Mon.Oct 17, 2022

article thumbnail

Hacking Automobile Keyless Entry Systems

Schneier on Security

Suspected members of a European car-theft ring have been arrested : The criminals targeted vehicles with keyless entry and start systems, exploiting the technology to get into the car and drive away. As a result of a coordinated action carried out on 10 October in the three countries involved, 31 suspects were arrested. A total of 22 locations were searched, and over EUR 1 098 500 in criminal assets seized.

Hacking 328
article thumbnail

Asana launches enterprise-level workplace tools for prioritization and planning

Tech Republic Security

A slew of new Asana capabilities are geared toward enhancing reporting, decreasing duplicate cross-functional work and costs, and strengthening security. The post Asana launches enterprise-level workplace tools for prioritization and planning appeared first on TechRepublic.

Software 184
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: A breakout of how Google, Facebook, Instagram enable third-party snooping

The Last Watchdog

More and more consumers are using apps every year. In fact, Google Play users downloaded 111.3 billion apps in 2021 alone, up more than 47 percent since 2018. Related: Microsoft CEO calls for regulating facial recognition. This increased demand for apps also raises the need for improved data protection measures, which Google took steps to address with the new data safety section they launched in July 2022.

article thumbnail

What is hybrid cloud?

Tech Republic Security

Hybrid cloud has become a popular computing model in recent times. Find out all you need to know, including its features, pros and cons. The post What is hybrid cloud? appeared first on TechRepublic.

Big data 163
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

5 steps to protect your school from cyberattacks

We Live Security

What can schools, which all too often make easy prey for cybercriminals, do to bolster their defenses and keep threats at bay? The post 5 steps to protect your school from cyberattacks appeared first on WeLiveSecurity.

article thumbnail

Gartner: IT force multipliers for sustainable growth, cyber resiliency and responsible investment

Tech Republic Security

Gartner analysts outline the steps CIOs need to take to “revolutionize work” for the next stage of digital and detail how to power sustainability outcomes during a keynote address at the Gartner IT Symposium/Xpo Monday. The post Gartner: IT force multipliers for sustainable growth, cyber resiliency and responsible investment appeared first on TechRepublic.

More Trending

article thumbnail

New UEFI rootkit Black Lotus offered for sale at $5,000

Security Affairs

Black Lotus is a new, powerful Windows UEFI rootkit advertised on underground criminal forums, researcher warns. Cybersecurity researcher Scott Scheferman reported that a new Windows UEFI rootkit, dubbed Black Lotus, is advertised on underground criminal forums. The powerful malware is offered for sale at $5,000, with $200 payments per new updates. The researcher warns that the availability of this rootkit in the threat landscape represents a serious threat for organizations due to its evasion a

article thumbnail

What is your Cloud SIEM Migration Approach?

Anton on Security

This blog is written jointly with Konrads Klints. TL;DR: Migration from one SIEM to another raises the question of what to do with all the data in the old SIEM. A traditional approach was to let the old SIEM hardware languish until its data was no longer required. When migrating from a cloud-based SIEM “A” to another cloud-based SIEM “B”, you have to contend that data is not easily transferable across SIEMs and/or that there will be significant data retention costs with the old SIEM (if you keep

article thumbnail

Ransomware attack halts circulation of newspapers in Germany

CyberSecurity Insiders

Ransomware attack on ‘Heilbronn Stimme’, the German newspaper, has halted the distribution of newspapers, including a 28-page epaper since Friday last week. Although the company tried to manage things by printing the missed-out edition via an emergency 6-page news theme, it did not publish any sensitive news as the blocks were already filled with obituaries and classifieds that were to be printed in the edition to be published on October 14th,2022.

article thumbnail

SBOMs are a ‘no brainer’: 4 takeaways from MITRE’s software supply chain security summit

Security Boulevard

With software supply chain attacks ramping up — and presenting a very real new risk category for security teams and CISOs — software bills of materials (SBOMs) are getting the nod from both government and industry experts as a "no brainer.". The post SBOMs are a ‘no brainer’: 4 takeaways from MITRE’s software supply chain security summit appeared first on Security Boulevard.

