Wed.Sep 15, 2021

article thumbnail

Customer Care Giant TTEC Hit By Ransomware

Krebs on Security

TTEC , [ NASDAQ: TTEC ], a company used by some of the world’s largest brands to help manage customer support and sales online and over the phone, is dealing with disruptions from a network security incident resulting from a ransomware attack, KrebsOnSecurity has learned. While many companies have been laying off or furloughing workers in response to the Coronavirus pandemic, TTEC has been massively hiring.

article thumbnail

Identifying Computer-Generated Faces

Schneier on Security

It’s the eyes : The researchers note that in many cases, users can simply zoom in on the eyes of a person they suspect may not be real to spot the pupil irregularities. They also note that it would not be difficult to write software to spot such errors and for social media sites to use it to remove such content. Unfortunately, they also note that now that such irregularities have been identified, the people creating the fake pictures can simply add a feature to ensure the roundness of pupi

Media 265
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity tips for online learning as schools tap hybrid learning amid delta variant

Tech Republic Security

Tuesday is National Online Learning Day. To ring in the holiday, we've crafted a guide to help students of all ages stay safe online and protect the home network in the virtual classroom.

article thumbnail

Ransomware encrypts South Africa's entire Dept of Justice network

Bleeping Computer

The justice ministry of the South African government is working on restoring its operations after a recent ransomware attack encrypted all its systems, making all electronic services unavailable both internally and to the public. [.].

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

You can now eliminate the password for your Microsoft account

Tech Republic Security

By using an alternative means of authentication, you can now go passwordless on your Microsoft account.

article thumbnail

Behavior-Based Detection Can Stop Exotic Malware

Security Boulevard

To stay a step ahead of cyber defenders, malware authors are using “exotic” programming languages—such as Go (Golang), Rust, Nim and Dlang—to evade detection and impede reverse engineering efforts. Unconventional languages are composed of more complex and convoluted binaries that are harder to decipher than traditional languages like C# or C++. This entices both APTs.

Malware 145

More Trending

article thumbnail

Kali Linux 2021.3 released with new pentest tools, improvements

Bleeping Computer

?Kali Linux 2021.3 was released yesterday by Offensive Security and includes a new set of tools, improved virtualization support, and a new OpenSSL configuration that increases the attack surface. [.].

Software 145
article thumbnail

A Ransomware Recovery Plan That's Solid Gold

Dark Reading

Having a gold copy of critical data offline is essential in every organization's disaster recovery or continuity plan. Follow the 3-2-1-1 rule to secure your data.

article thumbnail

Microsoft Patch Tuesday fixes actively exploited zero?day and 85 other flaws

We Live Security

The most recent Patch Tuesday includes a fix for the previously disclosed and actively exploited remote code execution flaw in MSHTML. The post Microsoft Patch Tuesday fixes actively exploited zero‑day and 85 other flaws appeared first on WeLiveSecurity.

128
128
article thumbnail

Ragnar Locker Ransomware targets TTEC Company

CyberSecurity Insiders

TTEC that offers customer support and services to many multinational companies has made it official that it was a victim of a ransomware attack last week. And the incident seems to be a file encrypting malware attack that was launched by Ragnar Locker Ransomware spreading gang. The Colorado based company emailed all its employees and confirmed that the company’s network was hit by Ragnar Locker malware that could have entered the database when one employee clicked a baited email link without kno

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Three formers NSA employees fined for providing hacker-for-hire services to UAE firm

Security Affairs

Three former NSA employees entered into a deferred prosecution agreement that restricts their future activities and employment and requires the payment of a penalty. Three former NSA employees (Marc Baier, 49, Ryan Adams, 34, and Daniel Gericke, 40) entered into a deferred prosecution agreement that restricts their future activities and employment. The trio has worked as hackers-for-hire for the United Arab Emirates cybersecurity company DarkMatter between January 2016 and November 2019.

article thumbnail

Microsoft fixes critical bugs in secretly installed Azure Linux app

Bleeping Computer

Microsoft has addressed four critical vulnerabilities collectively known as OMIGOD, found in the Open Management Infrastructure (OMI) software agent silently installed on Azure Linux machines accounting for more than half of Azure instances. [.].

article thumbnail

3 former US intel officers turned cyber mercenaries plead guilty: An insider threat case study

CSO Magazine

The U.S. Department of Justice (DoJ) announced on 14 September a deferred prosecution agreement with two U.S. citizens and one former U.S. citizen who, on behalf of the United Arab Emirates (UAE), transferred protected information (ITAR/AECA) to the UAE; assisted the UAE in exploiting Apple’s operating system; and conducted network operations that compromised U.S. entities.

article thumbnail

IBM Report Shows Severity of Cloud Security Challenges

Security Boulevard

IBM Security Services today published a report detailing a raft of issues pertaining to cloud security, including the fact that there are nearly 30,000 cloud accounts potentially for sale on dark web marketplaces. The report is based on dark web analysis, IBM Security X-Force Red penetration testing data, IBM Security Services metrics, X-Force Incident Response.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

How to find a security-savvy MSP

CSO Magazine

The US Cybersecurity and Infrastructure Security Agency (CISA) released a document called Risk Considerations for Managed Service Provider Customers. CISA acknowledges the role of network administrators, among others, in selecting an MSP. While the document includes good overall guidance to small- to medium-sized businesses (SMBs) that use consultants, I find some of the recommendations to be inconsistent with what I know in the SMB space.

article thumbnail

Using the WPScan plugin to find vulnerabilities in your WordPress website

Security Boulevard

Looking after the security of your WordPress website involves a lot of different tasks. One of the tasks is to make sure that the plugins, themes and WordPress version that you are using on your website do not have any known vulnerabilities. Luckily, this task can be automated with WPScan, a free WordPress plugin. The […]. The post Using the WPScan plugin to find vulnerabilities in your WordPress website appeared first on WP White Security.

