Tue.Jan 04, 2022

article thumbnail

MY TAKE: Why companies had better start taking the security pitfalls of API proliferation seriously

The Last Watchdog

APIs are putting business networks at an acute, unprecedented level of risk – a dynamic that has yet to be fully acknowledged by businesses. Related: ‘SASE’ framework extends security to the network edge. That said, APIs are certain to get a lot more attention by security teams — and board members concerned about cyber risk mitigation — in 2022.

article thumbnail

Cyber Security Expert Joseph Steinberg To Serve On Newsweek Expert Forum In 2022

Joseph Steinberg

Cyber Security Expert, Joseph Steinberg, who joined Newsweek’s Expert Forum last year, will continue serving as a member throughout 2022. In 2021, based on Steinberg’s proven expertise in the fields of cybersecurity, privacy, and artificial intelligence, the premier news outlet invited him to join its community of pioneering thinkers and industry leaders, and to provide input related to his areas of expertise.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google makes the perfect case for why you shouldn't use Chrome

Tech Republic Security

Google says Manifest V3 is focused on security, privacy and performance, but it could also break Chrome browser extensions used by millions of people.

218
218
article thumbnail

Hackers use video player to steal credit cards from over 100 sites

Bleeping Computer

Hackers used a cloud video hosting service to perform a supply chain attack on over one hundred real estate sites that injected malicious scripts to steal information inputted in website forms. [.].

Software 145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Online privacy: DuckDuckGo just finished a banner year and looks for an even better 2022

Tech Republic Security

Commentary: The privacy-oriented search engine keeps winning fans. Will it spur Google to improve its own privacy?

article thumbnail

What’s Ahead for AI and Cybersecurity in 2022

Security Boulevard

There was no shortage of cybersecurity headlines in 2021. From REvil’s attacks, disappearance and resurgence to a brewing “cyber cold war” sweeping the world, 2021 was one of the most hectic years yet for the cybersecurity industry. And 2022 looks like it is going to be just as challenging, if not more so. A complex. The post What’s Ahead for AI and Cybersecurity in 2022 appeared first on Security Boulevard.

More Trending

article thumbnail

Top 10 Security Challenges for 2022

Security Boulevard

This time of year is traditionally for either looking back at the previous year or looking forward to the year ahead. While there have been great advances over the years with respect to information security tools, technologies, training and awareness, significant challenges remain. What follows are my estimations of the top information security challenges for.

article thumbnail

Cyber Attack on UK Defence Academy

CyberSecurity Insiders

A Cyber Attack that took place on UK’s Defence Academy early last year was brought to light by Air Marshall Edward Stringer through an interview given to Sky News. The Former Director of the academy stated that the attack went unnoticed by the media as it was not given priority as its consequences were not severe. However, Stringer felt that the attack proved super-sophisticated to the staff dealing with the aftermath of consequences, thus spending immense time and money to recover from the inci

article thumbnail

UScellular discloses data breach after billing system hack

Bleeping Computer

UScellular, self-described as the fourth-largest wireless carrier in the US, has disclosed a data breach after the company's billing system was hacked in December 2021. [.].

article thumbnail

Attackers Exploit Log4j Flaws in Hands-on-Keyboard Attacks to Drop Reverse Shells

Dark Reading

Microsoft says vulnerabilities present a "real and present" danger, citing high volume of scanning and attack activity targeting the widely used Apache logging framework.

140
140
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Have I Been Pwned warns of DatPiff data breach impacting millions

Bleeping Computer

The cracked passwords for almost 7.5 million DatPiff members is being sold online, and users can check if they are part of the data breach through the Have I Been Pwned notification service. [.].

article thumbnail

Aligning security strategy with ESG objectives: The next big issue for CISOs

CSO Magazine

Matthew Miller, a principal in Cyber Services at KPMG, had a first-of-its-kind request from a client CISO this past year: To read this article in full, please click here (Insider Story)

CISO 132
article thumbnail

Emergency Windows Server update fixes Remote Desktop issues

Bleeping Computer

Microsoft has released an emergency out-of-band update to address a Windows Server bug leading to Remote Desktop connection and performance issues. [.].

145
145
article thumbnail

Meet the new Flagpro malware developed by Chinese

CyberSecurity Insiders

A new malware developed by China is on the prowl on the web and is seen targeting Japanese companies for now. According to a research carried out by NTT Security, Flagpro is in the wild from Oct’20 and was found targeting companies operating in defense technologies, media and communication sectors. BlackTech Cyber Espionage APT group linked to Chinese intelligence was found distributing Flagpro in two stages via Phishing emails.

Malware 132
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Watch Out! You Might Get Hacked When Copy-Pasting Commands from Webpages

Heimadal Security

A new hacking method is standing out on the cyberthreat landscape. People who use to copy-paste commands from webpages into a console or terminals like programmers, sysadmins, security researchers, and people interested in tech subjects should pay attention as these might result in their system being compromised. This warning comes after a demonstration of a […].