Software 120
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Fashion brand SHEIN fined $1.9m for lying about data breach

Naked Security

Is "pay a small fine and keep on trading" a sufficient penalty for letting a breach happen, impeding an investigation, and hiding the truth?

article thumbnail

Police dismantles criminal ring that hacked keyless cars

Bleeping Computer

Authorities from France, Latvia, and Spain arrested 31 suspects believed to be part of a car theft ring that targeted vehicles from two French car manufacturers. [.].

article thumbnail

BrandPost: Why Ease-of-Use is Central to Better Security

CSO Magazine

Here is an old joke from my days as a consultant. A customer asked, “How can I be sure my computer is protected from viruses?” My admittedly sarcastic response was that they should disconnect it from the network. Unplugging devices from the network has never been a practical solution, then or now. The world relies on connectivity for business and pleasure — we deploy, buy, stream, and share using networks that comprise the Internet.

Passwords 116
article thumbnail

'Caffeine' Phishing Toolkit Could Keep Microsoft 365 Users up at Night

SecureWorld News

A low-cost Phishing-as-a-Service (PhaaS) platform that has an open registration process could allow just about anyone with email to become a cybercriminal. Known as "Caffeine," the platform provides an intuitive interface and "a multitude of features and tools to its criminal clients to orchestrate and automate core elements of their phishing campaigns," according to a blog post by Mandiant.

Phishing 116
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

$3 BILLION in DeFi Hacks in 2022—So Far

Security Boulevard

And nothing of value was lost. Again. The post $3 BILLION in DeFi Hacks in 2022—So Far appeared first on Security Boulevard.

Hacking 139
article thumbnail

Over 21,000 Zoom Users Targeted in a Phishing Attack

Heimadal Security

A recent phishing attack that was intercepting Zoom users to get their Microsoft exchange credentials was unraveled. This email attack aimed at over 21,000 users targeting the National Healthcare Company and managed to bypass Microsoft Exchange Email Security (a mail and calendaring server used by millions of businesses around the world). How the Attack Works […].

Phishing 114
article thumbnail

GUEST ESSAY: A breakout of how Google, Facebook, Instagram enable third-party snooping

Security Boulevard

More and more consumers are using apps every year. In fact, Google Play users downloaded 111.3 billion apps in 2021 alone, up more than 47 percent since 2018. Related: Microsoft CEO calls for regulating facial recognition. This increased demand for … (more…). The post GUEST ESSAY: A breakout of how Google, Facebook, Instagram enable third-party snooping appeared first on Security Boulevard.

article thumbnail

Windows Mark of the Web bypass zero-day gets unofficial patch

Bleeping Computer

A free unofficial patch has been released through the 0patch platform to address an actively exploited zero-day flaw in the Windows Mark of the Web (MotW) security mechanism. [.].

112
112
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Remote Desktop Services Targeted by Ransomware

Heimadal Security

Threat actors are targeting exposed Remote Desktop services to encrypt windows devices using the new Venus Ransomware. Venus Ransomware began operating in the middle of August 2022 and has been used to encrypt victims’ machines since then. The threat actors gained access to a victim’s corporate network through the Windows Remote Desktop protocol. How Venus […].

article thumbnail

Bulgaria hit by a cyber attack originating from Russia

Security Affairs

Government institutions in Bulgaria have been hit by a cyber attack during the weekend, experts believe it was launched by Russian threat actors. The infrastructure of government institutions in Bulgaria has been hit by a massive DDoS attack. The attack started on Saturday and experts believe that it was orchestrated by Russian threat actors. ??????????

article thumbnail

Researchers Keep a Wary Eye on Critical New Vulnerability in Apache Commons Text

Dark Reading

There's nothing yet to suggest CVE-2022-42889 is the next Log4j. But proof-of-concept code is available, and interest appears to be ticking up.

