Tue.Jan 03, 2023

article thumbnail

Breaking RSA with a Quantum Computer

Schneier on Security

A group of Chinese researchers have just published a paper claiming that they can—although they have not yet done so—break 2048-bit RSA. This is something to take seriously. It might not be correct, but it’s not obviously wrong. We have long known from Shor’s algorithm that factoring with a quantum computer is easy. But it takes a big quantum computer, on the orders of millions of qbits, to factor anything resembling the key sizes we use today.

article thumbnail

GUEST ESSAY: These common myths and misconceptions make online browsing very risky

The Last Watchdog

For the average user, the Internet is an increasingly dangerous place to navigate. Related: Third-party snooping is widespread. Consider that any given website experiences approximately 94 malicious attacks a day , and that an estimated 12.8 million websites are infected with malware. So, in response to these numbers, users are seeking ways to implement a more secure approach to web browsing.

Malware 188
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #5 Is Out!

Anton on Security

This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our fifth Threat Horizons Report ( full version ) that we just released ( the official blog for #1 report , my unofficial blogs for #2 , #3 and #4 ). My favorite quotes from the report follow below: “ Identity and trust relationships in and between cloud environments will continue to get more complex, challenging visibility and enabling threat actors to have wider and deepe

article thumbnail

LostPass: after the LastPass hack, here’s what you need to know

Graham Cluley

Do you use the LastPass password manager? Did you know they suffered a data breach, and that your passwords may be at risk? You do now. Here's what you need to know.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Gaming: How much is too much for our children?

We Live Security

With many children spending a little too much time playing video games, learn to spot the signs things may be spinning out of control. The post Gaming: How much is too much for our children? appeared first on WeLiveSecurity.

140
140
article thumbnail

Three cybercrime technology trends to watch in 2023

CyberSecurity Insiders

By Brad Liggett, Technical Director, Americas for Cybersixgill. Technology’s rapid and relentless progress promises to continue apace in 2023, to everyone’s benefit – including cybercriminals’. The year promises a “Spy vs. Spy”-type cyberspace race as both criminals and defenders vie to gain the upper hand using new and emerging technologies. Every technology that enables our cyber teams to pinpoint and resolve threats and prevent attacks more quickly and accurately also benefits cybercriminals.

More Trending

article thumbnail

LockBit apologizes for ransomware attack on hospital, offers decryptor

CSO Magazine

LockBit , a prominent ransomware-as-a-service (RaaS) operation, has apologized for an attack on the Toronto-based Hospital for Sick Children, also known as SickKids, and offered a free decryptor. SickKids, a major pediatric teaching hospital, announced on December 19 that it had called a Code Grey system failure, as it was responding to a cybersecurity incident that was affecting several network systems at the hospital.

article thumbnail

The Price Tag for Secure Systems is Way Too High

CyberSecurity Insiders

By Motti Elloul, VP Customer Success and Incident Response, Perception Point. Enterprise security teams are spending astonishing amounts of time and money remediating cybersecurity incidents. A successful email-based cyber-attack can take security staff an average of 86 hours to address, which can cost $6,452 per incident in time alone. Considering the current economic climate, and with the impact of phishing and other serious cyberthreats forecast to intensify, the price for effective cyber-pro

article thumbnail

4 Ways to Build Cybersecurity Best Practices into Your Organizational Culture

Security Boulevard

When people think about business, they often think in terms of products and services offered. When employees think about business, they tend to think of it more in terms of organizational culture and what the organization offers in exchange for joining the team. . The post 4 Ways to Build Cybersecurity Best Practices into Your Organizational Culture appeared first on Security Boulevard.

article thumbnail

The Guardian Ransomware Attack 2022 intensifies deeply

CyberSecurity Insiders

The ransomware attack that took place on British Daily Newspaper ‘The Guardian’ seems to have intensified deeply as the staff of the media group has been advised to work from home and have been handed over separate email ids for official communication. Guardian’s servers were hacked and a file encrypting malware was introduced into the daily computer network in the first week of December 2022.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Breaking RSA with a Quantum Computer

Security Boulevard

A group of Chinese researchers have just published a paper claiming that they can—although they have not yet done so—break 2048-bit RSA. This is something to take seriously. It might not be correct, but it’s not obviously wrong. We have long known from Shor’s algorithm that factoring with a quantum computer is easy. But it takes a big quantum computer, on the orders of millions of qbits, to factor anything resembling the key sizes we use today.

110
110
article thumbnail

Intel and Check Point Software extend partnership for ransomware protection

CyberSecurity Insiders

Intel, the world-renowned silicon chipmaker, has extended its partnership with Check Point Software technologies to boost its chipsets defense line against ransomware attacks. So, as a part of this collaboration the Harmony Endpoint solution from Check Point will be integrated into Intel vPro’s AI and ML driven threat detection tech allowing CPUs manufactured by the silicon wafer making giant analyze pre-detect data encryption commands in the digital attack flow.

Software 120
article thumbnail

Data of over 200 million Deezer users stolen, leaks on hacking forum

Graham Cluley

Music-streaming service Deezer has owned up to a data breach, after hackers managed to steal the data of over 200 million of its users.

article thumbnail

Adobe accepts AI generated artwork

CyberSecurity Insiders

Adobe, the business owner of PhotoShop, has made it official that it will start accepting AI generated artwork on its Stock Photo platform, provided users follow its revised policies. Therefore, users can submit their finished artwork generated by the technology of Artificial Intelligence, provided they abide by the copyright infringement clauses to the core.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Inside a scammers’ lair: Ukraine busts 40 in fake bank call-centre raid

Naked Security

When someone calls you up to warn you that your bank account is under attack - it's true, because THAT VERY PERSON is the one attacking you!

