Wed.Jan 18, 2023

article thumbnail

Rise of cloud-delivered malware poses key security challenges

Tech Republic Security

The volume of cloud-based malware tripled in 2022 over the prior year, says Netskope, with 30% of the malicious downloads coming from Microsoft OneDrive. The post Rise of cloud-delivered malware poses key security challenges appeared first on TechRepublic.

Malware 189
article thumbnail

MailChimp discloses new breach after employees got hacked

Bleeping Computer

Email marketing firm MailChimp suffered another breach after hackers accessed an internal customer support and account administration tool, allowing the threat actors to access the data of 133 customers. [.].

Hacking 144
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat attackers can own your data in just two days

Tech Republic Security

This report shows cybercriminals need only a couple days to access your full corporate network and exfiltrate its data. Read on to learn more. The post Threat attackers can own your data in just two days appeared first on TechRepublic.

article thumbnail

Encryption is on the Rise!

Cisco Security

When the Internet Engineering Task Force (IETF) announced the TLS 1.3 standard in RFC 8446 in August 2018, plenty of tools and utilities were already supporting it (even as early as the year prior, some web browsers had implemented it as their default standard, only having to roll it back due to compatibility issues. Needless to say, the rollout was not perfect).

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Difference between Cybersecurity and Information Security

CyberSecurity Insiders

Many of you get confused with terms cybersecurity and Information Security and think that both these words are same and synonymous. However, in reality, both these terms are different and confused with one another. Cybersecurity is one of the significant business function that focuses on protecting IT infrastructure such as data, applications, communication infrastructure and network.

article thumbnail

IT email templates: Security alerts

Tech Republic Security

All company communication needs may vary but certain standard template messages can come in handy for IT staff to keep employees up to date on “need to know” informational bulletins. These bulletins may be one-off or regularly scheduled communications to help raise awareness about your technology processes, accepted procedures and best practices or to explain.

More Trending

article thumbnail

Ukraine links data-wiping attack on news agency to Russian hackers

Bleeping Computer

The Computer Emergency Response Team of Ukraine (CERT-UA) has linked a destructive malware attack targeting the country's National News Agency of Ukraine (Ukrinform) to Sandworm Russian military hackers. [.].

Malware 113
article thumbnail

Microsoft works with partners on Cybercrime Atlas

CyberSecurity Insiders

Microsoft, in association with Fortinet and other partners, is working on mapping cyber crime activities and attain responses to cyber threats on public and private entities. The program was developed in the year 2019 and after a long pause, the service of crafting the service was resumed at the end of last year. The mapping will be called as Cybercrime Atlas and arrangements are being made to host it at the World Economic Forum(WEF) in the next 18-20 months.

article thumbnail

4 Tips If You’re Struggling To Find (Good) Cloud Talent

Security Boulevard

Reading Time: 6 minutes “Cloud keeps growing, and it is capturing an ever-larger share of information technology spending,” remarked Lee Sustar from Forrester Inc. “Big banks and other companies aren’t simply migrating existing data and software from private data centers to the cloud. Increasingly, they are looking to cloud companies for unique tools and capabilities, especially when it comes […].

Banking 110
article thumbnail

Get lifetime access to award-winning cybersecurity training for just $80

Tech Republic Security

With a CyberTraining 365 Online Academy: Lifetime Subscription, you’ll learn to create and maintain effective, up-to-date security measures. The post Get lifetime access to award-winning cybersecurity training for just $80 appeared first on TechRepublic.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

ICS Confronted by Attackers Armed With New Motives, Tactics, and Malware

Dark Reading

Threat actors are diversifying across all aspects to attack critical infrastructure, muddying the threat landscape, and forcing industrial organizations to rethink their security.

Malware 108
article thumbnail

What does Chat-GPT Imply for Brand Impersonation? Q&A with Dr. Salvatore Stolfo

Security Boulevard

With the creation and mass adoption of Chat-GPT, AI – inspired topics have been thrust to the forefront of everyday conversation. GPT (Generative Pre-training Transformer) is…. The post What does Chat-GPT Imply for Brand Impersonation? Q&A with Dr. Salvatore Stolfo appeared first on Security Boulevard.

article thumbnail

ChatGPT Could Create Polymorphic Malware Wave, Researchers Warn

Dark Reading

The powerful AI bot can produce malware without malicious code, making it tough to mitigate.

Malware 143
article thumbnail

Supply chain security and compliance: Why software organizations should get out in front of requirements

Security Boulevard

Get out in front of software supply chain compliance requirements for a competitive advantage. Here's what your software organization needs to know. The post Supply chain security and compliance: Why software organizations should get out in front of requirements appeared first on Security Boulevard.

Software 104
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What threatens corporations in 2023: media blackmail, fake leaks and cloud attacks

SecureList

Kaspersky detects an average of 400,000 malicious files every day. These add up to 144 million annually. The threat landscape is constantly updated through new malware and spyware, advanced phishing methods, and new social engineering techniques. The media routinely report incidents and leaks of data that end up publicly accessible on the dark web. Hacker attacks constantly hurt individuals, corporations, and entire countries, and not just financially.

