Mon.Nov 16, 2020

article thumbnail

On Blockchain Voting

Schneier on Security

Blockchain voting is a spectacularly dumb idea for a whole bunch of reasons. I have generally quoted Matt Blaze : Why is blockchain voting a dumb idea? Glad you asked. For starters: It doesn’t solve any problems civil elections actually have. It’s basically incompatible with “software independence”, considered an essential property.

article thumbnail

4 ways to keep your company's and customers' data private and build trust

Tech Republic Security

Implementing appropriate data privacy is critical for company operations and success. Learn some of the challenges and solutions recommended to do the job right.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

STEPS FORWARD: Math geniuses strive to make a pivotal advance — by obfuscating software code

The Last Watchdog

Most of time we take for granted the degree to which fundamental components of civilization are steeped in mathematics. Everything from science and engineering to poetry and music rely on numeric calculations. Albert Einstein once observed that “pure mathematics is, in its way, the poetry of logical ideas.” Related: How Multi Party Computation is disrupting encrypti on An accomplished violinist, Einstein, no doubt, appreciated the symmetry of his metaphor.

Software 131
article thumbnail

Meet the hackers who earn millions for saving the web. How bug bounties are changing everything about security

Tech Republic Security

These hackers are finding security bugs--and getting paid for it. That's changing the dynamics of cybersecurity.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Dating Site Bumble Leaves Swipes Unsecured for 100M Users

Threatpost

Bumble fumble: An API bug exposed personal information of users like political leanings, astrological signs, education, and even height and weight, and their distance away in miles.

Education 120
article thumbnail

Data is worth its weight in gold

Tech Republic Security

IT leaders are placing an increased, permanent focus on the value of data, digital transformation, and security, a new survey finds.

More Trending

article thumbnail

How to secure your Zoom account with two-factor authentication

Tech Republic Security

Follow these steps to better protect your Zoom account with a second layer of authentication.

article thumbnail

Hacked Security Software Used in Novel South Korean Supply-Chain Attack

Threatpost

Lazarus Group is believed to be behind a spate of attacks that leverage stolen digital certificates tied to browser software that secures communication with government and financial websites in South Korea.

Software 109
article thumbnail

Cybersecurity: Top hackers make big money from bug bounties

Tech Republic Security

You might not make a million dollars, but hackers are making good money from reporting vulnerabilities.

article thumbnail

Unprotected database exposed a scam targeting 100K+ Facebook accounts

Security Affairs

Researchers discovered an ElasticSearch database exposed online that contained data for over 100000 compromised Facebook accounts. Researchers at vpnMentor discovered an ElasticSearch database exposed online that contained an archive of over 100.000 compromised Facebook accounts. The archive was used by crooks as part of a global hacking campaign against users of the social network. “We discovered the scam via an unsecured database used by the fraudsters to store private data belonging to

Scams 110
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Exposed Database Reveals 100K+ Compromised Facebook Accounts

Threatpost

Cybercriminals left an ElasticSearch database exposed, revealing a global attack that compromised Facebook accounts and used them to scam others.

article thumbnail

Global Pandemic Fuels Cyber-Threat Workload for National Cyber Security Centre, Shows Annual Review

Dark Reading

From securing the Nightingale hospitals to tackling threats to vaccine research and production, a large part of the National Cyber Security Centre's (NCSC) recent work in the UK has been related to the coronavirus pandemic, as Ron Alalouff discovered when reporting on its Annual Review.

article thumbnail

Lazarus malware delivered to South Korean users via supply chain attacks

Security Affairs

North Korea-linked Lazarus APT group is behind new campaigns against South Korean supply chains that leverage stolen security certificates. . Security experts from ESET reported that North-Korea-linked Lazarus APT (aka HIDDEN COBRA ) is behind cyber campaigns targeting South Korean supply chains. According to the experts the nation-state actors leverage stolen security certificates from two separate, legitimate South Korean companies. .

Malware 104
article thumbnail

Citrix SD-WAN Bugs Allow Remote Code Execution

Threatpost

The bugs tracked as CVE-2020–8271, CVE-2020–8272 and CVE-2020–8273 exist in the Citrix SD-WAN Center.

114
114
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Breakdown of a Break-in: A Manufacturer's Ransomware Response

Dark Reading

The analysis of an industrial ransomware attack reveals common tactics and proactive steps that businesses can take to avoid similar incidents.

article thumbnail

Cybersecurity CEO: 5 Safety Tips for Black Friday and Cyber Monday Cybercrime

Herjavec Group

Black Friday and Cyber Monday are approaching. Make sure to share this with all of your employees. Los Angeles, Calif. – Nov. 16, 2020. Someone you know will be hacked the weekend after Thanksgiving. Over the next two weeks your employees will be bombarded with ads for the best deals on TVs, computers, laptops, cars, clothes, shoes – you name it.

article thumbnail

Zoom Debuts New Tools to Fight Meeting Disruptions

Dark Reading

Two new capabilities in version 5.4.3 let hosts and co-hosts pause Zoom meetings to remove and report disruptive attendees.