125
125
article thumbnail

Best Android Smart Phones for Business Environments

CyberSecurity Insiders

Smart Phones have now become a necessity in our day-to-day lives and so companies like Google, Huawei, Infinix, Samsung, Motorola, Nokia, RealMe Oppo, Tecno, Vivo, Xiaomi, OnePlus seem to flourish. Keeping aside devices used by individuals, let’s discuss a bit about those used in enterprise environments, where security and data privacy play a crucial role while using a handset.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Making Merger and Acquisition Cybersecurity More Manageable

Cisco Security

Dan Burke is the director of strategy, risk, and compliance for AppDynamics, a company acquired by Cisco in 2017. Burke and his team are a vital part of the Cisco acquisition process in helping acquired companies adhere to a higher level of cybersecurity. This blog is the fourth in a series focused on M&A cybersecurity, following Shiva Persaud’s post on When It Comes to M&A, Security Is a Journey.

article thumbnail

Real-time OWASP vulnerabilities as you code with Code Sight and Rapid Scan Static

Security Boulevard

Using Code Sight and Rapid Scan Static, DevSecOps teams can identify vulnerabilities and fixes as they code without leaving the IDE. The post Real-time OWASP vulnerabilities as you code with Code Sight and Rapid Scan Static appeared first on Application Security Blog. The post Real-time OWASP vulnerabilities as you code with Code Sight and Rapid Scan Static appeared first on Security Boulevard.

Software 109
article thumbnail

NetSPI Lands $410 Million in Funding – And Other Notable Cybersecurity Deals

eSecurity Planet

NetSPI, a top penetration testing and vulnerability management company, recently announced a $410 million funding round, a huge amount in a year in which $100+ million rounds have become a rarity. The investor was KKR, one of the world’s largest alternative asset firms. KKR previously invested $90 million in NetSPI in May 2021, so NetSPI has demonstrated considerable traction since then.

article thumbnail

How Do You Protect Yourself from Credit Card Skimmers?

Identity IQ

How Do You Protect Yourself from Credit Card Skimmers? IdentityIQ. As technology has adapted and grown over the years, so has fraudulent ways of gathering people’s information. Thieves now have the ability to place a small device or camera onto ATM machines, and most customers have no way of knowing. A credit card skimmer is a device installed onto card readers that collects the card’s data.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

MyDeal data breach impacts 2.2M users, stolen data for sale online

Bleeping Computer

Woolworths' MyDeal subsidiary has disclosed a data breach affecting 2.2 million customers, with the hacker trying to sell the stolen data on a hacker forum. [.].

article thumbnail

Fake News, New Malware Drive Recent Attacks

Security Boulevard

One thing threat actors and cybersecurity analysts have in common is that they’re both in a constant race to analyze the latest emerging malware and threats. Threat actors want to exploit them, of course; cybersecurity researchers want to learn how to defend against them. The latter has the more critical, difficult and time-sensitive tasks. They. The post Fake News, New Malware Drive Recent Attacks appeared first on Security Boulevard.

Malware 104
article thumbnail

Retail giant Woolworths discloses data breach of MyDeal online marketplace

Security Affairs

Australian retail giant Woolworths disclosed a data breach that impacted approximately 2.2 million MyDeal customers. Bad news for the customers of the MyDeal online marketplace, the Australian retail giant Woolworths disclosed a data breach that impacted approximately 2.2 million of them. As soon the company became aware of the security breach it blocked access to all affected systems. .

Retail 106
article thumbnail

What’s Wrong With Your Recruitment Process?

Security Boulevard

If your recruitment process needs some work, you’re not alone. Many cybersecurity startups are in a similar situation. The key to overcoming recruitment challenges is usually a shift in mindset. The first step to fixing an inefficient recruitment process is understanding the difference between hiring and recruitment. You’re “hiring” when robust training programs are available.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.