverse engineering efforts.

Malware 109
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.