Thu.Apr 21, 2022

article thumbnail

Don’t Let Encryption Become A Double-Edged Sword That Undermines Zero Trust CyberSecurity

Joseph Steinberg

It is no secret that cybersecurity professionals universally recommend that people, businesses, and governments employ strong encryption as one of several methods of protecting sensitive information. Data that must remain private simply cannot be readable by unauthorized parties – and that rule applies both when the relevant information is at rest on an internal server, in the cloud, or on some backup media, as well as when it is in transit over any form of network or other means of communicatio

article thumbnail

Long Article on NSO Group

Schneier on Security

Ronan Farrow has a long article in The New Yorker on NSO Group, which includes the news that someone — probably Spain — used the software to spy on domestic Catalonian sepratists.

Software 251
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How phishing attacks are spoofing credit unions to steal money and account credentials

Tech Republic Security

Attackers are impersonating local credit unions to capture personal information and extract money, says Avanan. The post How phishing attacks are spoofing credit unions to steal money and account credentials appeared first on TechRepublic.

Phishing 171
article thumbnail

Cisco Umbrella default SSH key allows theft of admin credentials

Bleeping Computer

Cisco has released security updates to address a high severity vulnerability in the Cisco Umbrella Virtual Appliance (VA), allowing unauthenticated attackers to steal admin credentials remotely. [.].

145
145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cybersecurity Advisory warns of Russian-backed cyber threats to infrastructure

Tech Republic Security

A release from the Cybersecurity Advisory outlines what organizations should be on the lookout for when it comes to a Russian cybersecurity attack. The post Cybersecurity Advisory warns of Russian-backed cyber threats to infrastructure appeared first on TechRepublic.

article thumbnail

Beware of fake Twitter philanthropists offering to put $750 into your Cash App account

Malwarebytes

Twitter philanthropists are a controversial emergence on the social media platform. In essence, Twitter-based philanthropy is about incredibly rich people helping out those who need it. The help is random, and often focused around performing a task like listening to a podcast or simply retweeting something. Of course, not everyone can “win” and many, many people miss out.

More Trending

article thumbnail

It’s legal to scrape public data—US appeals court

Malwarebytes

Web scraping—the automated extraction of data from websites—has been around for a long time. Simultaneously cursed and praised, with nobody being able to quite land the decisive blow about whether it should be allowed, one way or another. This may have changed, thanks to a recent US appeals court ruling. A tangled web of scraped content. LinkedIn (and, by extension, Microsoft ) is not impressed with people or organisations scraping publicly available data from its site.

Phishing 136
article thumbnail

North Korea targeting blockchain, cryptocurrency companies

Tech Republic Security

An infamous North Korean state-sponsored threat actor is hitting several organizations in the blockchain and cryptocurrencies industries. Learn how to protect yourself. The post North Korea targeting blockchain, cryptocurrency companies appeared first on TechRepublic.

article thumbnail

Zero-Day Exploit Use Exploded in 2021

Dark Reading

Ransomware and other financially motivated threat actors joined nation-state-backed groups in leveraging unpatched flaws in attack campaigns, new data shows.

article thumbnail

Hackers earn $400K for zero-day ICS exploits demoed at Pwn2Own

Bleeping Computer

Pwn2Own Miami 2022 has ended with competitors earning $400,000 for 26 zero-day exploits (and several bug collisions) targeting ICS and SCADA products demoed during the contest between April 19 and April 21. [.].

130
130
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

A formula for measuring real-world email security efficacy

CSO Magazine

The skeptic in my head has been saying for years, “How can I measure security efficacy in the real world?” Here’s how. First, it is important to know that efficacy is measured by calculating the “proportionate reduction in risk.” In the case of COVID-19 vaccines , for example, that occurs when assessing the outcome of applying treatment to one population as compared to an untreated population.

