Tue.Sep 20, 2022

article thumbnail

Credit Card Fraud That Bypasses 2FA

Schneier on Security

Someone in the UK is stealing smartphones and credit cards from people who have stored them in gym lockers, and is using the two items in combination to commit fraud: Phones, of course, can be made inaccessible with the use of passwords and face or fingerprint unlocking. And bank cards can be stopped. But the thief has a method which circumnavigates those basic safety protocols.

Banking 280
article thumbnail

Learn Palo Alto Networks cybersecurity with this $20 training

Tech Republic Security

Start deploying cutting-edge firewalls with this training certification course. The post Learn Palo Alto Networks cybersecurity with this $20 training appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Attack Surface Management for the Adoption of SaaS

CyberSecurity Insiders

By Alfredo Hickman, head of information security, Obsidian Security. Earlier this year, I had the opportunity to speak before a group of CISOs about the topic of attack surface management (ASM). While much of the conversation centered around managing the attack surface around on-premise environments and cloud infrastructure, it was interesting to me that not much was said about SaaS.

article thumbnail

The 4 Lenses of Resilience and What They Mean for Security

Cisco Security

We’ve been talking a lot about security resilience recently, and for good reason. It’s clear the only way businesses can operate in today’s hybrid world is by taking bold steps to increase visibility, awareness, and integration across their systems. All while maintaining a singular goal of becoming more resilient in the face of evolving threats. But that doesn’t just mean expanding the scope of your security stack.

CISO 111
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Hacker releases Rockstar Video Game in advance

CyberSecurity Insiders

In what seems to be an attempt made for the first time, a hacker leaked the Grand Theft Auto VI to an online forum before Rockstar could release it to the game lovers on an official note. And unconfirmed sources state that the attack could have been launched by Lapsus$ Ransomware spreading hacker named Teapotuberhacker. On request of the video game maker, the twitter handle that made the revelation was suspended by the social media giant and all images and videos related to the upcoming game wer

Banking 120
article thumbnail

3 wins and 3 losses for cloud computing

InfoWorld on Security

I often go through my old presentations from 2008 and before to review talks about the promise of cloud computing. Keep in mind, I’ve worked in the cloud computing field in one way or another since 1999, and I’ve seen a lot of changes. The most changes are in perception. In the early days, cloud computing was seen as just another way to consume an application.

More Trending

article thumbnail

Lapsus$ Hacking Group Allegedly Behind the Uber Security Breach

Heimadal Security

On Monday, September 19, Uber posted on its blog updates about the security breach that happened on September 15 and affected several internal systems. The company pointed to the Lapsus$ hacking group as the authors of the attack, but the investigation is still ongoing. Uber collaborates with the FBI and US Justice Department on the […]. The post Lapsus$ Hacking Group Allegedly Behind the Uber Security Breach appeared first on Heimdal Security Blog.

Hacking 102
article thumbnail

Hate Site Hacked — Kiwi Farms is ‘Very, Very Owned’

Security Boulevard

Kiwi Farms, the notorious web forum for harassing feminists, the neurodivergent and LGBTQ+ people, has itself suffered the ultimate harassment. The post Hate Site Hacked — Kiwi Farms is ‘Very, Very Owned’ appeared first on Security Boulevard.

Hacking 98
article thumbnail

Microsoft Defender for Endpoint will turn on tamper protection by default

Bleeping Computer

Microsoft says tamper protection will soon be turned on by default for all enterprise customers in Microsoft Defender for Endpoint (MDE) for better defense against ransomware attacks. [.].

article thumbnail

Blowing the Whistle For Cybersecurity Compliance

Security Boulevard

Early in July, Aerojet Rocketdyne agreed to a $9M settlement in a whistleblower lawsuit. The aerospace and defense company was sued on behalf of the state of California by Brian Markus, a former senior director of cybersecurity, compliance, and controls hired in 2014. Markus alleged that the company promised a $10-$15M budget, a staff of […]. The post Blowing the Whistle For Cybersecurity Compliance appeared first on HolistiCyber.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

IT giants warn of ongoing Chromeloader malware campaigns

Security Affairs

VMware and Microsoft are warning of a widespread Chromeloader malware campaign that distributes several malware families. ChromeLoader is a malicious Chrome browser extension, it is classified as a pervasive browser hijacker that modifies browser settings to redirect user traffic. The malware is able to redirect the user’s traffic and hijacking user search queries to popular search engines, including Google, Yahoo, and Bing.

Malware 98
article thumbnail

Implementing Zero Trust Principles To Mitigate Insider Threat With Okta And Code42 Incydr

Security Boulevard

A key component of a Zero Trust strategy is ensuring you’re able to consistently verify and authenticate users before they access data and systems. What’s more, it’s also critical that users only have access to what’s really required to do their jobs. Easy in theory. Harder in practice. Employees are authorized to view certain applications, […]. The post Implementing Zero Trust Principles To Mitigate Insider Threat With Okta And Code42 Incydr appeared first on Code42.

article thumbnail

FBI Lessons on Fighting Cybercrime: Three Tips on How to Improve Cybersecurity

Heimadal Security

Over 2,700 participants from 29 countries gathered for an event that was jam-packed with news about technological advances (with a particular focus on the security space) that are currently working to help MSPs and businesses defend themselves against cybercrime in a world that is becoming more unsafe. DattoCon22 took place September 11-13 at the Walter […].

article thumbnail

Windows 11 22H2 is released, here are the new features

Bleeping Computer

Microsoft has released the next version of Windows 11 called "22H2," otherwise known as the Windows 11 2022 Update, and it is available as an optional update for users running at least Windows 10 2004 or an older version of Windows 11. [.].

