Fri.Feb 11, 2022

article thumbnail

FBI: Criminals escalating SIM swap attacks to steal millions of dollars

Tech Republic Security

The federal agency says hundreds of victims have lost money due to scams over a two-year span. The post FBI: Criminals escalating SIM swap attacks to steal millions of dollars appeared first on TechRepublic.

Scams 210
article thumbnail

Update now! Apple fixes actively exploited zero-day

Malwarebytes

Apple has released a security fix for a zero-day vulnerability ( CVE-2022-22620 ) that it says “may have been actively exploited.” According to the security update information provided by Apple the vulnerability exists in WebKit—the HTML rendering engine component of its Safari browser—and can be used by an attacker to create web content that may lead to arbitrary code execution.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hybrid work and the Great Resignation lead to cybersecurity concerns

Tech Republic Security

Code42’s study goes into detail about the risks facing cybersecurity leaders and practitioners in the wake of the Great Resignation. The post Hybrid work and the Great Resignation lead to cybersecurity concerns appeared first on TechRepublic.

article thumbnail

AI & ML Cybersecurity: The Latest Battleground for Attackers & Defenders

eSecurity Planet

Machine learning (ML) and artificial intelligence (AI) have emerged as critical tools for dealing with the ever-growing volume and complexity of cybersecurity threats. Machines can recognize patterns to detect malware and unusual activity better than humans and classic software. The technology also predicts potential attacks and automatically responds to threats by identifying specific trends and cycles.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

iOS users: Patch now to avoid falling prey to this WebKit vulnerability

Tech Republic Security

iPhones, iPads and the iPod Touch are all at risk, and it doesn’t matter what web browser you use: All of them could let an attacker execute arbitrary code on an infected device. The post iOS users: Patch now to avoid falling prey to this WebKit vulnerability appeared first on TechRepublic.

Risk 191
article thumbnail

Mandiant is for Sale and Microsoft Should Get Serious with Enterprise Security

Security Boulevard

FireEye Failed, Mandiant is for Sale and it’s Time for Microsoft to Get Serious with Enterprise Security An autopsy of FireEye’s missteps and why Microsoft should Acquire Mandiant and create a Security Division It’s widely rumored that Microsoft (MSFT) is in talks to acquire Mandiant (MNDT), the company once known as FireEye (FEYE). As an. The post Mandiant is for Sale and Microsoft Should Get Serious with Enterprise Security appeared first on Security Boulevard.

More Trending

article thumbnail

What is Cybersecurity Risk Management?

eSecurity Planet

Risk management is a concept that has been around as long as companies have had assets to protect. The simplest example may be insurance. Life, health, auto, and other insurance are all designed to help a person protect against losses. Risk management also extends to physical devices, such as doors and locks to protect homes and vehicles, vaults to protect money and precious jewels, and police, fire, and CCTV to protect against other physical risks.

Risk 123
article thumbnail

New Magnet Forensics app automates, coordinates cybersecurity response

CSO Magazine

A slow response to a data breach or other cybersecurity incident can cost companies time and money, as well as damage to their reputation. To help companies accelerate their response to cybersecurity incidents, Magnet Forensics is offering a new application, Magnet Automate Enterprise, designed to automatically trigger investigations into security breaches and synchronize incident detection and response tasks by third party tools.

article thumbnail

FritzFrog Botnet Is Back and Focuses on Education, Healthcare, and Government Entities

Heimadal Security

The FritzFrog botnet, which has been operative for more than two years, has reemerged with a concerning infection rate, having grodawn tenfold in just a month after compromising medical, education, and government systems via a vulnerable SSH server. The malware was noticed in August 2020 and is written in the Golang programming language. As explained […].

