Wed.Feb 23, 2022

article thumbnail

Bypassing Appleā€™s AirTag Security

Schneier on Security

A Berlin-based company has developed an AirTag clone that bypasses Apple’s anti-stalker security systems. Source code for these AirTag clones is available online. So now we have several problems with the system. Apple’s anti-stalker security only works with iPhones. (Apple wrote an Android app that can detect AirTags, but how many people are going to download it?

article thumbnail

New Xenomorph Android malware targets more than 50 banking and financial applications

Tech Republic Security

Some banking malware targets mobile devices and can quickly steal money from banking accounts. Meet Xenomorph, a new malware targeting Android and more than 50 banking and financial applications. The post New Xenomorph Android malware targets more than 50 banking and financial applications appeared first on TechRepublic.

Banking 197
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware extortion doesn't stop after paying the ransom

Bleeping Computer

A global survey that looked into the experience of ransomware victims highlights the lack of trustworthiness of ransomware actors, as in most cases of paying the ransom, the extortion simply continues. [.].

article thumbnail

Microsoft, Apple and Google top the list of the most spoofed brands in 2021

Tech Republic Security

IBMā€™s 2022 X-Force Threat Intelligence Index also revealed that ransomware was again the top attack type last year and that manufacturing supply chains were most vulnerable to exploitation. The post Microsoft, Apple and Google top the list of the most spoofed brands in 2021 appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldnā€™t hand those out too freely. You have stuff thatā€™s worth protectingā€”and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cybersecurity and Operational Resilience in 2022

Security Boulevard

2021 was a record year for headling-making cyberattacks. A Chicago-based insurance firm, CNA Financial, paid a $40 million ransom to recover their data; not to mention the attack on Kaseya in which the hackers successfully penetrated the defenses of the widely used software and distributed the malicious files through standard update channels. The probability of a.

article thumbnail

How to create an email alert for SSH logins

Tech Republic Security

If you're looking to get notified when someone logs into your Linux servers via SSH, Jack Wallen is here to show you how to set this up. The post How to create an email alert for SSH logins appeared first on TechRepublic.

Software 160

More Trending

article thumbnail

Microsoftā€™s multi-cloud security is about connecting the dots

Tech Republic Security

Far too many attacks succeed because itā€™s just too hard to put security basics in place; Microsoft wants to simplify and automate more of that. The post Microsoft’s multi-cloud security is about connecting the dots appeared first on TechRepublic.

130
130
article thumbnail

Mitigating kernel risks on 32-bit ARM

Google Security

Posted by Ard Biesheuvel, Google Open Source Security Team Linux kernel support for the 32-bit ARM architecture was contributed in the late 90s, when there was little corporate involvement in Linux development, and most contributors were students or hobbyists, tinkering with development boards, often without much in the way of documentation. Now 20+ years later, 32-bit ARM's maintainer has downgraded its support level to 'odd fixes ,' while remaining active as a kernel contributor.

Risk 140
article thumbnail

Insurance Wonā€™t Pay for Identity Fraud Losses

Security Boulevard

In January of 2018, Dr. Kenneth Bramlett, an orthopedic surgeon from Vestavia Hills, Alabama, decided to buy a bit more than a half-million dollars worth of gold coins. He provided his name, address, Social Security number, a copy of his Alabama driverā€™s license and a personal check from his account to Dillon Gage, a gold. The post Insurance Won’t Pay for Identity Fraud Losses appeared first on Security Boulevard.

Insurance 138
article thumbnail

NSA-linked Bvp47 Linux backdoor widely undetected for 10 years

Bleeping Computer

A report released today dives deep into technical aspects of a Linux backdoor now tracked as Bvp47 that is linked to the Equation Group, the advanced persistent threat actor tied to the U.S. National Security Agency. [.].