96
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Hackers Tampering with QR Codes To Steal Money – FBI Warns!!

Security Boulevard

“Cybercriminals tamper with both digital and physical QR codes to replace legitimate codes with malicious codes.” – FBI warns about malicious QR Codes From making contactless payments on mobile payment. The post Hackers Tampering with QR Codes To Steal Money – FBI Warns!! appeared first on Indusface. The post Hackers Tampering with QR Codes To Steal Money – FBI Warns!!

Mobile 96
article thumbnail

Windows 11 22H2 adds kernel exploit protection to security baseline

Bleeping Computer

Microsoft has released the final version of security configuration baseline settings for Windows 11, version 22H2, downloadable today using the Microsoft Security Compliance Toolkit. [.].

96
article thumbnail

The Cost of Single Sign-on (SSO) and Password Management

Security Boulevard

When we take a closer look, we can see why so many security teams end up with only 5-15 percent of their SaaS estate shielded by single sign-on (SSO) and password managers—it's just not worth it. The post The Cost of Single Sign-on (SSO) and Password Management appeared first on Security Boulevard.

article thumbnail

Uber Blames LAPSUS$ Hacking Group for Recent Security Breach

The Hacker News

Uber on Monday disclosed more details related to the security incident that happened last week, pinning the attack on a threat actor it believes is affiliated to the notorious LAPSUS$ hacking group.

Hacking 94
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

American Airlines disclosed a data breach

Security Affairs

American Airlines disclosed a data breach, threat actors had access to an undisclosed number of employee email accounts. American Airlines recently suffered a data breach, threat actors compromised a limited number of employee email accounts. The intruders had access to sensitive personal information contained in the accounts, but the company’s data breach notification states that it is not aware of any misuse of exposed data.

article thumbnail

2K Games says hacked help desk targeted players with malware

Bleeping Computer

American video game publisher 2K has confirmed that its help desk platform was hacked and used to target customers with fake support tickets pushing malware via embedded links. [.].

Hacking 92
article thumbnail

Russian Sandworm Hackers Impersonate Ukrainian Telecoms to Distribute Malware

The Hacker News

A threat cluster linked to the Russian nation-state actor tracked as Sandworm has continued its targeting of Ukraine with commodity malware by masquerading as telecom providers, new findings show. Recorded Future said it discovered new infrastructure belonging to UAC-0113 that mimics operators like Datagroup and EuroTransTelecom to deliver payloads such as Colibri loader and Warzone RAT.

Malware 91
article thumbnail

Windows 10 KB5017380 preview update released with new FIDO2 features

Bleeping Computer

Microsoft has released the optional KB5017380 Preview cumulative update for Windows 10 20H2, Windows 10 21H1, and Windows 10 21H2 with new FIDO2 and Windows Hello features. [.].

87
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

American Airlines Suffers Data Breach After Email Compromise

Heimadal Security

American Airlines notified its clients on Friday, September 16th, that they have been the victims of a cyberattack after a number of employees’ email accounts were compromised. The airline explained in its notification letter that it has no evidence the exposed data was misused. What Happened? American Airlines discovered that in July 2022 an unauthorized […].

article thumbnail

Hive ransomware claims attack on New York Racing Association

Bleeping Computer

The Hive ransomware operation claimed responsibility for an attack on the New York Racing Association (NYRA), which previously disclosed that a cyber attack on June 30, 2022, impacted IT operations and website availability and compromised member data. [.].

article thumbnail

Rockstar Games Confirms GTA VI Footage Leak

Heimadal Security

Take-Two Interactive-owned company, Rockstar Games, confirmed on Monday that the company suffered from a network intrusion, where an illegal third party accessed and distributed footage of the newest game installment in the Grand Theft Auto series. The user “teapotuberhacker” posted more than 90 videos of an early development version of the game to an online […].

article thumbnail

Top 8 takeaways from the VMWare Cybersecurity Threat Report

Bleeping Computer

VMware has recently released the 2022 edition of its annual Global Incident Response Threat Report. It is critically important for IT professionals to understand these trends and what they could mean for your organization's cyber security efforts. Let's break down VMware's 8 key findings and offer meaningful insights into each. [.].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Uber links cyberattack to LAPSUS$, says sensitive user data remains protected

CSO Magazine

Uber has linked its recent cyberattack to an actor (or actors) affiliated with the notorious LAPSUS$ threat group, responsible for breaching the likes of Microsoft, Cisco, Samsung, Nvidia and Okta this year. The announcement came as the ride-hailing giant continues to investigate a network data breach that occurred on Thursday, September 15. Attacker gained elevated permissions to tools including G-Suite and Slack.

article thumbnail

Uber: Lapsus$ Targeted External Contractor With MFA Bombing Attack

Dark Reading

The ride-sharing giant says a member of the notorious Lapsus$ hacking group started the attack by compromising an external contractor's credentials, as researchers parse the incident for takeaways.

Hacking 83
article thumbnail

American Airlines suffers data breach after phishing incident

Malwarebytes

Major airline American Airlines has fallen victim to a data breach after a threat actor got access to the email accounts of several employees via a phishing attack. According to a published notice of a security incident , the data breach was discovered in July 2022. How it happened. American Airlines said the successful phishing attack led to the unauthorized access of a limited number of team member mailboxes.

article thumbnail

Hackers steal $162 million from Wintermute crypto market maker

Bleeping Computer

Digital assets trading firm Wintermute has been hacked and lost $162.2 million in DeFi operations, the company CEO, Evgeny Gaevoy, announced earlier today. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.