Fri.Oct 27, 2023

article thumbnail

Weekly Update 371

Troy Hunt

So I wrapped up this week's live stream then promptly blew hours mucking around with Zigbee on Home Assistant. Is it worth it, as someone asked in the chat? Uh, yeah, kinda, mostly. But seriously, having a highly automated house is awesome and I suggest that most people watching these vids harbour the same basic instinct as I do to try and improve our lives through technology.

article thumbnail

Apple Vulnerability Can Expose iOS and macOS Passwords, Safari Browsing History

Tech Republic Security

This Safari vulnerability has not been exploited in the wild. Apple offers a mitigation, but the fix needs to be enabled manually.

Passwords 203
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lockbit ransomware gang claims to have stolen data from Boeing

Security Affairs

The Lockbit ransomware gang claims to have hacked the aerospace manufacturer and defense contractor Boeing and threatened to leak the stolen data. The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense contractors. In 2022, Boeing recorded $66.61 billion in sales, the aerospace giant has 156,000 (2022).

article thumbnail

TunnelBear VPN Review 2023: Pricing, Ease of Use & Security

Tech Republic Security

Read our in-depth analysis of TunnelBear VPN, covering its pricing, ease of use, security features, and more. Find out if this is the right VPN for you.

VPN 138
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

News alert: Massachusetts awards $2.3 million grant to strengthen cybersecurity ecosystem statewide

The Last Watchdog

Boston, Mass., Oct. 27, 2023 – Today, the Healey-Driscoll Administration announced a $2.3 million grant through the MassTech Collaborative’s MassCyberCenter to CyberTrust Massachusetts, a nonprofit dedicated to strengthening the cybersecurity ecosystem, to support cybersecurity resiliency for Massachusetts communities and help develop a talent pipeline at Masschusetts colleges and universities to encourage students to enter the field.

article thumbnail

New Cyberattack From Winter Vivern Exploits a Zero-Day Vulnerability in Roundcube Webmail

Tech Republic Security

After reading the technical details about this zero-day that targeted governmental entities and a think tank in Europe and learning about the Winter Vivern threat actor, get tips on mitigating this cybersecurity attack.

More Trending

article thumbnail

Hackers earn over $1 million for 58 zero-days at Pwn2Own Toronto

Bleeping Computer

The Pwn2Own Toronto 2023 hacking competition has ended with security researchers earning $1,038,500 for 58 zero-day exploits (and multiple bug collisions) targeting consumer products between October 24 and October 27. [.

Hacking 120
article thumbnail

How to Help Avoid Holiday Credit Card Fraud

Identity IQ

How to Help Avoid Holiday Credit Card Fraud IdentityIQ The holiday season is the perfect time of the year to buy presents for your friends and family, but it’s also a time when credit card fraud is at an all-time high. In fact, studies have shown roughly 25% of people fall victim to credit card fraud during the holidays. Because of how common credit card fraud is during the holiday season, it’s important to understand what holiday credit card fraud is, how it can happen, and how to

article thumbnail

Octo Tempest Group Threatens Physical Violence as Social Engineering Tactic

Dark Reading

The financially motivated English-speaking threat actors use advanced social engineering techniques, SIM swapping, and even threats of violence to breach targets.

article thumbnail

Microsoft 365 users get workaround for ‘Something Went Wrong’ errors

Bleeping Computer

Microsoft shared a workaround for a known Microsoft 365 issue triggering 'Something Went Wrong [1001]' sign-in errors and making desktop applications unusable for many customers. [.

115
115
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

France agency ANSSI warns of Russia-linked APT28 attacks on French entities

Security Affairs

France National Agency for the Security of Information Systems warns that the Russia-linked APT28 group has breached several critical networks. The French National Agency for the Security of Information Systems ANSSI (Agence Nationale de la sécurité des systèmes d’information) warns that the Russia-linked APT28 group has been targeting multiple French organizations, including government entities, businesses, universities, and research institutes and think tanks.

article thumbnail

F5 fixes BIG-IP auth bypass allowing remote code execution attacks

Bleeping Computer

A critical vulnerability in the F5 BIG-IP configuration utility, tracked as CVE-2023-46747, allows an attacker with remote access to the configuration utility to perform unauthenticated remote code execution. [.

114
114
article thumbnail

Update now! Apple patches a raft of vulnerabilities

Malwarebytes

Apple has released security updates for its phones, iPads, Macs, watches and TVs. Updates are available for these products: iPhone XS and later, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later get iOS 17.1 or iPadOS 17.1. iPhone 8 and later, iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, and

article thumbnail

NetSPI Wins Big with Breach and Attack Simulation

NetSpi Executives

And the winner is… BAS! Since the launch of our Breach and Attack Simulation (BAS) enhancements in 2022 , we’ve helped companies spanning all sizes and sectors improve their threat detection capabilities and move away from a ‘secure by default’ mindset that has rendered ineffective against the evolving and complex threat landscape. In fact, after implementing BAS, one NetSPI client saw a 500 percent detection coverage increase YoY!

