Mon.Jan 03, 2022

article thumbnail

How to install the CSF firewall on Ubuntu Server

Tech Republic Security

If you'd like a powerful firewall for your Ubuntu Server, but one that offers a fairly straightforward configuration, Jack Wallen thinks CSF might be the right tool for the job.

Firewall 185
article thumbnail

Don't copy-paste commands from webpages — you can get hacked

Bleeping Computer

Programmers, sysadmins, security researchers, and tech hobbyists copying-pasting commands from web pages into a console or terminal risk having their system compromised. Wizer's Gabriel Friedlander demonstrates an obvious, simple yet stunning trick that'll make you think twice before copying-pasting text from web pages. [.].

Hacking 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Breaking the habit: Top 10 bad cybersecurity habits to shed in 2022

We Live Security

Be alert, be proactive and break these 10 bad habits to improve your cyber-hygiene in 2022. The post Breaking the habit: Top 10 bad cybersecurity habits to shed in 2022 appeared first on WeLiveSecurity.

article thumbnail

6 Ways to Minimize Ransomware Damage

Security Boulevard

Ransomware is more pervasive than ever, and the number of attacks is mindboggling. With help from ransomware-as-a-service (RaaS), cybercriminals and organized “bad actors” continue to wreak havoc. Cybersecurity vendor SonicWall recorded more than 495 million ransomware attack attempts globally by the end of Q3 2021, a 148% increase from 2020. Despite efforts by enterprises to secure.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Detecting Evasive Malware on IoT Devices Using Electromagnetic Emanations

The Hacker News

Cybersecurity researchers have proposed a novel approach that leverages electromagnetic field emanations from the Internet of Things (IoT) devices as a side-channel to glean precise knowledge about the different kinds of malware targeting the embedded systems, even in scenarios where obfuscation techniques have been applied to hinder analysis.

IoT 138
article thumbnail

Apple AirTag: Absolutely Awful, Say Stalking Victims

Security Boulevard

Apple is coming under renewed flak for its AirTags—and how they make life easy for stalkers and carjackers. But is the criticism fair? The post Apple AirTag: Absolutely Awful, Say Stalking Victims appeared first on Security Boulevard.

More Trending

article thumbnail

A Walk Through a Year of Website Security: Part I

Security Boulevard

Over the last year, Sucuri has provided a wide array of posts in regards to how sites are infected, the types of attacks we’ve discovered, how to detect them, and how to prevent future infections with certain methods and tools. In this article we’ll discuss our top 10 posts involving website security, and what site owners can learn from them. Hopefully, these posts will provide more insight into how you can identify risks, and how to avoid them moving forward.

Risk 135
article thumbnail

What's Next for Cybersecurity in 2022?

CyberSecurity Insiders

What does next year have in store for the cybersecurity industry? The “ Top Five Cybersecurity Predictions for 2022 ” webinar presented by Steve Piper, CISSP, Founder & CEO of CyberEdge overdelivers and gives us TEN predictions for the coming year. The webinar, moderated by Brandon Dunlap, Leadership Partner, Security & Risk Management at Gartner, opens by covering the good, bad and ugly of 2021 and then moves to an engaging cybersecurity forecast for 2022.

article thumbnail

Why Insider Threat Risk Increases in the Cloud 

Security Boulevard

As organizations move to the cloud, enterprise data is increasingly created, used and stored across a variety of SaaS and cloud-based service providers. While these services bring new efficiencies and, in some cases, improved platform security, they also bring new risks – and enterprise security teams need to know what goes on behind the curtain. The post Why Insider Threat Risk Increases in the Cloud appeared first on Security Boulevard.

Risk 127
article thumbnail

Purple Fox malware distributed via malicious Telegram installers

Bleeping Computer

A laced Telegram for desktop installer was spotted distributing the Purple Fox malware while disabling the UAC on the infected systems. [.].

Malware 142
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

SEGA Europe left AWS S3 bucket unsecured exposing data and infrastructure to attack

Security Affairs

SEGA Europe inadvertently left users’ personal information publicly accessible on Amazon Web Services (AWS) S3 bucket. SEGA Europe inadvertently left users’ personal information publicly accessible on Amazon Web Services (AWS) S3 bucket. . At the end of the year, gaming giant SEGA Europe inadvertently left users’ personal information publicly accessible on Amazon Web Services (AWS) S3 bucket, cybersecurity firm VPN Overview reported.

VPN 121
article thumbnail

Los Angeles offers security app to safeguard public WiFi users

CyberSecurity Insiders

Los Angeles County Metropolitan Transportation Authority, shortly known as METRO in association with City of Los Angeles, are offering a security app to safeguard public Wi-Fi users from cyber threats lurking online. “LA Secure” is the free application that is available from January 3rd,2022 and will be open to Android and iOS platforms. The app will not be useful in protecting the public transport users from rogue Wi-Fi resources that steal data, but also assists mobile device users from other

Adware 121
article thumbnail

Apple iOS vulnerable to HomeKit 'doorLock' denial of service bug

Bleeping Computer

A novel persistent denial of service vulnerability named 'doorLock' was discovered in Apple HomeKit, affecting iOS 14.7 through 15.2. [.].

