Thu.Jan 20, 2022

article thumbnail

San Francisco Police Illegally Spying on Protesters

Schneier on Security

Last summer, the San Francisco police illegally used surveillance cameras at the George Floyd protests. The EFF is suing the police: This surveillance invaded the privacy of protesters, targeted people of color, and chills and deters participation and organizing for future protests. The SFPD also violated San Francisco’s new Surveillance Technology Ordinance.

article thumbnail

Microsoft RDP vulnerability makes it a breeze for attackers to become men-in-the-middle

Tech Republic Security

The Microsoft RDP vulnerability is a serious problem, but with a few caveats: It's been patched, and experts say it may be less likely to happen than it seems at first glance.

218
218
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Here’s why EDR and XDR systems failed to curtail the ransomware wave of 2021

The Last Watchdog

Looking back, 2021 was a breakout year for ransomware around the globe, with ransoms spiking to unprecedented multi-million dollar amounts. Related: Colonial Pipeline attack ups ransomware ante. All this while Endpoint Detection and Response system (EDR) installations are at an all-time high. EDR systems are supposed to protect IT system endpoints against these very malware, ransomware, and other types of malicious code.

article thumbnail

Secure your passwords and access them anywhere with LastPass

Tech Republic Security

LastPass's Premium Plan keeps your digital life secure and at your fingertips with management for an unlimited number of passwords and seamless access across all of your devices.

Passwords 171
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How to activate multifactor authentication everywhere

Thales Cloud Protection & Licensing

How to activate multifactor authentication everywhere. divya. Thu, 01/20/2022 - 10:19. The impact of not having multifactor authentication (MFA) activated for all users is now well known by enterprises. Verizon’s Data Breach Investigation 2021 Report indicates that over 80% of breaches evolve phishing, brute force or the use of lost or stolen credentials.

article thumbnail

Does Your Cyberinsurance Policy Cover Cyberwar?

Security Boulevard

Despite your best efforts to prevent it, you get hit by a massive cyberattack. Maybe it’s a data breach; maybe a ransomware attack or maybe a supply chain disruption. You engage a forensics team, work with law enforcement entities and find out that the likely perpetrators were hackers in Russia; possibly working with the Russian. The post Does Your Cyberinsurance Policy Cover Cyberwar?

More Trending

article thumbnail

Protecting Data in the Cloud: A Work in Progress

Security Boulevard

Throughout its history, the tech industry has had to deal with constant change, increasingly complex architectures and security challenges. Security is a particularly deep well of concepts to navigate. One offshoot of this is acronym fatigue, a never-ending, ever-changing mishmash of insider terms that are intended to define markets. The advent of cloud has taken.

article thumbnail

WordPress plugin flaw puts users of 20,000 sites at phishing risk

Bleeping Computer

The WordPress WP HTML Mail plugin, installed in over 20,000 sites, is vulnerable to a high-severity flaw that can lead to code injection and the distribution of convincing phishing emails. [.].

Phishing 135
article thumbnail

WAN report: Complexity continue to grow as more organizations close legacy data centers

Tech Republic Security

The sixth annual report from Aryaka found that IT teams are planning to invest more in 2022 but expect more transparency and control.

141
141
article thumbnail

Attacks Escalating Against Linux-Based IoT Devices

eSecurity Planet

Incidents of malware targeting Linux-based Internet of Things (IoT) devices jumped by more than a third in 2021, with three malware families the primary drivers behind the increase. According to a report by CrowdStrike , there was a 35 percent year-over year growth in 2021 of malware targeting these devices, and the XorDDoS, Mirai and Mozi families were responsible for 22 percent of all Linux-based IoT malware.

IoT 132
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cisco bug gives remote attackers root privileges via debug mode

Bleeping Computer

Cisco has fixed a critical security flaw discovered in the Cisco Redundancy Configuration Manager (RCM) for Cisco StarOS Software during internal security testing. [.].

Software 135
article thumbnail

Deploy a Bitwarden server with Docker: Here's how

Tech Republic Security

Are you looking to deploy an in-house password manager server? Jack Wallen shows you how with Bitwarden and Docker.

article thumbnail

Microsoft lists the Windows 10 group policies to avoid

Bleeping Computer

Microsoft released a list of twenty-five group policies that admins should not use in Windows 10 and Windows 11 as they do not provide optimal behavior or cause unexpected results. [.].

131
131
article thumbnail

Kasada Awarded a 2021 Cybersecurity Excellence Award

Security Boulevard

Company Recognized for Easy, Effective Solution That Doesn’t Affect the Consumer Experience NEW YORK -- January 20, 2022 -- Kasada, provider of the most effective and easiest way to defend against advanced bot attacks, today announced that it has been awarded a 2021 Internet Telephony Cybersecurity Excellence Award by TMC. Kasada was recognized by TMC [.].

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Indonesia's central bank confirms ransomware attack, Conti leaks data

Bleeping Computer

Bank Indonesia (BI), the central bank of the Republic of Indonesia, has confirmed today that a ransomware attack hit its networks last month. [.].

