Mon.May 17, 2021

article thumbnail

Is 85% of US Critical Infrastructure in Private Hands?

Schneier on Security

Most US critical infrastructure is run by private corporations. This has major security implications, because it’s putting a random power company in — say — Ohio — up against the Russian cybercommand, which isn’t a fair fight. When this problem is discussed, people regularly quote the statistic that 85% of US critical infrastructure is in private hands.

article thumbnail

How penetration testing can promote a false sense of security

Tech Republic Security

Penetration testing in and of itself is a good way to test cybersecurity, but only if every nook and cranny of the digital environment is tested; if not, there is no need to test.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RSAC insights: Introducing ‘CWPP’ and ‘CSPM,’ new frameworks to secure cloud infrastructure

The Last Watchdog

A greater good has come from Capital One’s public pillaging over losing credit application records for 100 million bank customers. Related: How credential stuffing fuels account takeovers. In pulling off that milestone hack, Paige Thompson took advantage of CapOne’s lack of focus on cloud security as the banking giant rushed headlong into leveraging Amazon Web Services.

article thumbnail

Cybersecurity spending to hit $150 billion this year

Tech Republic Security

The 12% bump in spending will be driven by ongoing demand for remote workers and cloud security, says Gartner.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Take action now – FluBot malware may be on its way

We Live Security

Why FluBot is a major threat for Android users, how to avoid falling victim, and how to get rid of the malware if your device has already been compromised. The post Take action now – FluBot malware may be on its way appeared first on WeLiveSecurity.

Malware 145
article thumbnail

Cyberinsurance giant AXA hit by ransomware attack after saying it would stop covering ransom payments

Graham Cluley

One week after the French branch of cyberinsurance giant AXA said that it would no longer be writing policies to cover ransomware payments, the company's operations in Thailand, Malaysia, Hong Kong, and the Phillippines have reportedly been hit. by a ransomware attack.

More Trending

article thumbnail

Codecov hackers gained access to Monday.com source code

Bleeping Computer

Monday.com has recently disclosed the impact of the Codecov supply-chain attack that affected multiple companies. As reported by BleepingComputer last month, popular code coverage tool Codecov had been a victim of a supply-chain attack that lasted for two months. [.].

137
137
article thumbnail

Android stalkerware threatens victims further and exposes snoopers themselves

We Live Security

ESET research reveals that common Android stalkerware apps are riddled with vulnerabilities that further jeopardize victims and expose the privacy and security of the snoopers themselves. The post Android stalkerware threatens victims further and exposes snoopers themselves appeared first on WeLiveSecurity.

Mobile 143
article thumbnail

Intel: Thoughtful security is essential for innovation

Tech Republic Security

Intel execs stressed the importance of secure technologies and solid collaborations to improve product resilience and fuel innovation.

article thumbnail

Exploit released for wormable Windows HTTP vulnerability

Bleeping Computer

Proof-of-concept exploit code has been released over the weekend for a critical wormable vulnerability in the latest Windows 10 and Windows Server versions. [.].

136
136
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

PowerShell Is Source of More Than a Third of Critical Security Threats

eSecurity Planet

PowerShell was the source of more than a third of critical threats detected on endpoints in the second half of 2020, according to a Cisco research study released at the RSA Conference today. The top category of threats detected across endpoints by Cisco Secure Endpoint was dual-use tools leveraged for exploitation and post-exploitation tasks. PowerShell Empire, Cobalt Strike, PowerSploit, Metasploit and other such tools have legitimate uses, Cisco notes, but they’ve become part of the atta

article thumbnail

Cybersecurity Training: Raising Awareness And Securing Your Business

The State of Security

Organizations are increasingly faced with threats from sophisticated criminal organizations and nation-state actors. To mitigate the risks posed by cyber criminals, organizations must secure and protect their proprietary and sensitive information. They must also commit to training their employees to do their part to protect proprietary and sensitive information.

article thumbnail

Simplicity is the Necessary Killer Security Feature

Security Boulevard

Pre-COVID-19, IT and security teams were being challenged by too many projects, a lack of resources and teams that lacked enough people. After a year like no other, there is much self-congratulation going on about compressing five years of digital transformation plans into five months. That is certainly good for the business and the bottom. The post Simplicity is the Necessary Killer Security Feature appeared first on Security Boulevard.

article thumbnail

Teaching kids internet safety tips for Zoom parties

CyberSecurity Insiders

This blog was written by an independent guest blogger. Image Source: Pexels. The internet has changed over the years. Kids today are less interested in random chat rooms, and more inclined to connect with their friends via social media. Most recently, Zoom parties have become the norm for kids, especially due to the COVID-19 pandemic. On paper, Zoom parties can be great ways for kids to stay connected.

Internet 120
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

FBI spots spear-phishing posing as Truist Bank bank to deliver malware

Bleeping Computer

Threat actors impersonated Truist, the sixth-largest U.S. bank holding company, in a spear-phishing campaign attempting to infect recipients with what looks like remote access trojan (RAT) malware. [.].

Banking 117
article thumbnail

U.S. Pipeline Ransomware Attackers Go Dark After Servers and Bitcoin Are Seized

The Hacker News

Just as Colonial Pipeline restored all of its systems to operational status in the wake of a crippling ransomware incident a week ago, DarkSide, the cybercrime syndicate behind the attack, claimed it lost control of its infrastructure, citing a law enforcement seizure.

article thumbnail

5 things CISOs want to hear about SASE at the RSA Conference

CSO Magazine

I’ve been blogging about what should be the “big 3” topics at this week's (virtual) RSA conference. I started with a blog about XDR followed by another about Zero Trust. My final blog of this series looks at what CISOs want to hear about SASE at RSA.