Hacking 124
article thumbnail

FTC warns companies to secure consumer data from Log4J attacks

Bleeping Computer

The US Federal Trade Commission (FTC) has warned today that it will go after any US company that fails to protect its customers' data against ongoing Log4J attacks. [.].

126
126
article thumbnail

2022: The year of software supply chain security

InfoWorld on Security

If 2020 was the year that we became acutely aware of the consumer goods supply chain (toilet paper, anyone? Anyone ?), then 2021 was the year that the software supply chain rose in our collective consciousness. In perhaps the most infamous attack of the year , thousands of customers, including several US government agencies, downloaded compromised SolarWinds updates.

Software 122
article thumbnail

Vinnie Liu Has a Mission: Keeping People Safe Online and Offline

Dark Reading

Security Pro File: The years at the National Security Agency shaped Vinnie Liu's views on security. "We're missionaries, not mercenaries," he says.

135
135
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

A framework to vet security processes for human execution

CSO Magazine

Humans are simultaneously the biggest source of strength and the perennial weak point in any security program. The leadership of security includes things like awareness campaigns, advising and training in the wake of incidents, and doing user experience reviews on things like phishing tools to reduce the threat to the company. For all of that, sometimes the tools and processes that we surround our teams and our organization with can be difficult to operate.

article thumbnail

Why CIOs Should Report to CISOs

Dark Reading

If the CISO is responsible for the security of the organization, then that same person also should be responsible for both security and IT infrastructure.

CISO 122
article thumbnail

Apple Home software bug could lock you out of your iPhone

Naked Security

The finder of this bug insists it "poses a serious risk". We're not so sure, but we recommend you take steps to avoid it anyway.

Software 133
article thumbnail

Japanese Organizations Are Now the Targets of BlackTech APT Group

Heimadal Security

Researchers have noticed that the APT group dubbed BlackTech started to target Japanese organizations in a malicious campaign that employs the Flagpro malware. How the Attack Unfolds NTT researchers published a report about this topic. According to them, the initial stage of the cyberattack involves BlackTech leveraging Flagpro malware. This focuses on activities like network […].

Malware 110
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

UScellular discloses the second data breach in a year

Security Affairs

UScellular, one of the largest wireless carriers in the US, has disclosed a data breach after the hack suffered in December 2021. UScellular has disclosed a data breach after the attack that compromised the company’s billing system in December 2021. United States Cellular Corporation, is the fourth-largest wireless carrier in the United States, with over 4.9 million customers in 426 markets in 23 states as of the second quarter of 2020.

article thumbnail

Researchers Detail New HomeKit 'doorLock' Bug Affecting Apple iOS

The Hacker News

A persistent denial-of-service (DoS) vulnerability has been discovered in Apple's iOS mobile operating system that's capable of sending affected devices into a crash or reboot loop upon connecting to an Apple Home-compatible appliance.

Mobile 109
article thumbnail

China Data Security Law bars online companies with 1 million users

CyberSecurity Insiders

China has made a new amendment to its data security law that will bar companies with over 1 million users from publicly listing themselves on foreign soil-if they do not pass all the acts in the Cybersecurity review law. In simple words, online companies that have over one million users should go through a data processing activity taken up by Cyberspace Administration of China where it needs to submit details on how it collects, stores, uses, processes, transmits and discloses data to other gove

article thumbnail

Beware of Fake Telegram Messenger App Hacking PCs with Purple Fox Malware

The Hacker News

Trojanized installers of the Telegram messaging application are being used to distribute the Windows-based Purple Fox backdoor on compromised systems. That's according to new research published by Minerva Labs, describing the attack as different from intrusions that typically take advantage of legitimate software for dropping malicious payloads.

Hacking 108
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Troy Leach Says Farewell to PCI SSC

PCI perspectives

It is said that change is the only constant in life. And the last 21 months have been a time of unprecedented change in the way we live, work and travel. These changes have brought with them a wave of changes as many companies and individuals reevaluate their opportunities and family responsibilities in the new way of working.

104
104
article thumbnail

SAILFISH System to Find State-Inconsistency Bugs in Smart Contracts

The Hacker News

A group of academics from the University of California, Santa Barbara, has demonstrated what it calls a "scalable technique" to vet smart contracts and mitigate state-inconsistency bugs, discovering 47 zero-day vulnerabilities on the Ethereum blockchain in the process.

102
102
article thumbnail

Mobile Application Security: 2021's Breaches

Dark Reading

Many of last year's largest app breaches could have been prevented with testing, training, and the will to take app security seriously.

Mobile 118
article thumbnail

Hospitality Chain McMenamins discloses data breach after ransomware attack

Security Affairs

Hospitality chain McMenamins disclosed a data breach after a recent ransomware attack. Hospitality chain McMenamins discloses a data breach after a ransomware attack that took place on December 12. McMenamins is a family-owned chain of brewpubs, breweries, music venues, historic hotels, and theater pubs in Oregon and Washington. . According to the company, threat actors have stolen data of individuals employed between July 1, 2010, and December 12, 2021.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.