Risk 130
article thumbnail

A Guide to The Metaverse and Cybersecurity: Addressing Threats in the Future of Internet

CyberSecurity Insiders

by Grace Lau – Director of Growth Content, Dialpad. As we write this, large companies are investing heavily in Metaverse real estate – and for very good reason. However, some are also concerned that the Metaverse is developing in a dangerously uncontrolled way. As such, Metaverse cybersecurity is a big topic at the moment. Here, we’ll take you through the situation as it stands for businesses, and predict some of the most important measures you can take to protect your business in the Metaverse.

Internet 124
article thumbnail

REvil reborn? Notorious gang’s dark web site redirects to new ransomware operation

The State of Security

Researchers have spotted that the TOR address used by the notorious REvil ransomware gang is now redirecting to a new website, with information about seemingly new attacks. Read more in my article on the Tripwire State of Security blog.

article thumbnail

New Arkose Labs Survey Reveals the True Impact of Bot Attacks

Security Boulevard

The survey findings show the impact bot attacks have on businesses, the difficulty in detecting modern, intelligent bots and the impact it has on their customers. How prepared are you to fight the intelligent bot revolution? Owing to their evolving capabilities and growing digital presence, bots are becoming a headache for businesses. Proliferation in the […].

123
123
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Five Eyes issues Russian Cyber Threat warning

CyberSecurity Insiders

All the countries that are against Russia’s war on Ukraine, mainly the UK, US, Australia, Canada and New Zealand and collectively called as Five Eyes- have been warned about a major possible cyber attack from Russian Federation. So, all the national leaders from the above stated five countries are being urged to bolster the security of the IT infrastructure in their respective nations.

article thumbnail

BrandPost: Securing the 5G Future

CSO Magazine

CISOs throughout the telecommunications industry are preparing their data protection programs for a 5G future that will fully arrive in three to five years. Today, consumers have noticed their cellular devices begin to market and show the 5G label. But the not-too-distant future brings 5G in a wide range of areas such as artificial/augmented reality, production monitoring and delivery via 5G drones, on-demand private 5G networks, and a wide variety of use cases.

article thumbnail

Hive Ransomware deployed on Microsoft Exchange Servers

CyberSecurity Insiders

Vulnerability in Microsoft Exchange Servers is allowing hackers to deploy hive ransomware and other backdoors, including Cobalt Strike Beacon, having capabilities of stealing cryptocurrency from wallets and deploy crypto mining software. It is all happening because of ProxyShell Security issues where threat actors perform network reconnaissance to download payloads.

article thumbnail

Too Many Cooks in the Kitchen: Why You Need to Consolidate Your Cybersecurity Approach

Security Boulevard

When it comes to cybersecurity, more is not always better. As new solutions have emerged in response to rapidly evolving technology and increasingly sophisticated cyber attacks, SOCs have added tool after tool to their arsenals. The post Too Many Cooks in the Kitchen: Why You Need to Consolidate Your Cybersecurity Approach appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

FBI: BlackCat ransomware breached at least 60 entities worldwide

Bleeping Computer

The Federal Bureau of Investigation (FBI) says the Black Cat ransomware gang, also known as ALPHV, has breached the networks of at least 60 organizations worldwide, between November 2021 and March 2022. [.].

article thumbnail

CVE-2022-20685 flaw in the Modbus preprocessor of the Snort makes it unusable

Security Affairs

CVE-2022-20685 flaw in the Modbus preprocessor of the Snort detection engine could trigger a DoS condition and make it ineffective against malicious traffic. Snort is a free open source network intrusion detection system (IDS) and intrusion prevention system (IPS) which is currently developed by Cisco. The software performs real-time traffic analysis and packet logging on Internet Protocol (IP) networks, protocol analysis, content searching and matching.

article thumbnail

Docker servers hacked in ongoing cryptomining malware campaign

Bleeping Computer

Docker APIs on Linux servers are being targeted by a large-scale Monero crypto-mining campaign from the operators of the Lemon_Duck botnet. [.].

