Wed.Apr 26, 2023

article thumbnail

IBM launches QRadar Security Suite for accelerated threat detection and response

Tech Republic Security

IBM said the new cybersecurity platform is a unified interface that streamlines analyst response across the full attack lifecycle and includes AI and automation capabilities shown to speed alert triage by 55%. The post IBM launches QRadar Security Suite for accelerated threat detection and response appeared first on TechRepublic.

article thumbnail

Evasive Panda APT group delivers malware via updates for popular Chinese software

We Live Security

ESET Research uncovers a campaign by the APT group known as Evasive Panda targeting an international NGO in China with malware delivered through updates of popular Chinese software The post Evasive Panda APT group delivers malware via updates for popular Chinese software appeared first on WeLiveSecurity

Software 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Find high-paying cybersecurity and IT support jobs in these U.S. cities

Tech Republic Security

This recent survey reveals the top 10 companies seeking cybersecurity professionals; the list includes Deloitte, VMware and IBM. The post Find high-paying cybersecurity and IT support jobs in these U.S. cities appeared first on TechRepublic.

article thumbnail

Chinese hackers use new Linux malware variants for espionage

Bleeping Computer

Hackers are deploying new Linux malware variants in cyberespionage attacks, such as a new PingPull variant and a previously undocumented backdoor tracked as 'Sword2033.' [.

Malware 124
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

SBOMs’ Role in Open Source Security

Security Boulevard

When the Cybersecurity and Infrastructure Security Agency (CISA) announced its guidelines to promote better security of the software supply chain, the agency touted the software bill of materials (SBOM) as “a key building block in software security and software supply chain risk management.” One of the key areas in CISA’s strategy is to improve security.

Software 120
article thumbnail

Google leaking 2FA secrets – researchers advise against new “account sync” feature for now

Naked Security

You waited 13 years for this feature in Google Authenticator. Now researchers are advising you to wait a while longer, just in case.

More Trending

article thumbnail

Security Benefits of SD-WAN Technology

Security Boulevard

Software-defined WAN (SD-WAN) is a type of networking technology that allows companies to connect their networks over a wide area using software-defined networking (SDN) principles. SD-WAN uses software to abstract the underlying network hardware and protocols, enabling companies to easily and dynamically control the way that data is transmitted over their wide area network (WAN).

article thumbnail

LockBit Ransomware Group feels ashamed for the Cyber Attack

CyberSecurity Insiders

LockBit ransomware group that infiltrated the Olympia Community Unit School District 16 a few days ago has issued an unconditional apology for hacking into the servers of innocent school children. The criminal gang also admitted that it feels ashamed of its actions and assured that it will provide a free decryptor to victims who contact them with the decryption ID via the dark web.

article thumbnail

Embracing zero-trust: a look at the NSA’s recommended IAM best practices for administrators

CSO Magazine

By now, most of the industry has realized we’re seeing a shift from the legacy perimeter-based security model to an identity-centric approach to cybersecurity. If defenders haven’t realized this, malicious actors certainly have, with 80% of web application attacks utilizing stolen credentials and 40% of breaches that don’t involve insider threats and user error involving stolen credentials, according to sources such as the 2022 Verizon Data Breach Investigation Report.

article thumbnail

Which ‘Soft Skills’ Are Important When Hiring Your Cyber Security Team? 

Security Boulevard

There just aren’t enough cyber security professionals out there to meet the demand for their skills. The estimated personnel shortfall […] The post Which ‘Soft Skills’ Are Important When Hiring Your Cyber Security Team? appeared first on Security Boulevard.

112
112
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

RSA Conference 2023 – How AI will infiltrate the world

We Live Security

As all things (wrongly called) AI take the world’s biggest security event by storm, we round up of some of their most-touted use cases and applications The post RSA Conference 2023 – How AI will infiltrate the world appeared first on WeLiveSecurity

106
106
article thumbnail

Uptycs Extends CNAPP Reach to DevOps Workflows

Security Boulevard

At the RSA Conference 2023 event, Uptycs today revealed it has extended the reach of its cloud-native application protection platform (CNAPP) to include the ability to collect log data from DevOps workflows to surface suspicious behavior. Sudarsan Kannan, director of product management for Uptycs, said the company’s namesake CNAPP can now analyze log data to.

article thumbnail

F-Secure to acquire Lookout Mobile Security

CyberSecurity Insiders

F-Secure has made an official announcement that it is going to acquire the mobile security business of Lookout, and the deal might be completed by June of this year. Although the financial terms are yet to be disclosed on an official note, unconfirmed sources state that the deal is to be valued at $224 million, all in cash. Lookout, which established itself in business in 2009, offers Mobile Endpoint Security solutions with millions of users and hundreds of millions in funding.

Mobile 99
article thumbnail

ChatGPT writes insecure code

Malwarebytes

Research by computer scientists associated with the Université du Québec in Canada has found that ChatGPT, OpenAI's popular chatbot, is prone to generating insecure code. " How Secure is Code Generated by ChatGPT? " is the work of Raphaël Khoury, Anderson Avila, Jacob Brunelle, and Baba Mamadou Camara. The paper concludes that ChatGPT generates code that isn't robust, despite claiming awareness of its vulnerabilities.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Google will add End-to-End encryption to Google Authenticator

Bleeping Computer

Google is bringing end-to-end encryption to Google Authenticator cloud backups after researchers warned users against synchronizing 2FA codes with their Google accounts. [.

article thumbnail

A component in Huawei network appliances could be used to take down Germany’s telecoms networks

Security Affairs

German government warns that technology to regulate power consumption in Huawei network appliances could be used for sabotage purposes. In March, the interior ministry announced it was conducting an audit on the network appliance from Chinese telecoms giants Huawei and ZTE. German lawmakers were briefed on the probe by the German Interior Ministry, the federal intelligence service, and the German cybersecurity agency in a classified hearing at the Bundestag’s digital committee in early A

article thumbnail

Microsoft removes LSA Protection from Windows settings to fix bug

Bleeping Computer

Microsoft has fixed a known issue triggering Windows Security warnings that Local Security Authority (LSA) Protection is off by removing the feature's UI from settings. [.