Education 122
article thumbnail

Top 5 Reasons Companies Choose Arkose Labs Over reCAPTCHA Enterprise

Security Boulevard

Stopping automated attacks is key to protecting businesses and users in today’s threat landscape. Bots are vital to attackers being able to launch attacks at scale and profitably. To stop bot-driven attacks, many large companies rely on reCAPTCHA Enterprise, a version of google’s reCAPTCHA that claims to work invisibly on the back end to stop […]. The post Top 5 Reasons Companies Choose Arkose Labs Over reCAPTCHA Enterprise appeared first on Security Boulevard.

122
122
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CISA urges orgs to patch actively exploited Windows SeriousSAM bug

Bleeping Computer

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added to the catalog of vulnerabilities another 15 security issues actively used in cyberattacks. [.].

article thumbnail

Kubernetes Incident Response strategy – A Complete Guide 2022

Security Boulevard

The post Kubernetes Incident Response strategy – A Complete Guide 2022 appeared first on PeoplActive. The post Kubernetes Incident Response strategy – A Complete Guide 2022 appeared first on Security Boulevard.

122
122
article thumbnail

Twitter is down with "Something went wrong" errors

Bleeping Computer

Twitter is currently experiencing a worldwide service disruption that makes it impossible for users to read tweets on the web and load threads using the mobile app. [.].

Mobile 118
article thumbnail

BSides Perth 2021 – Andre de Moeller Samarin & ‘There Are Plenty Of Phish In The Sea’

Security Boulevard

Many thanks to BSides Perth for publishing their tremendous videos from the BSides Perth 2021 Conference on the organization’s YouTube channel. Permalink. The post BSides Perth 2021 – Andre de Moeller Samarin & ‘There Are Plenty Of Phish In The Sea’ appeared first on Security Boulevard.

Phishing 117
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Hacking Group ‘ModifiedElephant’ Has Been Living Out of Sight for a Long Time

Heimadal Security

It has been discovered that a hacking group dubbed ‘ModifiedElephant’, described as an APT (advanced persistent threat) actor has been engaging in its malicious activities in secret for a decade, avoiding detection and correlation between attacks due to the employed methods. Bringing ‘ModifiedElephant’ Out of the Shadows Researchers from SentinelLabs have recently published a report […].

Hacking 113
article thumbnail

The powerful incentives for developing smartphone spyware

Security Boulevard

A recent investigation by Ronen Bergman and Mark Mazzetti in The New York Times Magazine opened the curtains into the complex, high-stakes world surrounding commercially available smartphone spyware. Zeroing in on NSO Group’s Pegasus product, the reporters detailed the powerful incentives at play in the proliferation of this spyware. The post The powerful incentives for developing smartphone spyware appeared first on Security Boulevard.

Spyware 116
article thumbnail

When love hurts: Watch out for romance scams this Valentine’s Day

We Live Security

Don’t be the next victim – spot the signs of a faux romance in time and send that scammer ‘packing’. The post When love hurts: Watch out for romance scams this Valentine’s Day appeared first on WeLiveSecurity.

Scams 129
article thumbnail

Joy Of Tech® ‘Facebook Feeds The Fools’

Security Boulevard

via the Comic Noggins of Nitrozac and Snaggy at The Joy of Tech® ! Permalink. The post Joy Of Tech® ‘Facebook Feeds The Fools’ appeared first on Security Boulevard.

113
113
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Hackers Planted Fake Digital Evidence on Devices of Indian Activists and Lawyers

The Hacker News

A previously unknown hacking group has been linked to targeted attacks against human rights activists, human rights defenders, academics, and lawyers across India in an attempt to plant "incriminating digital evidence.

Hacking 110
article thumbnail

Why I Joined Balbix – Helping Security Leaders Go From Defense to Offense

Security Boulevard

I played rugby while growing up. It’s a great game of offense and defense, just like football. When the opponent has the ball, you must defend and tackle. I love a good tackle (like probably every sports fan!). However, my favorite part of playing rugby was getting the ball and going on the offensive. It …. Read More. The post Why I Joined Balbix – Helping Security Leaders Go From Defense to Offense appeared first on Security Boulevard.

