Wed.Nov 11, 2020

article thumbnail

The Security Failures of Online Exam Proctoring

Schneier on Security

Proctoring an online exam is hard. It’s hard to be sure that the student isn’t cheating, maybe by having reference materials at hand, or maybe by substituting someone else to take the exam for them. There are a variety of companies that provide online proctoring services, but they’re uniformly mediocre : The remote proctoring industry offers a range of services, from basic video links that allow another human to observe students as they take exams to algorithmic tools that use

article thumbnail

The Predictions Dilemma

Javvad Malik

The last quarter of the year is also known as predictions season. It’s the time where those who consider themselves to be wise and enlightened rub their chin thoughtfully and spout the wisdom of what the future holds. I should know, in my days as an industry analyst I was often called upon as a digital Nostradamus. But predictions are no easy feat, and there is a dilemma associated with it… which I call the Predictions Dilemma (contact me for all your branding and marketing needs).

Marketing 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SHARED INTEL: Coming very soon — ‘passwordless authentication’ as a de facto security practice

The Last Watchdog

As a tradeoff for enjoying our digital lives, we’ve learned to live with password overload and even tolerate two-factor authentication. But now, at long last, we’re on the brink of eliminating passwords altogether, once and for all. Related: CEOs quit Tweeting to protect their companies A confluence of technical and social developments points to username-and-password logons becoming obsolete over the next few years.

article thumbnail

9 New Tactics to Spread Security Awareness

Dark Reading

Employees are often your first line of security defense when the bad guys come calling -- providing your workers are properly trained. Security leaders share how they're raising awareness.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Bravo-Cado: Cloud Forensics Defying COVID-19

Javvad Malik

I worked for a couple of years with Chris Doman when I was at AlienVault. In his spare time Chris ran a popular threat intelligence portal called ThreatCrowd which AlienVault acquired when they hired him. Chris is not only one of the smartest people I’ve worked with, but also one of the nicest. I enjoyed collaborating with him over the years and learnt a lot from him. .

Marketing 100
article thumbnail

We Secured the Election. Now How Do We Secure Trust in Results?

Dark Reading

Disinformation campaigns are now designed not only to influence how voters fill out their ballots, but also how confident they are in the entire process. How do legislators, media organizations, security professionals, and voters respond?

Media 126

More Trending

article thumbnail

How to Successfully Transition Software from PA-DSS to the PCI Secure Software Standard

PCI perspectives

On 28 October 2022, the Payment Application Data Security Standard (PA-DSS) program will officially close. In this blog, Jake Marcinko, PCI SSC Senior Manager, Emerging Standards, shares how PA-DSS compares to its successor, the PCI Secure Software Standard, a standard within the PCI Software Security Framework (SSF); and Tracey Harrington, PCI SSC Manager, Certification Programs, offers key timelines and suggestions on how to prepare your organization to make the transition.

Software 107
article thumbnail

The alleged decompiled source code of Cobalt Strike toolkit leaked online

Security Affairs

The alleged decompiled source code for the Cobalt Strike post-exploitation toolkit has been leaked online in a GitHub repository. The decompiled source code for the Cobalt Strike post-exploitation toolkit has allegedly been leaked online in a GitHub repository. Source Bleeping Computer. Cobalt Strike is a legitimate penetration testing toolkit and threat emulation software that allows attackers to deploy payloads, dubbed “beacons,” on compromised devices to remotely create shells, ex

article thumbnail

NSF-Funded Research Aims to Help Disrupt Cybercrime Supply Chains

Dark Reading

The National Science Foundation awarded a grant to Georgia State University (GSU) to come up with innovative ways to thwart the supply chains for counterfeiting, loan- and unemployment fraud.

article thumbnail

EU bodies agree on new EU export rules for dual-use technology

Security Affairs

The European Union this week agreed to tighten up rules for the sale and export of dual-use technology. European Parliament votes to tighten up rules for the sale and export of surveillance and encryption technology. EU lawmakers and the European Council aim to update controls for the sale of dual-use solutions such as surveillance spyware, facial recognition systems and drones to prevent authoritarian government abusing them for censorship and to persecute political opponents and dissidents vio

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Nvidia Warns Windows Gamers of GeForce NOW Flaw

Threatpost

Both Nvidia and Intel faced severe security issues this week - including a high-severity bug in Nvidia's GeForce NOW.