99
article thumbnail

TA505: A Brief History Of Their Time

Fox IT

Threat Intel Analyst: Antonis Terefos ( @Tera0017 ) Data Scientist: Anne Postma ( @A_Postma ). 1. Introduction. TA505 is a sophisticated and innovative threat actor, with plenty of cybercrime experience, that engages in targeted attacks across multiple sectors and geographies for financial gain. Over time, TA505 evolved from a lesser partner to a mature, self-subsisting and versatile crime operation with a broad spectrum of targets.

Malware 75
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

A Call for Change in Physical Security

Dark Reading

We're at an inflection point. The threats we face are dynamic, emerging, and global. Are you ready?

107
107
article thumbnail

Crooks use software skimmer that pretends to be a security firm

Security Affairs

Security experts from Sucuri analyzing a software skimmer that is abusing its brand name in order to evade detection. Researchers at Sucuri analyzed a software skimmer that is using their brand name in order to evade detection. The e-skimmer is a base64-encoded JavaScript blob that attackers inject into target webpages. During a routine investigation, the researchers found the web skimmer that pretends to be related to Sucuri , the malicious code was injected into the database of a Magento site

article thumbnail

Back to the Basics: Announcing the New NICE Framework

NSTIC

Three years ago, NIST published the first version of Special Publication (SP) 800-181, the National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework. Since then, cybersecurity has changed. In the last year the way we think about how we do work has changed, too. Drastically. In order to keep pace with these changes and increase flexibility of the NICE Framework so that it meets the needs of multiple stakeholder groups across both public and private sectors, NIST ann

article thumbnail

Singapore Releases New Cybersecurity Guidelines to Combat COVID-19 Threats

ImmuniWeb

The Monetary Authority of Singapore (MAS) has issued a set of recommendations addressing Open Source Software security and TPRM program to keep your business secure amid the pandemic.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Healthcare Organizations Need to Adapt Their Data Protection Policies to the New Threat Environment

Thales Cloud Protection & Licensing

Healthcare Organizations Need to Adapt Their Data Protection Policies to the New Threat Environment. sparsh. Tue, 11/17/2020 - 06:44. Healthcare providers are at the epicenter of the fight against coronavirus. While the pandemic accelerated their digital transformation initiatives, it also expanded their threat surface and opened up opportunities for cybercriminals.

article thumbnail

Make It Your Own: Brand Customization With Our Universal Prompt

Duo's Security Blog

In the security industry there is an adage that usability needs to be sacrificed in the name of increasing security. The equation has traditionally been zero sum: increase usability, decrease security and vice-versa. However, at Duo we work hard to give customers fine-tune control over their security posture while maintaining and improving a user experience that is simple and easy to use.

article thumbnail

CVE-2020-17053: Use-After-Free IE Vulnerability

Trend Micro

We analyze how CVE-2020-17053 was found and how it works.

98
article thumbnail

ShadowTalk Update: RegretLocker, OceanLotus, Millions Seized in Cryptocurrency, and more!

Digital Shadows

ShadowTalk hosts Stefano, Kim, Dylan, and Adam bring you the latest in threat intelligence. This week they cover: RegretLocker’s approach. The post ShadowTalk Update: RegretLocker, OceanLotus, Millions Seized in Cryptocurrency, and more! first appeared on Digital Shadows.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

State of Software Security v11: How to Use the Findings

Veracode Security

As a security professional reading through version 11 of our State of Software Security (SOSS) report , the first statistic that probably stands out to you is that 76 percent of applications have security flaws. It???s encouraging to see that only 24 percent of those security flaws are high-severity, but ultimately, having security flaws in more than three-fourths of applications means there is still work to be done.

article thumbnail

How to Secure Your Mac and Make It Run Faster

Trend Micro

There’s an old myth still in circulation that Macs are invulnerable to hackers and cybercriminals—but is it true? The short answer is no.

52
article thumbnail

Twitter Taps Mudge

Dark Reading

Noted security researcher Peiter Zatko joins the social network as head of security.

70
article thumbnail

Java Crypto Catchup

Veracode Security

In 2017, we started a blog series talking about how to securely implement a crypto-system in java. How to Get Started Using Java Cryptography Securely touches upon the basics of Java crypto, followed by posts around various crypto primitives Cryptographically Secure Pseudo-Random Number Generator ( CSPRNG ), Encryption/Decryption , and Message Digests.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.