113
113
article thumbnail

Microsoft to Disable Autorun MOTW Macros – End of an Era for Macro Malware or Hard Reset?

Heimadal Security

In an attempt to curb the ever-increasing macro malware incidence rate, Microsoft has announced that all macros bearing the Mark of the Web (MOTW) attribute will be disabled by default. Effective immediately, all version 2203 Microsoft Office products (e.g., Excel, Visio, Access, PowerPoint, and Word) will benefit from this change, which will become a permanent […].

Malware 107
article thumbnail

Spanning Release Notes: Spanning Backup for Microsoft 365 Launches UK Data Center

Security Boulevard

Spanning Backup for Microsoft 365 has launched a UK data center to help customers and prospects in the EMEA region maintain compliance & data sovereignty. The post Spanning Release Notes: Spanning Backup for Microsoft 365 Launches UK Data Center appeared first on Security Boulevard.

Backups 109
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Croatian phone carrier data breach impacts 200,000 clients

Bleeping Computer

Croatian phone carrier 'A1 Hrvatska' has disclosed a data breach exposing the personal information of 10% of its customers, roughly 200,000 people. [.].

article thumbnail

What to Do if Your Email Account Has Been Hacked

Heimadal Security

My email account has been hacked. How much trouble am I in? Well, having your email account cracked could pose a serious problem given that your photos, contracts, invoices, tax forms, reset passwords for every other account, and sometimes even passwords or credit card PINs are all saved there. Plus: our emails are interconnected to all […]. The post What to Do if Your Email Account Has Been Hacked appeared first on Heimdal Security Blog.

article thumbnail

CISA orders federal agencies to update iPhones until Feb 25th

Bleeping Computer

The US Cybersecurity and Infrastructure Security Agency (CISA) has added a new flaw to its catalog of vulnerabilities exploited in the wild, an Apple WebKit remote code execution bug used to target iPhones, iPads, and Macs. [.].

article thumbnail

Cyberdemic 2.0?

Security Boulevard

The 2022 Experian Data Breach Industry report covers the impact of breaches over the past year and turns an eye towards the upcoming months as well, forecasting implications for the continued barrage of cyberattacks. The report covers trends in the digital landscape that have manifested due to natural disasters and gambling sites (leading to more phishing scams), as well as.

Scams 104
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Apple zero-day drama for Macs, iPhones and iPads – patch now!

Naked Security

Sudden update! Zero-day browser hole! Drive-by malware danger! Patch Apple laptops and phones now.

Malware 140
article thumbnail

How to cybersecurity: Gravity is a harsh mistress

Security Boulevard

Knowledge alone isn’t enough to manage vulnerabilities. Developers need to be part of a proactive security process with integrated AppSec tools. The post How to cybersecurity: Gravity is a harsh mistress appeared first on Software Integrity Blog. The post How to cybersecurity: Gravity is a harsh mistress appeared first on Security Boulevard.

article thumbnail

Look for attack surface management to go mainstream in 2022

CSO Magazine

Attack surface management (ASM) is a somewhat confusing topic that starts with a fundamental question: What exactly is the attack surface? In reality, it’s everything—internal assets, external corporate assets, third-party assets, people, everything. That said, the emerging attack surface management category focuses on internet-facing assets alone.

Internet 103
article thumbnail

CISA adds 15 new vulnerabilities to its Known Exploited Vulnerabilities Catalog

Security Affairs

The U.S. CISA has added to the catalog of vulnerabilities another 15 security vulnerabilities actively exploited in the wild. The US Cybersecurity & Infrastructure Security Agency (CISA) has added fifteen more flaws to the Known Exploited Vulnerabilities Catalog. The ‘ Known Exploited Vulnerabilities Catalog ‘ is a list of known vulnerabilities that threat actors have abused in attacks and that are required to be addressed by Federal Civilian Executive Branch (FCEB) agencies.

IoT 100
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.