136
136
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New Russia Malware targets firewall appliances

CyberSecurity Insiders

A new malware developed by Sandworm hacking group has targeted appliances that are fire walled and reports are in that the military intelligence of the Russian Federation developed the malicious software. A joint statement released by UKā€™s NCSC in association with US CISA, FBI and NSA states that the security vulnerabilities in firewalls are being exploited by Russian Military who are then found injecting a newly developed malware dubbed, Cyclops Blink, that can infiltrate networked devices such

Firewall 132
article thumbnail

How to Prepare as Russia-Ukraine Situation Escalates

Security Boulevard

With governments across the globe acknowledging that Russiaā€™s long-feared invasion of Ukraine has begun, warnings of cyberattacks on U.S. businesses are also being issued. NBC News reported the Department of Homeland Security (DHS) warned ā€œevery organization in the United States is at risk from cyber threats,ā€ adding to the chorus of warnings previously issued by.

article thumbnail

Ukrainian government and banks once again hit by DDoS attacks

Bleeping Computer

The sites of several Ukrainian government agencies (including the Ministries of Foreign Affairs, Defense, and Internal Affairs, the Security Service, and the Cabinet of Ministers), and of the two largest state-owned banks are again targeted by Distributed Denial-of-Service (DDoS) attacks. [.].

DDOS 130
article thumbnail

Do you know where your private data is? Why data security is about much more the breaches

Tech Republic Security

TechRepublic's Karen Roby talks with Terry Ray, SVP and fellow with Imperva, about what data security actually means and how companies sometimes struggle to get "eyes on" their private data, and why their thinking around the topic needs to change. The post Do you know where your private data is? Why data security is about much more the breaches appeared first on TechRepublic.

Big data 116
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Fake Avast Email Scam | Avast

Security Boulevard

Avast has become aware of an email scam campaign purporting to be from our sales team. The emails claim that the recipientā€™s Avast subscription has been renewed for $499.99. The fake invoice contains a US phone number and encourages the recipient to call with ā€œany Queries or Question as such.ā€ . The post Fake Avast Email Scam | Avast appeared first on Security Boulevard.

Scams 127
article thumbnail

Microsoft changes default settings to improve network security

CSO Magazine

Microsoft changes default settings for a variety of reasons, but some recent key changes will keep us safer from attacks, specifically ransomware. This includes blocking macros by default, limiting native tools used by attackers, and activating Credential Guard by default. Blocking Office 365 macros. The first major change in an Office 365 default blocks internet macros by default.

article thumbnail

Company offers $5m ransomware warranty for storing data on Microsoft Azure Cloud

CyberSecurity Insiders

All these days we have seen news about ransomware attacks on companies, the amount they spent to recover from a file encrypting malware incident, their business downtime, stolen data, business loss and all such stories. But now, we have brought to you a news piece that details about a company that offers a $5 million ransomware warranty for storing data on Microsoft Azure Cloud.

article thumbnail

Forcepoint One combines zero trust and SASE under a single umbrella

CSO Magazine

A new platform aimed at reducing the need for multiple security vendors to protect an organization's digital assets was announced Tuesday by Forcepoint. Its Forcepoint One is an all-in-one cloud platform that simplifies enterprise security by integrating zero trust and secure access service edge (SASE) technologies so security teams can manage one set of policies through a single console.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

US, UK link new Cyclops Blink malware to Russian state hackers

Bleeping Computer

New malware dubbed Cyclops Blink has been linked to the Russian-backed Sandworm hacking group in a joint security advisory published today by US and UK cybersecurity and law enforcement agencies. [.].

Malware 124
article thumbnail

Technology, Progress, and Climate

We Live Security

The climate solutions we need to transform every sector are here. The question is: what role will you play in this transformation? You, your community, your business, your government? The post Technology, Progress, and Climate appeared first on WeLiveSecurity.

article thumbnail

Three Ways to Protect Unfixable Security Risks

eSecurity Planet

How can a hospital protect an MRI machine with an unchangeable password and still connect it to the network? How can an industrial recycler safely secure its $400,000 hard drive recertification rack with control software that only runs on Windows XP? These are not uncommon risks. The devices themselves can’t be secured, but that doesnā€™t mean we canā€™t use basic IT techniques to reduce our security risks.