141
141
article thumbnail

Ransomware attack on Impresa Portugal

CyberSecurity Insiders

Portugal-based media company Impresa has hit the news headlines for becoming a victim to a ransomware attack. And sources state that the publishing company was hit by a ransomware group named Lapsus$. Not much is known about Lapsus$ ransomware group. However, information is in that the said hacking group targeted the servers of the publishing company to an extent that it impacted Impresa website, Expresso and SIC websites to the core.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Microsoft Skype makes you solve a complex captcha 10 times to sign up

Bleeping Computer

New Skype users report frustration after being presented with a captcha that requires them to solve a complex puzzle ten times before signing up for the service. [.].

121
121
article thumbnail

‘doorLock’ – A persistent denial of service flaw affecting iOS 15.2 – iOS 14.7 

Security Affairs

Expert found a new persistent DoS vulnerability, dubbed ‘doorLock,’ affecting the Apple HomeKit in iOS 14.7 through 15.2. Security researchers Trevor Spiniolas discovered a new persistent DoS vulnerability, dubbed ‘doorLock,’ affecting the Apple HomeKit in iOS 14.7 through 15.2. HomeKit is a software framework by Apple, made available in iOS/iPadOS that lets users configure, communicate with, and control smart-home appliances using Apple devices.

article thumbnail

Broward Health discloses data breach affecting 1.3 million people

Bleeping Computer

Florida's Broward Health healthcare system has disclosed a large-scale data breach incident impacting 1,357,879 individuals. [.].

article thumbnail

6 Ways to Delete Yourself From the Internet

WIRED Threat Level

You’ll never be able to get a clean slate—but you can significantly downsize your digital footprint.

Internet 142
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

The worst cyber attacks of 2021

Security Affairs

Which are the cyber attacks of 2021 that had the major impact on organizations worldwide in terms of financial losses and disruption of the operations? CNA Financial (March 2021) – CNA Financial, one of the largest insurance companies in the US, reportedly paid a $40 ransom to restore access to its files following a ransomware attack that took place in March.

article thumbnail

A Vulnerability Allowing Almost Anyone to Send Emails from Uber.com Was Discovered

Heimadal Security

Uber Technologies, Inc., or Uber, is a San Francisco-based American mobility-as-a-service provider operating services in over 900 metropolitan regions worldwide. Its services include ride-hailing, food delivery (Uber Eats and Postmates), package delivery, couriers, freight transportation, electric bicycle and motorized scooter rental through a relationship with Lime, and ferry transportation in collaboration with local operators.

Mobile 109
article thumbnail

Name That Edge Toon: In Your Face!

Dark Reading

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

137
137
article thumbnail

Zoom Encryption Class Action Lawsuit: Victims Get $15 for False E2E

Security Boulevard

This lawsuit settlement with Zoom begs the question how much Facebook users should get, given similar false claims of end-to-end encryption. Zoom misrepresented its end-to-end encryption Strangely, the lawsuit excludes large customers who may have suffered the most egregious violations of trust. …“registered, used, opened, or downloaded the Zoom Meeting App” between March 30th, 2016, … Continue reading Zoom Encryption Class Action Lawsuit: Victims Get $15 for False E2E ?.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

The US Healthcare Sector: Target to Multiple Breaches Last Year

Heimadal Security

Last year hundreds of cyberattacks hit the US healthcare sector. Multiple breaches reports containing public data illustrate that unauthorized parties had access to tens of millions of healthcare records. Ransomware attacks represented the most popular cause of the biggest data breaches. On the portal of the U.S. Department of Health and Human Services (HHS) Office […].

article thumbnail

CISOs Plan What to Buy With Funds From the Infrastructure Bill

Dark Reading

CISOs welcome the cybersecurity funding allocated under the Infrastructure Investment and Jobs Act, but say it’s not perfect because it doesn't address a key issue: people.

CISO 99
article thumbnail

Top Cybersecurity Issues to Watch Out For in 2022

Security Boulevard

One of the most challenging aspects of cybersecurity is preparedness. With technology, user habits, and attack styles changing over the past few years and showing no sign of slowing down, cyberattacks seem like a never-ending onslaught. As we start 2022, organizations need to do their best and prepare for future incidents. Auditing and evaluating the state of their internal security.

article thumbnail

Curious Cat App Loses Control of Its Domain

Heimadal Security

The Curious Cat service is available as an Android and iPhone app, allowing users to participate in anonymous Q&A online with a community of millions. What Happened? The suspicious behavior of the Curious Cat service started around December 19th, when visitors to curiouscat.qa were greeted with a parking page as opposed to the social networking service: Source It’s interesting […].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Log4j Highlights Need for Better Handle on Software Dependencies

Dark Reading

Security pros say the Log4j vulnerability is another warning call for enterprises to get more disciplined when keeping track of software bills of materials.

article thumbnail

Potential 200,000 Credit Cards’ Compromise Disclosed by PulseTV

Heimadal Security

PulseTV, the U.S. online store of general merchandise, has recently revealed an ample compromise of customer credit cards. A notification letter was shared by the company with the Office of the Maine Attorney General stating that this had an impact on over 200, 000 shoppers. According to the notification, the news about a potential breach came […].

article thumbnail

Are Medical Devices at Risk of Ransomware Attacks?

The Hacker News

In May 2017, the first documented ransomware assault on networked medical equipment happened.

article thumbnail

Creating the Next Generation of Secure Developers

Dark Reading

Helping management prioritize developer education is a tall order, but it's one the industry must figure out.

Education 113
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.