Thu.Nov 03, 2022

article thumbnail

Better Supporting the Have I Been Pwned API with Zendesk

Troy Hunt

I've been investing a heap of time into Have I Been Pwned (HIBP) lately, ranging from all the usual stuff (namely trawling through masses of data breaches) to all new stuff, in particular expanding and enhancing the public API. The API is actually pretty simple: plug in an email address, get a result, and that's a very clearly documented process.

article thumbnail

Hacker Charged With Extorting Online Psychotherapy Service

Krebs on Security

A 25-year-old Finnish man has been charged with extorting a once popular and now-bankrupt online psychotherapy company and its patients. Finnish authorities rarely name suspects in an investigation, but they were willing to make an exception for Julius “Zeekill” Kivimaki , a notorious hacker who — at the tender age of 17 — had been convicted of more than 50,000 cybercrimes , including data breaches, payment fraud, operating botnets, and calling in bomb threats.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 320

Troy Hunt

I feel like life is finally complete: I have beaches, sunshine and fast internet! (Yes, and of course an amazing wife, but that goes without saying 😊) For the folks asking via various channels, the speed is not exactly symmetrical at 1000/400 and I'm honestly not sure why that's the case here in Australia. I also had to shell out quite a bit extra to go from 50 up to a "business" plan of 400 up, but with the volumes of data I ship around it'll make a pretty big dif

Internet 232
article thumbnail

Tech news you may have missed Oct. 28–Nov. 3

Tech Republic Security

New Microsoft 365 deployment tools, making OneDrive work on your iPhone, and a new Cranefly backdoor lead the top news for this week. The post Tech news you may have missed Oct. 28–Nov. 3 appeared first on TechRepublic.

Big data 161
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Dispelling Body Language Myths

Security Boulevard

Written by Christopher Hadnagy and Dr. Abbie Marono There is no denying the appeal of body-language focused blogs, particularly those […]. The post Dispelling Body Language Myths appeared first on Security Boulevard.

article thumbnail

Cisco addressed several high-severity flaws in its products

Security Affairs

Cisco addressed multiple flaws impacting its products, including high-severity issues in identity, email, and web security solutions. Cisco addressed multiple vulnerabilities impacting some of its products, including high-severity flaws in identity, email, and web security products. The most severe vulnerability addressed by the IT giant is a cross-site request forgery (CSRF) flaw, tracked as CVE-2022-20961 (CVSS score of 8.8), that impacts the Identity Services Engine (ISE).

More Trending

article thumbnail

Multicloud Application Security: Trends, Considerations and Best Practices

Tech Republic Security

The suitability of the cloud for most workloads is no longer in question. On the contrary, most organizations use multiple cloud providers to reduce risk, maximize agility, and control costs. Realizing the full benefit of a multicloud approach takes planning, however. Join Pavel Despot, Senior Product Marketing Manager, at Akamai and Mike Maney, Corporate Communications.

Marketing 107
article thumbnail

Cyber Attack disrupts operations of world’s advanced radio telescope

CyberSecurity Insiders

A highly sophisticated cyber attack has taken down the world’s advanced radio telescope, halting the scientific experiments from the past few days. The Atacama Large Millimeter/sub-millimeter Array Laboratory in Chile was digitally brought down by a cyber attack on October 29th of this year, making it unavailable for the scientists observing the space.

article thumbnail

LockBit ransomware gang claims the hack of Continental automotive group

Security Affairs

The LockBit ransomware group claimed to have hacked the multinational automotive group Continental and threatens to leak stolen data. LockBit ransomware gang announced to have hacked the German multinational automotive parts manufacturing company Continental. The group added the name of the company to its Tor leak site and is threatening to publish alleged stolen data if the victim will not pay the ransom.

Hacking 103
article thumbnail

Malware, Ransomware, IoT Pose Major IT Security Challenges

Security Boulevard

More than 4 billion malware attempts were recorded globally so far in 2022, while year-to-date ransomware attempts have already exceeded full-year totals from four of the last five years. These were among the findings of a recent SonicWall threat report that also found ransomware tactics are shifting and diversifying, adding more pressure to already overloaded.

IoT 98
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Experts link the Black Basta ransomware operation to FIN7 cybercrime gang

Security Affairs

Sentinel Labs found evidence that links the Black Basta ransomware gang to the financially motivated hacking group FIN7. Security researchers at Sentinel Labs shared details about Black Basta ‘s TTPs and assess it is highly likely the ransomware operation has ties with FIN7. The experts analyzed tools used by the ransomware gang in attacks, some of them are custom tools, including EDR evasion tools.

article thumbnail

What You Need to Know About SBOM Generation Tools

Security Boulevard

When it comes to tools for generating a software bill of materials (SBOM), organizations basically have three options: use a software composition analysis (SCA) product, deploy an open source command-line interface (CLI) tool, or embrace new technology to find an altogether new solution. Whichever option an organization chooses can have a significant impact for its.

article thumbnail

Fortinet fixed 16 vulnerabilities, 6 rated as high severity

Security Affairs

Fortinet addressed 16 vulnerabilities in some of the company’s products, six flaws received a ‘high’ severity rate. One of the high-severity issues is a persistent XSS, tracked as CVE-2022-38374 , in Log pages of FortiADC. The root cause of the issue is an improper neutralization of input during web page generation vulnerability [CWE-79] in FortiADC.