Banking 144
article thumbnail

Biden memo aims to bolster cybersecurity in national security systems

CSO Magazine

United States President Joe Biden issued a 17-page National Security Memorandum (NSM) yesterday containing new cybersecurity requirements for national security systems (NSS). The memo's purpose is to ensure that these more sensitive systems employ the same or more stringent cybersecurity measures spelled out for federal civilian systems in Biden’s comprehensive cybersecurity executive order issued in May 2021.

article thumbnail

Steer clear of gift card balance scams

Malwarebytes

Rogue ads are a problem-causing menace which can strike in many ways. Malvertising often uses a combination of exploits to drop malware. Phishing campaigns get the job done with social engineering and bogus websites. This particular incident is an example of the latter , and a good reminder to be cautious when clicking. Shall we take a look? Balancing your gift cards.

Scams 126
article thumbnail

NFTs – Protecting the investment

CyberSecurity Insiders

This blog was written by an independent guest blogger. Non-fungible tokens (NFTs) are the new player in the financial investment market. They’ve seen tremendous interest from a wide range of parties, whether that be institutional investors or retail hobbyists looking to find an angle. As with anything involving money, malicious actors are already starting to take hold; Insider magazine recently highlighted the 265 Ethereum (roughly $1.1 million) theft due to a fraudulent NFT scheme.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Critical OWASP Top 10 API Security Threats

Security Boulevard

It’s no secret that APIs are under attack. Companies are struggling to keep their APIs safe and secure from accidental breaches to malicious hacks. The problem will only worsen as. The post Critical OWASP Top 10 API Security Threats appeared first on Indusface. The post Critical OWASP Top 10 API Security Threats appeared first on Security Boulevard.

Hacking 125
article thumbnail

Cloud services now spreading Malware

CyberSecurity Insiders

Cybersecurity researchers from Cisco Talos have issued a warning that hackers are now taking help of cloud service platforms to spread malware Trojans such as Nanocore, Netwire, and AsyncRAT having ability to steal critical info from the victimized devices. Information is out that currently companies operating in Canada, Italy, United States, Singapore and Malaysia are being targeted by spear phishing attacks since Oct’2021.

Malware 126
article thumbnail

Why VPNs and Passwords Aren’t Enough

Security Boulevard

Sometimes it’s the littlest things that can make the biggest difference. Take passwords, for instance. While few would argue against the necessity of choosing a strong password, many companies and employees continue to ignore best practices in password creation—or perhaps they are simply unaware of what this requires. Instead, people often choose easy-to-guess, predictable passwords.

Passwords 124
article thumbnail

483 Crypto.com accounts compromised in $34 million hack

Bleeping Computer

Crypto.com has confirmed that a multi-million dollar cyber attack led to the compromise of 400 of its customer accounts. Although, the company's CEO stresses that customer funds are not at risk. Crypto.com is reportedly the world's third-largest cryptocurrency trading platform. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Apple fixes security vulnerability that allowed websites read browser data

CyberSecurity Insiders

Apple has discovered a new security flaw that allowed websites to read Safari browser data and even a user’s Google ID. And what’s concerning is that it affects all the Apple Operating System platforms including iOS 15, iPadOS 15 and newly released MacOS Monterey. The tech giant has acknowledged the issue as critically legitimate announced that it has released a fix in its Release Candidate and is supposed to be rolled out soon.

article thumbnail

New MoonBounce UEFI malware used by APT41 in targeted attacks

Bleeping Computer

Security analysts have discovered and linked MoonBounce, "the most advanced" UEFI firmware implant found so far in the wild, to the Chinese-speaking APT41 hacker group (also known as Winnti). [.].

Firmware 124
article thumbnail

BadUSB explained: How rogue USBs threaten your organization

CSO Magazine

In January 2022, the FBI issued a public warning over a USB attack campaign in which numerous USB drives, laced with malicious software, were sent to employees at organizations in the transportation, defense, and insurance sectors between August and November 2021. The USBs came with fake letters impersonating the Department of Health and Human Services and Amazon, sent via the U.S.

Insurance 123
article thumbnail

Key Criteria for Choosing Mobile App Security Solution Vendor

Appknox

Mobile phone apps are more popular than ever with a rapidly expanding user base each year. They have literally made everything come to the fingertips of the users and there’s a significant demand for mobile apps for just about everything, generating great competition and pressure among app developers around the world. The obligation towards the fulfilment of demand and continuous app delivery has led to some key aspects such as security getting less attention than they deserve in the SDLC proces

Mobile 123
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Jail for prolific romance fraudster who fleeced besotted lonely hearts

The State of Security

To his victims he was "Tony Eden", a middle-aged white man looking for love online, while working overseas for a drilling company. But in reality he was a school caretaker called Osagie Aigbonohan, originally from Lagos, Nigeria, and part of a criminal gang with links to the notorious Black Axe group. Read more in my article on the Tripwire State of Security blog.

Scams 122
article thumbnail

‘Anomalous’ spyware stealing credentials in industrial firms

Bleeping Computer

Researchers have uncovered several spyware campaigns that target industrial enterprises, aiming to steal email account credentials and conduct financial fraud or resell them to other actors. [.].

Spyware 123
article thumbnail

A Trip to the Dark Site — Leak Sites Analyzed

The Hacker News

Gone are the days when ransomware operators were happy with encrypting files on-site and more or less discretely charged their victims money for a decryption key. What we commonly find now is encryption with the additional threat of leaking stolen data, generally called Double-Extortion (or, as we like to call it: Cyber Extortion or Cy-X).

article thumbnail

2FA Bypassed in $34.6M Crypto.com Heist

Threatpost

In a display of 2FA's fallibility, unauthorized transactions approved without users' authentication bled 483 accounts of funds.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.