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Hello Alfred app exposes user data

Security Affairs

Hello Alfred, an in-home hospitality app, left a database accessible without password protection, exposing almost 170,000 records containing private user data. Hello Alfred is a one-stop application allowing real estate developers and property managers to provide in-home services and maintenance to residents. It also enables landlords to collect rent in-app.

article thumbnail

Google Expands Its Bug Bounty Program to Tackle Artificial Intelligence Threats

The Hacker News

Google has announced that it's expanding its Vulnerability Rewards Program (VRP) to compensate researchers for finding attack scenarios tailored to generative artificial intelligence (AI) systems in an effort to bolster AI safety and security.

article thumbnail

Windows 11 KB5031455 preview update enables Moment 4 features by default

Bleeping Computer

Microsoft has released the optional KB5031455 Preview cumulative update for Windows 11 22H2, which enables 72 new Moment 4 features by default and fixes 22 issues. [.

108
108
article thumbnail

Safari Side-Channel Attack Enables Browser Theft

Dark Reading

The "iLeakage" attack affects all recent iPhone, iPad, and MacBook models, allowing attackers to peruse your Gmail inbox, steal your Instagram password, or scrutinize your YouTube history.

Passwords 103
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Lazarus hackers breached dev repeatedly to deploy SIGNBT malware

Bleeping Computer

The North Korean Lazarus hacking group repeatedly compromised a software vendor using flaws in vulnerable software despite multiple patches and warnings being made available by the developer. [.

Malware 102
article thumbnail

Octo Tempest cybercriminal group is "a growing concern"—Microsoft

Malwarebytes

Octo Tempest is believed to be a group of native English speaking cybercriminals that uses social engineering campaigns to compromise organizations all over the world. Initially the group made a name for itself by SIM swapping. SIM swapping, also known as SIM jacking, is the act of illegally taking over a target's cell phone number. This can be done in a number of ways, but the most common ones involve social engineering attacks on the victim's carrier.

article thumbnail

How to Keep Your Business Running in a Contested Environment

The Hacker News

When organizations start incorporating cybersecurity regulations and cyber incident reporting requirements into their security protocols, it's essential for them to establish comprehensive plans for preparation, mitigation, and response to potential threats. At the heart of your business lies your operational technology and critical systems.

article thumbnail

What Lurks in the Dark: Taking Aim at Shadow AI

Dark Reading

Generative artificial intelligence tools have unleashed a new era of terror to CISOs still battling longstanding shadow IT security risks.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

N. Korean Lazarus Group Targets Software Vendor Using Known Flaws

The Hacker News

The North Korea-aligned Lazarus Group has been attributed as behind a new campaign in which an unnamed software vendor was compromised through the exploitation of known security flaws in another high-profile software.

Software 102
article thumbnail

Understand the True Cost of a UEM Before Making the Switch

Dark Reading

When investing in a unified endpoint management solution, prioritize the needs of your network and users ahead of brand names. This Tech Tip focuses on questions to ask.

91
article thumbnail

Heimdal® Announces New Partnership with ResenNet, displacing ResenNet’s long-standing RMM provider, N-able

Heimadal Security

[Copenhagen, Denmark – October 2023] – Heimdal, the pioneer and leading provider of unified cybersecurity solutions, is thrilled to announce its latest strategic partnership with renowned Danish managed service provider (MSP) ResenNet. This collaboration marks a significant milestone in the world of Reseller and MSP relationships. Most notably, ResenNet has made the pivotal decision to […] The post Heimdal® Announces New Partnership with ResenNet, displacing ResenNet’s long-standing

article thumbnail

What the Bionic Acquisition Can Bring to CrowdStrike

Dark Reading

CrowdStrike is moving deeper into application security with its agreement to acquire Bionic, provider of ASPM technology that proactively scans software in production for vulnerabilities.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Security Awareness Training: What Does a Phishing Email Look Like?

CompTIA on Cybersecurity

Learn why phishing emails are a threat to organizations and how your can train your employees to spot one.

article thumbnail

The Week in Ransomware - October 27th 2023 - Breaking Records

Bleeping Computer

Ransomware attacks are increasing significantly, with reports indicating that last month was a record month for ransomware attacks in 2023. [.

article thumbnail

European Governments Email Servers Targeted by Threat Actors

Heimadal Security

Since at least October 11, the Russian hacker organization Winter Vivern has been using a Roundcube Webmail zero-day vulnerability in attacks against think tanks and government agencies in Europe. According to security researchers, the cyberespionage group (also identified as TA473) was able to access the email servers of European governments through HTML email messages containing […] The post European Governments Email Servers Targeted by Threat Actors appeared first on Heimdal Security B

article thumbnail

10 Tips for Security Awareness Training That Hits the Target

Dark Reading

Try these tricks for devising an education program that gets employees invested — and stays with them after the training is over.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.