99
article thumbnail

4 Ways to Store Backup Codes, Keys, and Seed phrases

Security Boulevard

Backup codes, keys, and seed phrases are important if you lose access to multifactor authentication (MFA) methods or are otherwise completely locked out of your accounts. There are many methods to store backup codes, keys, and seed phrases. Some methods may be better for certain situations and/or users than others. Different solutions have differing pros and cons - it's important to weigh these when deciding how to store backup codes and seed phrases.

Backups 97
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

China-linked Alloy Taurus APT uses a Linux variant of PingPull malware

Security Affairs

China-linked threat actor tracked as Alloy Taurus is using a Linux variant of the PingPull backdoor and a new tool dubbed Sword2033. Researchers from Palo Alto Networks Unit 42 recently observed the China-linked Alloy Taurus group (aka GALLIUM , Softcell ) targeting Linux systems with a new variant of PingPull backdoor. While investigating the activity of the group, the researchers also identified a previously undocumented backdoor used by the threat actor and tracked as Sword2033.

Malware 96
article thumbnail

Chinese Hackers Using MgBot Malware to Target International NGOs in Mainland China

The Hacker News

The advanced persistent threat (APT) group referred to as Evasive Panda has been observed targeting an international non-governmental organization (NGO) in Mainland China with malware delivered via update channels of legitimate applications like Tencent QQ.

Malware 98
article thumbnail

Application Programming Interface (API) testing for PCI DSS compliance

CyberSecurity Insiders

This is the fourth blog in the series focused on PCI DSS, written by an AT&T Cybersecurity consultant. See the first blog relating to IAM and PCI DSS here. See the second blog on PCI DSS reporting details to ensure when contracting quarterly CDE tests here. The third blog on network and data flow diagrams for PCI DSS compliance is here. Requirement 6 of the Payment Card Industry (PCI) Data Security Standard (DSS) v3.2.1 was written before APIs became a big thing in applications, and therefo

article thumbnail

Cisco discloses XSS zero-day flaw in server management tool

Bleeping Computer

Cisco disclosed today a zero-day vulnerability in the company's Prime Collaboration Deployment (PCD) software that can be exploited for cross-site scripting attacks. [.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

7,413 People Were Impacted by Alaska Railroad Data Breach

Heimadal Security

Alaska Railroad Corporation reported a data breach incident that occurred in December 2022 and they discovered it on March 18th, 2023. According to ARCC, a third party gained unauthorized access to the internal network system. Further on, threat actors accessed and exfiltrated sensitive data of vendors, current and former employees, and their dependents.

article thumbnail

Chinese Hackers Spotted Using Linux Variant of PingPull in Targeted Cyberattacks

The Hacker News

The Chinese nation-state group dubbed Alloy Taurus is using a Linux variant of a backdoor called PingPull as well as a new undocumented tool codenamed Sword2033. That's according to findings from Palo Alto Networks Unit 42, which discovered recent malicious cyber activity carried out by the group targeting South Africa and Nepal.

94
article thumbnail

Fast application security testing with the Polaris platform

Security Boulevard

Polaris Software Integrity Platform® – your application security testing system that can do both SAST and SCA, fast. The post Fast application security testing with the Polaris platform appeared first on Security Boulevard.

article thumbnail

Information security incident reporting policy

Tech Republic Security

PURPOSE This policy from TechRepublic Premium provides guidelines for the reporting of information security incidents by company employees. The goal is to facilitate the security response and remediation process to ensure the least amount of potential damage to systems, networks, customers and business reputation. From the policy: POLICY DETAILS An information security incident is defined.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

VMware Releases Critical Patches for Workstation and Fusion Software

The Hacker News

VMware has released updates to resolve multiple security flaws impacting its Workstation and Fusion software, the most critical of which could allow a local attacker to achieve code execution. The vulnerability, tracked as CVE-2023-20869 (CVSS score: 9.

article thumbnail

Thousands of publicly-exposed Apache Superset installs exposed to RCE attacks

Security Affairs

Apache Superset open-source data visualization platform is affected by an insecure default configuration that could lead to remote code execution. Apache Superset is an open-source data visualization and data exploration platform. The maintainers of the software have released security patches to address an insecure default configuration, tracked as CVE-2023-27524 (CVSS score: 8.9), that could lead to remote code execution.

article thumbnail

Charming Kitten's New BellaCiao Malware Discovered in Multi-Country Attacks

The Hacker News

The prolific Iranian nation-state group known as Charming Kitten is actively targeting multiple victims in the U.S., Europe, the Middle East and India with a novel malware dubbed BellaCiao, adding to its ever-expanding list of custom tools.

Malware 91
article thumbnail

Pro-Russia hacking group executed a disruptive attack against a Canadian gas pipeline

Security Affairs

Pro-Russia hacking group Zarya caused a cybersecurity incident at a Canadian gas pipeline, the critical infrastructure sector is on alert. A Canadian gas pipeline suffered a cyber security incident, Canada’s top cyber official and Pro-Russia hacking group Zarya claimed the attack could have caused an explosion. Pro-Russia hacktivist groups call to action for targeting organizations in the critical infrastructure sector, said Canada’s top cyber official.

Hacking 83
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.