Banking 120
article thumbnail

Black Hat Flashback: The Day That Dan Kaminsky Saved the Internet

Dark Reading

Dark Reading's Kelly Jackson Higgins explains the enormous legacy left behind by Dan Kaminsky and his seminal "Great DNS Vulnerability" talk at Black Hat 2008.

DNS 112
article thumbnail

Chinese Students in the U.K. Are Victims of RedZei Scam Calls

Heimadal Security

RedZei (or RedThief) Chinese-speaking hackers are targeting U.K.-based Chinese international students, a wealthy victim group, with scam calls. The campaign is ongoing for more than a year and shows that threat actors have meticulously selected and researched their victims. Details About the Campaign To bypass security measures, like phone number-based blocking, RedZei group takes several […].

Scams 105
article thumbnail

WordPress Sites Under Attack from Newly Found Linux Trojan

Dark Reading

Researchers who discovered the backdoor Linux malware say it may have been around for more than three years — and it targets 30+ plug-in bugs.

Malware 118
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

BrandPost: Overcoming the Barriers to Digital Transformation

CSO Magazine

Many businesses have made rapid advancements in their digital transformation strategy and adoption of cloud/hybrid cloud environments. Although every organization is unique and has its own starting point, successful transformation requires network and security team collaboration and compromise. A recent study by Omdia, “Assessing the Role of Packet Intelligence in Securing the Modern Enterprise Network Environment,” breaks down this journey based on a sample of more than 100 participants from bo

article thumbnail

Canadian Mining Company Targeted by Ransomware

Heimadal Security

A cyberattack launched on December 27, 2022, caused the Canadian Copper Mountain Mining Corporation (CMMC) to shut down its operations. The IT team of the company from British Columbia quickly implemented the predefined risk management systems and protocols to contain the incident. What Happened? The incident was made public on the 29th of December via […].

article thumbnail

Cybersecurity Research Center Developer Series: The OWASP Top 10

Security Boulevard

In this new Cybersecurity Research Center series, we analyze the OWASP Top 10, which is a list of the most common vulnerabilities in web applications. The post Cybersecurity Research Center Developer Series: The OWASP Top 10 appeared first on Security Boulevard.

article thumbnail

Over 60,000 Exchange servers vulnerable to ProxyNotShell attacks

Bleeping Computer

More than 60,000 Microsoft Exchange servers exposed online are yet to be patched against the CVE-2022-41082 remote code execution (RCE) vulnerability, one of the two security flaws targeted by ProxyNotShell exploits. [.].

97
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Best of 2022: Why is everyone getting hacked on Facebook?

Security Boulevard

If your social media networks are anything like mine, you’ve noticed an uptick in people getting “hacked” lately. Maybe you’ve gotten a weird Facebook message from someone you hadn’t spoken with in a while. Maybe your least tech-y friend is suddenly talking about crypto on Instagram. Or maybe you’ve seen post after post on your timeline of someone saying something like, “Sorry everyone, I got hacked!

Hacking 98
article thumbnail

Ongoing Flipper Zero phishing attacks target infosec community

Bleeping Computer

A new phishing campaign is exploiting the increasing interest of security community members towards Flipper Zero to steal their personal information and cryptocurrency. [.].

article thumbnail

What does the Federal Guidance on Securing the Software Supply Chain Mean for Developers?

Security Boulevard

In this blog, we’ll take a look at Part One of the Securing The Software Supply Chain series released by the NSA, the CISA, and the ODNI. The post What does the Federal Guidance on Securing the Software Supply Chain Mean for Developers? appeared first on Security Boulevard.

article thumbnail

LastPass updates security notice with information about a recent incident

Malwarebytes

The password management company LastPasss notified customers in late December about a recent security incident. The notice was posted as an update of the security incident previously reported in August of 2022, which also was updated and covered on November 30, 2022. According to LastPass, an unknown threat actor accessed a cloud-based storage environment leveraging information obtained from the August incident.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #5 Is Out!

Security Boulevard

This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our fifth Threat Horizons Report ( full version ) that we just released ( the official blog for #1 report , my unofficial blogs for #2 , #3 and #4 ). My favorite quotes from the report follow below: “ Identity and trust relationships in and between cloud environments will continue to get more complex, challenging visibility and enabling threat actors to have wider and deepe

article thumbnail

Hackers Using Stolen Bank Information to Trick Victims into Downloading BitRAT Malware

The Hacker News

A new malware campaign has been observed using sensitive information stolen from a bank as a lure in phishing emails to drop a remote access trojan called BitRAT. The unknown adversary is believed to have hijacked the IT infrastructure of a Colombian cooperative bank, using the information to craft convincing decoy messages to lure victims into opening suspicious Excel attachments.

Banking 94
article thumbnail

4 Key Limitations of DMARC For Brand Protection

Security Boulevard

Learn about DMARC security and how to effectively implement and manage it to protect your brand from email impersonation and phishing attacks. The post 4 Key Limitations of DMARC For Brand Protection appeared first on Security Boulevard.

article thumbnail

Synology Releases Patch for Critical RCE Vulnerability Affecting VPN Plus Servers

The Hacker News

Synology has released security updates to address a critical flaw impacting VPN Plus Server that could be exploited to take over affected systems. Tracked as CVE-2022-43931, the vulnerability carries a maximum severity rating of 10 on the CVSS scale and has been described as an out-of-bounds write bug in the remote desktop functionality in Synology VPN Plus Server.

VPN 93
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.