115
115
article thumbnail

Steganography explained and how to protect against it

CSO Magazine

Steganography definition. Steganography is a millennia-old concept that means hiding a secret message within an ordinary-looking file that doesn't raise any suspicions. The word has Greek roots, being a combination of steganos , which translates to "concealed, protected ," and graphein, which means "writing." APT groups, ransomware gangs, and other threat actors often hide information when attacking a target.

article thumbnail

Patch now! PrintNightmare over, MSHTML fixed, a new horror appears … OMIGOD

Malwarebytes

The September 2021 Patch Tuesday could be remembered as the final patching attempt in the PrintNightmare… nightmare. The ease with which the vulnerabilities shrugged off the August patches doesn’t look to get a rerun. So far we haven’t seen any indications that this patch is so easy to circumvent. The total count of fixes for this Patch Tuesday tallies up to 86, including 26 for Microsoft Edge alone.

DNS 115
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

UK ICO slaps £200,000 penalty for sending spam mails and messages  

CyberSecurity Insiders

We Buy Any Car, Sports Direct and Saga Insurance were slapped with a £450,000 penalty for sending over 351 million emails and an equivalent number of text messages. And per the details available to our Cybersecurity Insiders, the data watchdog slapped the above said penalty against the said three companies for using its user data for advertisement that was against the prevailing GDPR rules.

article thumbnail

Customer Care Giant TTEC Hit By Ransomware

Security Boulevard

TTEC, [NASDAQ: TTEC], a company used by some of the world's largest brands to help manage customer support and sales online and over the phone, is dealing with disruptions from a network security incident that appears to be the result of a ransomware attack, KrebsOnSecurity has learned. The post Customer Care Giant TTEC Hit By Ransomware appeared first on Security Boulevard.

article thumbnail

MikroTik shares info on securing routers hit by massive M?ris botnet

Bleeping Computer

Latvian network equipment manufacturer MikroTik has shared details on customers can secure and clean routers enslaved by the massive M?ris DDoS botnet over the summer. [.].

DDOS 110
article thumbnail

Zloader Attacks Able to Disable Windows Defender

Heimadal Security

As you might know, Microsoft Defender Antivirus is the anti-malware solution that usually comes pre-installed on systems that are running Windows 10. The attackers have modified the malware distribution mechanism from spam or phishing emails to TeamViewer Google adverts, which link users to fraudulent download sites through Google AdWords. Source Victims are then misled into downloading Zloader malware payloads […].

Antivirus 113
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Ransomware gang threatens to wipe decryption key if negotiator hired

Bleeping Computer

The Grief ransomware gang is threatening to delete victim's decryption keys if they hire a negotiation firm, making it impossible to recover encrypted files. [.].

article thumbnail

BrandPost: The 5 Ws for Building a Strong Cybersecurity Plan

CSO Magazine

Creating a cybersecurity plan is the first step in starting secure and staying secure. Consider this when planning a budget, getting support from staff, and creating company goals. Here are the five essential Ws for getting started. Why you should add cybersecurity to your budget. Don't wait until there is a problem to start thinking about a cybersecurity plan.

article thumbnail

Why open source software supply chain management is worse than you think

Tech Republic Security

A Sonatype survey also found a 650% year-over-year increase in supply chain attacks aimed at upstream public repositories.

Software 117
article thumbnail

Critical Flaws Discovered in Azure App That Microsoft Secretly Installed on Linux VMs

The Hacker News

Microsoft on Tuesday addressed a quartet of security flaws as part of its Patch Tuesday updates that could be abused by adversaries to target Azure cloud customers and elevate privileges as well as allow for remote takeover of vulnerable systems.

Software 105
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How User Access Reviews Manage Insider Threats

Security Boulevard

The threat isn’t always coming from outside an organization. In any organization, big or small, employees are given access to critical information, files, data, and more. It may seem like employees, or internal users, would be the obvious people to trust with these kinds of assets. The organization hired them, HR probably conducted a background […].

104
104
article thumbnail

3 Former U.S. Intelligence Officers Admit to Hacking for UAE Company

The Hacker News

The U.S. Department of Justice (DoJ) on Tuesday disclosed it fined three intelligence community and military personnel $1.68 million in penalties for their role as cyber-mercenaries working on behalf of a U.A.E.-based cybersecurity company.

Hacking 102
article thumbnail

DEF CON 29 Blockchain Village – Dabao Wong’s ‘Understanding Unlimited Approval In Ethereum’

Security Boulevard

Our thanks to DEFCON for publishing their outstanding DEFCON Conference Blockchain Village Videos on the groups' YouTube channel. Permalink. The post DEF CON 29 Blockchain Village – Dabao Wong’s ‘Understanding Unlimited Approval In Ethereum’ appeared first on Security Boulevard.

Education 103
article thumbnail

What are SSL certificates?

Malwarebytes

Secure Sockets Layer (SSL) certificates are what cause your browser to display a padlock icon, indicating that your connection to a websites is secure. Although the padlock may soon be hidden from view , certificates aren’t going anywhere. Let’s start with some definitions and explain some of the terminology. On a strictly technical level, SSL was actually superseded by Transport Layer Security (TLS) many years ago, but the name has stuck around.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.