Media 99
article thumbnail

Bank of America starts restoring missing Zelle transactions

Bleeping Computer

Bank of America has started to restore missing Zelle transactions that suddenly disappeared from customers' bank accounts this morning, causing some to dip into negative balances. [.].

Banking 99
article thumbnail

Personal Cybersecurity Concerns for 2023

Security Through Education

Not too long ago, many of us thought that cybersecurity was something for corporations to worry about. Perhaps we thought, who would want to hack a completely unknow person like me? The truth is technology has grown at an exponential rate and so has cybercrime. Cybercrime doesn’t just affect big businesses and national governments. Cybercriminals target individuals just as relentlessly as they do large companies and organizations.

article thumbnail

Illegal Solaris darknet market hijacked by competitor Kraken

Bleeping Computer

Solaris, a large darknet marketplace focused on drugs and illegal substances, has been taken over by a smaller competitor named 'Kraken,' who claims to have hacked it on January 13, 2022. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Critical Security Vulnerabilities Discovered in Netcomm and TP-Link Routers

The Hacker News

Security vulnerabilities have been disclosed in Netcomm and TP-Link routers, some of which could be weaponized to achieve remote code execution. The flaws, tracked as CVE-2022-4873 and CVE-2022-4874, concern a case of stack-based buffer overflow and authentication bypass and impact Netcomm router models NF20MESH, NF20, and NL1902 running software versions earlier than R6B035.

article thumbnail

Experts found SSRF flaws in four different Microsoft Azure services

Security Affairs

SSRF vulnerabilities in four Microsoft Azure services could be exploited to gain unauthorized access to cloud resources. Researchers at the security firm Orca discovered that four different Microsoft Azure services were vulnerable to server-side request forgery (SSRF) attacks. Threat actors could have exploited the flaws to gain unauthorized access to cloud resources.

article thumbnail

Spy Cams Reveal the Grim Reality of Slaughterhouse Gas Chambers

WIRED Threat Level

Animal rights activists have captured the first hidden-camera video from inside a carbon dioxide “stunning chamber” in a US meatpacking plant.

110
110
article thumbnail

Smashing Security podcast #305: Norton unlocked, and police leaks

Graham Cluley

Carole's in her sick bed, which leaves Graham in charge of the good ship "Smashing Security" as it navigates the choppy seas of credential stuffing and avoids the swirling waters of apps being sloppy with sensitive information. Find out more in this latest edition of the "Smashing Security" podcast, hosted by Graham Cluley with special guest BJ Mendelson.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Mailchimp Suffers Another Security Breach Compromising Some Customers' Information

The Hacker News

Popular email marketing and newsletter service Mailchimp has disclosed yet another security breach that enabled threat actors to access an internal support and account admin tool to obtain information about 133 customers.

article thumbnail

Microsoft: Windows 11 apps might not start after system restore

Bleeping Computer

Microsoft has acknowledged a new bug affecting some Windows 11 applications triggering launch issues and causing them to display errors after a system restore. [.].

99
article thumbnail

Update now! Two critical flaws in Git's code found, patched

Malwarebytes

In a sponsored security source code audit, security experts from X41 D-SEC GmbH (Eric Sesterhenn and Markus Vervier) and GitLab (Joern Schneeweisz) found two notable critical flaws in Git's code. A vulnerability on Git could generally compromise source code repositories and developer systems, but "wormable" ones could result in large-scale breaches, according to the high-level audit report.

article thumbnail

GitHub Copilot’s ML ‘Code Brushes’: Ready for a Bob Ross ‘happy little accident’?

Security Boulevard

The post GitHub Copilot’s ML ‘Code Brushes’: Ready for a Bob Ross ‘happy little accident’? appeared first on Security Boulevard.

Software 110
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft investigates bug behind unresponsive Windows Start Menu

Bleeping Computer

Microsoft is investigating an issue causing the Windows taskbar and Start Menu to become unresponsive and triggering Outlook and Teams login problems. [.

99
article thumbnail

Microsoft Azure Services Found Vulnerable to Server-Side Request Forgery Attacks

Heimadal Security

Cyber researchers discovered last year that four of Microsoft Azure`s Services had security issues that made them vulnerable to server-side request forgery (SSRF) attacks. Two of the vulnerabilities did not request authentication, so threat actors had the opportunity to exploit them without even having an Azure account. As soon as researchers flagged Azure API Management, […].

article thumbnail

A couple of bugs can be chained to hack Netcomm routers

Security Affairs

A couple of critical vulnerabilities have been discovered in Netcomm rourers, experts warn of their potential exploitation in the wild. The vulnerabilities discovered in the Netcomm routers are a a stack based buffer overflow and an authentication bypass, respectively tracked as CVE-2022-4873 and CVE-2022-4874. Both issues impact the Netcomm router models NF20MESH, NF20, and NL1902 running software versions earlier than R6B035.

Hacking 90
article thumbnail

LastPass users should move their crypto funds, experts warn

Malwarebytes

Several experts have warned LastPass users who store cryptocurrency-related login information in their vaults to change that login information as soon as they can. Apparently, cybercriminals who have access to the stolen information are making it a priority to decrypt the data in an attempt to access to cryptowallets and online accounts. The breach According to LastPass, an unknown attacker accessed a cloud-based storage environment using information obtained in LastPass' August 2022 breach.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.