Hacking 121
article thumbnail

Google and Mozilla fixed issues exploited at 2020 Tianfu Cup hacking contest

Security Affairs

Mozilla and Google have already fixed the critical flaws in Firefox and Chrome exploited by bug bounty hunters at 2020 Tianfu Cup hacking contest. Mozilla and Google have already addressed the critical Firefox and Chrome vulnerabilities that were recently exploited by white hat hackers at the 2020 Tianfu Cup hacking contest. The vulnerability in Chrome exploited by hackers at the 2020 Tianfu Cup, tracked as CVE-2020-16016, is an inappropriate implementation issue that resided in the base compo

Hacking 95
article thumbnail

COVID-19 Data-Sharing App Leaked Healthcare Worker Info

Threatpost

Philippines COVID-KAYA app allowed for unauthorized access typically protected by ‘superuser’ credentials and also may have exposed patient data.

article thumbnail

Former Microsoft worker sentenced to nine years in prison for stealing $10+ million

Security Affairs

A former Microsoft worker was sentenced to nine years in prison for a scheme to steal $10 million in digital currency. Volodymyr Kvashuk (26), a former Microsoft software engineer, was sentenced this week to nine years in prison for a scheme to steal $10 million in digital currency. Kvashuk is a Ukrainian citizen living in Renton, Washngton, was responsible for helping test Microsoft’s online retail sales platform.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Want to Avoid an Extreme Cyberloss? Focus on the Basics

Dark Reading

New analysis of attacks and breaches -- to the tune of more than $20 million in damages and losses of at least 20 million records -- underscores the importance of planning for these events.

125
125
article thumbnail

Microsoft Patch Tuesday fixes CVE-2020-17087 currently under active exploitation

Security Affairs

Microsoft Patch Tuesday updates for November 2020 address 112 flaws, including a Windows bug that was chained with Chrome issues in attacks. Microsoft Patch Tuesday updates for November 2020 address 112 vulnerabilities in multiple products, including Microsoft Windows, Office and Office Services and Web Apps, Internet Explorer (IE), Edge (EdgeHTML-based and Chromium-based), ChakraCore, Exchange Server, Microsoft Dynamics, Azure Sphere, Windows Defender, Microsoft Teams, and Visual Studio.

article thumbnail

Silver Peak SD-WAN Bugs Allow for Network Takeover

Threatpost

Three security vulnerabilities can be chained to enable unauthenticated remote code execution.

124
124
article thumbnail

How to Avoid Getting Killed by Ransomware

Dark Reading

Using a series of processes, infosec pros can then tap automated data hygiene to find and fix files that attackers key in on.

InfoSec 110
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Ragnar Locker Ransomware Gang Takes Out Facebook Ads in Key New Tactic

Threatpost

Following a Nov. 3 ransomware attack against Campari, Ragnar Locker group took out public Facebook ads threatening to release stolen data.

article thumbnail

Security Hiring Plans Remain Constant Despite Pandemic

Dark Reading

Although we saw workforce gains this year, 56% of businesses surveyed report staff shortages are putting their organization at risk.

Risk 106
article thumbnail

WhatsApp Using Up Your Phone Storage? Here’s How to Fix It

WIRED Threat Level

It's time to do something about those photos and videos automatically saving to your camera roll.

104
104
article thumbnail

High-Severity Cisco DoS Flaw Can Immobilize ASR Routers

Threatpost

The flaw stems from an issue with the ingress packet processing function of Cisco IOS XR software.

Software 103
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

3 Tips For Successfully Running Tech Outside the IT Department

Dark Reading

When marketing opts for "extra-departmental IT," coordination and communication are required to keep things secured.

article thumbnail

Minecraft Apps on Google Play Fleece Players Out of Big Money

Threatpost

Seven mobile apps for Android sneakily charge fans of Minecraft and Roblox hundreds of dollars per month.

Mobile 95
article thumbnail

Decrypting OpenSSH sessions for fun and profit

Fox IT

Author: Jelle Vergeer. Introduction. A while ago we had a forensics case in which a Linux server was compromised and a modified OpenSSH binary was loaded into the memory of a webserver. The modified OpenSSH binary was used as a backdoor to the system for the attackers. The customer had pcaps and a hypervisor snapshot of the system on the moment it was compromised.

article thumbnail

Strong AI in 2020? No

ImmuniWeb

The so-called Strong AI is a scientific term to define an AI capable to fully substitute human, often seen in Hollywood movies where machines defeat humans. In 2020, we did a solid step towards the Strong AI, but it’s still not here.

75
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Is Confidential Computing Ready for Prime Time?

Thales Cloud Protection & Licensing

Is Confidential Computing Ready for Prime Time? sparsh. Thu, 11/12/2020 - 06:03. The Promise of Confidential Computing. To some, confidential computing is one of the remaining Holy Grails of data security: secure protection of data in use at scale and at a commodity price point. Are current technologies ready to live up to this promise? Confidential computing is a generic industry term that describes the process of securing data in use.

article thumbnail

Former Microsoft Software Engineer Sentenced to 9 Years in Prison

Dark Reading

The 26-year-old was convicted earlier this year of wire fraud, money laundering, and filing false tax returns, among other charges.

article thumbnail

How to Tell If An IRS Email Is Fake

SecureWorld News

A credible looking and fake IRS email is slamming tens of thousands of inboxes across the United States. Did you get one of these emails? Or perhaps something similar that seems like it probably did not come from the IRS? We'll look at how to tell if emails you get from the IRS are really from hackers and how to report it. However, we'll start with a recent example of an IRS cyber crime scam.

Scams 58
article thumbnail

7 Cool Cyberattack and Audit Tools to be Highlighted at Black Hat Europe

Dark Reading

Platforms, open source tools, and other toolkits for penetration testers and other security practitioners will be showcased at the early December virtual event.

64
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.