Firewall 100
article thumbnail

Cyber Security and Segregation of Duties

Security Boulevard

What Cybersecurity Needs To Know About Segregation Of DutiesCybersecurity has moved to the top of the list of priorities of CISOs and not just because of the astronomical cost of cyber insurance. According to Gartner organizations will spend a collective $188.3 billion on information security and risk management products and […]. The post Cyber Security and Segregation of Duties appeared first on SafePaaS.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

250+ U.S. news sites spotted spreading FakeUpdates malware in a supply-chain attack

Security Affairs

Threat actors compromised a media company to deliver FakeUpdates malware through the websites of hundreds of newspapers in the US. Researchers at Proofpoint Threat Research observed threat actor TA569 intermittently injecting malicious code on a media company that serves many major news outlets. The media company serves The media company provides video content and advertising via Javascript to its partners.

Malware 99
article thumbnail

OPERA1ER hackers steal over $11 million from banks and telcos

Bleeping Computer

A threat group that researchers call OPERA1ER has stolen at least $11 million from banks and telecommunication service providers in Africa using off-the-shelf hacking tools. [.].

Banking 97
article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

Telefonica, the company that offers internet related services in Spain, was hit by a cyber attack almost two weeks ago. Out of caution, the mobile and landline services provider is urging its users to change their wi-fi passwords as quickly as possible. It is unclear on how many of the users were exactly affected by the digital assault. However, the company has assured that no personal info or bank details were leaked in the attack.

article thumbnail

How To Implement Assume-Breach Security?

Security Boulevard

Our greatest asset and weakest link are our employees. Unfortunately, data breaches caused by human error account for up to 90% of all incidents. For instance, an employee might accidentally click a phishing link. By encouraging ongoing education, awareness, and […]. The post How To Implement Assume-Breach Security? appeared first on WeSecureApp :: Simplifying Enterprise Security!

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft rolls out fix for Outlook disabling Teams Meeting add-in

Bleeping Computer

Microsoft is rolling out a fix for a known issue affecting Outlook for Microsoft 365 users and preventing them from scheduling Teams meetings because the option is no longer available on the app's ribbon menu. [.].

97
article thumbnail

How can Identity Verification prevent scams in MLM and D2C industries?

Security Boulevard

In India, there have been several Multi-Level-Marketing (MLM) frauds. Investing in stock shares and commodities, paid per click, investing in the IT sector, or investing in infrastructure have all resulted in scams. Aaryarup/ATCR, Unipay, Stock guru, TVI Express, and others swindle over Rs 10,000 crores. Multi-level Marketing is a sales strategy by some companies to […].

Scams 98
article thumbnail

Microsoft Teams now boasts 30% faster chat, channel switches

Bleeping Computer

Microsoft has significantly reduced latency for Windows and Mac users of the Teams desktop client in some critical scenarios when interacting with the application. [.].

98
article thumbnail

DRaaS Leads Companies Into the World of Cloud

Security Boulevard

As more and more large enterprises adopt cloud technologies, there are still many small- and medium-sized companies that have yet to take that leap. There are economic incentives that make the movement to the cloud beneficial, such as trading capex for opex expenses, but these enterprises lack some of the skills and resources to successfully. The post DRaaS Leads Companies Into the World of Cloud appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

No time to dwell

IT Security Guru

Whether it is a burglar in your home or a hacker in your network, if you can limit the time before they are spotted and stopped in their tracks, you might prevent them from achieving their goal. So, if we can lower cyber dwell times, also known as meantime-to-detect (MTTD), mean-time-to-respond (MTTR), or a combination of both, it should help in reducing the impact of cyber crime.

article thumbnail

Hackers Using Rogue Versions of KeePass and SolarWinds Software to Distribute RomCom RAT

The Hacker News

The operators of RomCom RAT are continuing to evolve their campaigns with rogue versions of software such as SolarWinds Network Performance Monitor, KeePass password manager, and PDF Reader Pro. Targets of the operation consist of victims in Ukraine and select English-speaking countries like the U.K.

article thumbnail

ALMA Observatory shuts down operations due to a cyberattack

Bleeping Computer

The Atacama Large Millimeter Array (ALMA) Observatory in Chile has suspended all astronomical observation operations and taken its public website offline following a cyberattack on Saturday, October 29, 2022. [.].

94
article thumbnail

The future starts now: 10 major challenges facing cybersecurity

We Live Security

To mark Antimalware Day, we’ve rounded up some of the most pressing issues for cybersecurity now and in the future. The post The future starts now: 10 major challenges facing cybersecurity appeared first on WeLiveSecurity.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cybersecurity Trends To Guide Your Organizational Defence

SecureBlitz

Here, I will show you cybersecurity trends to guide your organizational defence. The increased shocking sophistication of cyberattacks is pushing organizations to the edge. Everyone is vulnerable—from multinational corporations to government agencies and private individuals—the risk of data loss or damage excuses no one. The drastic shortage of cybersecurity professionals these days makes the matter […].

article thumbnail

Vodafone Italy Confirms September Data Breach

Heimadal Security

Vodafone Italia is notifying its customers of a data breach, stating that a reseller of its telecommunications services in Italy, FourB S.p.A, was the victim of a cyberattack. The notice warns that important subscriber credentials were compromised in a cyberattack during the first week of September, possibly exposing subscriber data, IDs, and contact information.

article thumbnail

Black Basta ransomware gang linked to the FIN7 hacking group

Bleeping Computer

Security researchers at Sentinel Labs have uncovered evidence that links the Black Basta ransomware gang to the financially motivated hacking group FIN7, also known as "Carbanak." [.].

Hacking 89
article thumbnail

Researchers Find Links b/w Black Basta Ransomware and FIN7 Hackers

The Hacker News

A new analysis of tools put to use by the Black Basta ransomware operation has identified ties between the threat actor and the FIN7 (aka Carbanak) group. This link "could suggest either that Black Basta and FIN7 maintain a special relationship or that one or more individuals belong to both groups," cybersecurity firm SentinelOne said in a technical write-up shared with The Hacker News.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.