Hacking 130
article thumbnail

Critical bug in decoder used by popular chipsets exposes 2/3 of Android devices to hack

Security Affairs

A critical RCE flaw in Android devices running on Qualcomm and MediaTek chipsets could allow access to users’ media files. Security researchers at Check Point Research have discovered a critical remote code execution that affects the implementation of the Apple Lossless Audio Codec (ALAC) in Android devices running on Qualcomm and MediaTek chipsets.

Hacking 113
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

How to Strengthen Your Credit Union Cybersecurity Program

Security Boulevard

If you go to the National Credit Union Administration (NCUA) website, the main page headline reads: “Current Geopolitical Events Increase Likelihood of Imminent Cyberattacks on Financial Institutions.” If you click through, they explain that the NCUA, CISA, the FBI, and…. The post How to Strengthen Your Credit Union Cybersecurity Program appeared first on LogRhythm.

article thumbnail

How to choose the best VPN for security and privacy

CSO Magazine

Enterprise choices for virtual private networks (VPNs) used to be so simple. You had to choose between two protocols and a small number of suppliers. Those days are gone. Thanks to the pandemic, we have more remote workers than ever, and they need more sophisticated protection. And as the war in Ukraine continues, more people are turning to VPNs to get around blocks imposed by Russia and other authoritarian governments, such as that shown by Cloudflare’s data on VPN usage.

VPN 112
article thumbnail

FBI issues ransomware alert to the agriculture sector in the United States

CyberSecurity Insiders

FBI has issued a ransomware attack alert to the agriculture sector in the United States as the current time seems to be the busiest for the said sector. Hackers are planning to hit a big blow to the agriculture sector to create production and supply shortages across the United States. As the law enforcement alerted the critical infrastructures like power, water and transit from malware attacks, the hackers might have shifted their focus towards the agriculture sector.

article thumbnail

Sysdig container security tool prioritizes vulnerabilities, reduces alerts

CSO Magazine

Container and cloud security provider Sysdig has launched Risk Spotlight, a vulnerability prioritization tool based on runtime intelligence, designed to enable security teams to prioritize remediation — particularly regarding vulnerabiities related to container technology — without affecting development speed. While working with open-source packages, developers often bring associated vulnerabilities into their software environment that may not warrant immediate attention if they do not affect p

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft Exchange Servers Targeted by Hive Ransomware

Heimadal Security

A Hive ransomware affiliate has been deploying multiple backdoors, including the Cobalt Strike beacon, on Microsoft Exchange servers that are vulnerable to ProxyShell security issues. As explained by my colleague, Cobalt Strike is a threat emulation software released in 2012 which can be used to deploy beacons on systems to simulate cyberattacks and test network […].

article thumbnail

Mandiant Report: Intrusion Dwell Time Sees Decline

Security Boulevard

A recently released report from Mandiant is showing a decrease in dwell time but fears over cyber espionage efforts persist First the good news: Enterprises are learning about the security breaches that affect them sooner. The bad news? That earlier detection is partially due to a function of the nature of the attacks, including an. The post Mandiant Report: Intrusion Dwell Time Sees Decline appeared first on Security Boulevard.

article thumbnail

New Five Eyes alert warns of Russian threats targeting critical infrastructure

CSO Magazine

In a move demonstrative of international cooperation and partnership, the Five Eyes (United States, Australia, Canada, New Zealand, and United Kingdom) issued an alert giving a “comprehensive overview of Russian state-sponsored and cybercriminal threats to critical infrastructure.” The alert also includes remediation guidance, which CISOs will find of particular import.

CISO 109
article thumbnail

Free Yanlouwang decryptor released, after flaw found in ransomware code

Graham Cluley

Security researchers at Kaspersky have released a free decryption tool that promises to recover files for organisations hit by the Yanlouwang ransomware, meaning they don't have to pay the ransom.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.