Risk 122
article thumbnail

Cybercriminals stole $1.5 billion worth of PII in 2021, these organizations were the top target

Tech Republic Security

TechRepublic's Karen Roby talks with writer Brandon Vigliarolo about a recent report from Black Kite on the most popular third-party data breaches in 2021. The company found that around $1.5 billion worth of personal identifying information was stollen, what the most popular targets were, and what the most common type of attack was. The post Cybercriminals stole $1.5 billion worth of PII in 2021, these organizations were the top target appeared first on TechRepublic.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Top 5 Ways SD-WAN Benefits Your Organization

Security Boulevard

SD-WAN is one of those cool technologies that people are starting to understand and embrace; it's a buzzword, even. It's the next generation of network architecture that provides greater flexibility, security, and throughput by combining WAN, LAN and cloud technologies. It promises to make IT operations more efficient and effective. A good SD-WAN implementation can complement existing WAN, LAN and cloud technologies to deliver the ultimate network architecture.

article thumbnail

How do you get developers to embrace building security into their apps? IBM and Snyk have an answer

Tech Republic Security

Bill Detwiler talks with Guy Podjarny, founder and president of Snyk, and Willie Tejada, GM of ISV and Build Partners and chief developer advocate for IBM about the current cybersecurity threat landscape, why partnerships like the one between IBM and Snyk are crucial for combating cyberthreats and the critical role developers and open-source play. The post How do you get developers to embrace building security into their apps?

article thumbnail

Everyone Wants a Seat at the Table: CISO + CIO Roles Evolve

Security Boulevard

Mitch Ashley, co-founder and principal at Techstrong Research, explores the ongoing debate about the role of the CISO in today’s organization: Does the CISO report to the CIO? Does the CIO report to the CISO? Should those roles be combined? Why or why not? What does the evolution of the CISO and the role’s increasing. The post Everyone Wants a Seat at the Table: CISO + CIO Roles Evolve appeared first on Security Boulevard.

CISO 116
article thumbnail

Hive ransomware: Researchers figure out a method to decrypt files

Malwarebytes

Files encrypted by ransomware can’t be recovered without obtaining the decryption key, if the encryption has been done properly. But that doesn’t seem to be the case for Hive ransomware. Researchers from the Kookmin University in Korea have published a method for decrypting the data scrambled by Hive. Under normal circumstances, victims have to pay a ransom to get the private key that enables them to decrypt their encrypted files.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, ā€œDo you know whatā€™s in your software?

article thumbnail

Redstor extends protection of Kubernetes in AWS, unifies container backups

CSO Magazine

Data management and SaaS protection company Redstor has launched a new service aimed at transforming how managed and cloud service providers (MSPs and CSPs) protect Kubernetes environments in AWS. The firm has added support for Amazon Elastic Kubernetes (Amazon EKS), a managed container service for handling applications in the cloud or on-premises, giving partners the ability to scale customer backups and removing the need to rely on disparate, ununified solutions.

Backups 114
article thumbnail

8 steps to tackle Security Operations Center fatigueĀ Ā 

Security Boulevard

Stressed out Security Operations Center employees is a reality of the times we live in. Since March 2020 or the onset of the pandemic to be precise, SOC has turned out to be a buzzing beehive of activity and transitions. Here are the key reasons why Security Operation Centers have turned into stress central: New [ā€¦]. The post 8 steps to tackle Security Operations Center fatigue appeared first on Security Boulevard.

113
113
article thumbnail

GitLab: DevSecOps can help developers build end-to-end security into their apps

Tech Republic Security

TechRepublicā€™s Karen Roby speaks with Jonathan Hunt, VP of security for GitLab, about the security challenges companies face today and how DevSecOps can help developers build end-to-end security into their applications. The post GitLab: DevSecOps can help developers build end-to-end security into their apps appeared first on TechRepublic.

99
article thumbnail

How to Protect Company Data & Assets When Employees Leave

eSecurity Planet

The Great Resignation has left many companies reeling, experiencing a higher turnover rate than ever before. And while this is causing major problems for HR, it could also lead to underlying security issues. Employees carry with them a lot of knowledge about how to access company systems, and that knowledge doesnā€™t just go away when they leave. Around 58 percent of IT and security professionals are concerned about the knowledge former employees have about accessing company infrastructure.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about ā€œcompliance and security," most companies want to ensure that steps are being taken to protect what they value most ā€“ people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and itā€™s more important than ever that safeguards are in place. Letā€™s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.