CISO 112
article thumbnail

Threat Actors Target South Korean and Aussie Users with Malicious Emails Disguised as Accounting Ledgers

Hot for Security

Threat actors are again targeting taxpayers as they prepare their returns in a new phishing campaign that seeks to infect recipients’ machines with Remote Access Trojans. Bitdefender Antispam Lab spotted the most recent malspam campaign targeting tens of thousands of users at the beginning of May. 98.34 percent of the attacks appear to have originated from IP addresses in Bangladesh, with 76.08% of targeted users in South Korea, 17% in Australia and 1% in the US.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Why Password Hygiene Needs a Reboot

The Hacker News

In today's digital world, password security is more important than ever. While biometrics, one-time passwords (OTP), and other emerging forms of authentication are often touted as replacements to the traditional password, today, this concept is more marketing hype than anything else.

Passwords 110
article thumbnail

56% of security managers say today’s cyber workforce lacks soft skills

SC Magazine

A full 56% of cybersecurity pros surveyed by the Information Systems Audit and Control Association (ISACA) say that today’s cyber workers tend to lack soft skills that include written communications, the ability to make presentations, and work with a team. “Grit and perseverance are really important to me,” said Gregory Touhill, director of the CERT Division at the Software Engineering Institute at Carnegie Mellon University.

article thumbnail

Sonrai Wins InfoSec Awards At RSA Conference 2021

Security Boulevard

Sonrai Security, the leader in identity and data security for public cloud, is proud to announce it has won the […]. The post Sonrai Wins InfoSec Awards At RSA Conference 2021 appeared first on Sonrai Security. The post Sonrai Wins InfoSec Awards At RSA Conference 2021 appeared first on Security Boulevard.

InfoSec 106
article thumbnail

Colonial Pipeline take-away for CISOs: Embrace the mandates

CSO Magazine

Many in mainstream media have characterized the DarkSide attack on Colonial Pipeline , which operates a significant portion of the nation’s critical energy infrastructure, as a wake-up call for CIOs and CISOs. If that is the case, then they are hard of hearing as this klaxon has been sounding for many years, as company after company fends off ransomware attacks. [ Learn what you need to know about defending critical infrastructure. | Get the latest from CSO by signing up for our newsletters. ].

CISO 102
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

What’s new in the 2021 ‘Open Source Security and Risk Analysis’ report

Security Boulevard

As the use of open source has grown, so has the number of vulnerabilities. Uncover the latest findings from the 2021 OSSRA report. The post What’s new in the 2021 ‘Open Source Security and Risk Analysis’ report appeared first on Software Integrity Blog. The post What’s new in the 2021 ‘Open Source Security and Risk Analysis’ report appeared first on Security Boulevard.

Risk 100
article thumbnail

Experts Warn About Ongoing AutoHotkey-Based Malware Attacks

The Hacker News

Cybersecurity researchers have uncovered an ongoing malware campaign that heavily relies on AutoHotkey (AHK) scripting language to deliver multiple remote access trojans (RAT) such as Revenge RAT, LimeRAT, AsyncRAT, Houdini, and Vjw0rm on target Windows systems.

Malware 100
article thumbnail

7 keys to selecting a low-code platform

InfoWorld on Security

It often makes business sense to code microservices, customized applications, innovative customer experiences, enterprise workflows, and proprietary databases. But there are also times when the business and technology teams should consider low-code and no-code platforms to accelerate development, provide out-of-the-box technical best practices, simplify devops, and support ongoing enhancements.

IoT 98
article thumbnail

Apple's Find My Network Can be Abused to Exfiltrate Data From Nearby Devices

The Hacker News

Latest research has demonstrated a new exploit that enables arbitrary data to be uploaded from devices that are not connected to the Internet by simply sending "Find My Bluetooth" broadcasts to nearby Apple devices.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft offers playbook to businesses on Cyber Attack Defense

CyberSecurity Insiders

Many company leaders, especially those leading SMBs are having very little knowledge on how to defend their businesses from cyberattacks or how to respond to such situations. Therefore, Microsoft, a leading American technology company has offered a playbook to help firms raise their defense line against cyber attacks. Going forward, the playbook is a free online guide that acts as a guiding force to companies to respond to widespread threat campaigns that have the potential to break a business i

article thumbnail

CrowdStrike Deepens Security Ties with Google

Security Boulevard

CrowdStrike has extended its relationship with Google Cloud to make it possible to bi-directionally share telemetry and data between CrowdStrike Falcon cloud service for protecting endpoints and security offerings from Google such as Chronicle, VirusTotal Enterprise and Google Cloud Security Command Center (SCC). Amol Kulkarni, chief product officer at CrowdStrike, said the goal is to.

article thumbnail

Here’s why API breaches happen and how to prevent them

SC Magazine

Each week, new API breaches in companies across the states have been occurring. With this being a common trend, why does this happen? Who is at fault? And how do companies improve upon their security to prevent this from happening? As part of a special series of Security Weekly podcasts during the RSA Conference, Sandy Carielli, principal analyst at Forrester Research, spoke to Security Weekly’s Matt Alderman about what companies can do to preven t API breaches from happening, and how to h

Media 98
article thumbnail

Student health insurance carrier Guard.me suffers a data breach

Bleeping Computer

Student health insurance carrier guard.me has taken their website offline after a vulnerability allowed a threat actor to access policyholders' personal information. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.