Thu.Sep 17, 2020

article thumbnail

New Bluetooth Vulnerability

Schneier on Security

There’s a new unpatched Bluetooth vulnerability : The issue is with a protocol called Cross-Transport Key Derivation (or CTKD, for short). When, say, an iPhone is getting ready to pair up with Bluetooth-powered device, CTKD’s role is to set up two separate authentication keys for that phone: one for a “Bluetooth Low Energy” device, and one for a device using what’s known as the “Basic Rate/Enhanced Data Rate” standard.

article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

The U.S. Justice Department this week indicted seven Chinese nationals for a decade-long hacking spree that targeted more than 100 high-tech and online gaming companies. The government alleges the men used malware-laced phishing emails and “supply chain” attacks to steal data from companies and their customers. One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm.

Antivirus 352
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How ransomware operators are joining forces to carry out attacks

Tech Republic Security

Attackers buy stolen data from other criminals, while the Maze group publishes data captured by other gangs, says Positive Technologies.

article thumbnail

Starting Threat Modeling: Focused Retrospectives are Key

Adam Shostack

There’s a good, long article at MartinFowler.com “ A Guide to Threat Modelling for Developers.” It’s solid work and I’m glad its out there. And I want to do something I don’t usually do, which is quibble with footnotes. Jim writes in footnote 2: Adam Shostack, who has written extensively on threat modelling and has provided feedback on this guide takes credit for the three question structure.

Software 130
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CISOs top traits revealed in report: Improvement needed

Tech Republic Security

A new Gartner report found only 12% of chief information security officers (CISOs) met the criteria for being considered highly effective.

CISO 149
article thumbnail

Maze ransomware uses Ragnar Locker virtual machine technique

Security Affairs

The Maze ransomware operators now use a virtual machine to encrypt a computer, a tactic previously adopted by the Ragnar Locker malware. The Maze ransomware operators have adopted a new tactic to evade detection, their malware now encrypts a computer from within a virtual machine. This technique was first adopted by Ragnar Locker gang in May, at the time the Ragnar Locker was deploying Windows XP virtual machines to encrypt victim’s files while bypassing security measures.

More Trending

article thumbnail

SunCrypt ransomware operators leak data of University Hospital New Jersey

Security Affairs

University Hospital New Jersey (UHNJ) has suffered a ransomware attack, SunCrypt ransomware operators also leaked the data they have stolen. Systems at the University Hospital New Jersey (UHNJ) were encrypted with the SunCrypt ransomware, threat actors also stolen documents from the institution and leaked it online. The incident took place in September.

article thumbnail

14 Years Old and Arrested for Worldwide Cyberattacks

SecureWorld News

He discovered the power of cyberattacks by accident. You see, he was a just typical teenager who liked to game. He spent hours each day playing Call of Duty on his PlayStation. "It was times where people were able to, like, freeze my PS3 or kick me offline. Then after that came, like, my PS3 getting frozen. Which was kind of a mega surprise. I didn't know someone had the power to do that.".

article thumbnail

Major Duesseldorf hospital infected with ransomware, patient died for consequences

Security Affairs

A major hospital in Duesseldorf was hit by a cyber attack, a woman who needed urgent admission died after she had to be hijacked to another city. The news is shocking, German authorities revealed that a cyber attack hit a major hospital in Duesseldorf, the Duesseldorf University Clinic, and a woman who needed urgent admission died after she had to be taken to another city for treatment. “The Duesseldorf University Clinic’s systems have been disrupted since last Thursday.” states the

article thumbnail

Don't Fall for It! Defending Against Deepfakes

Dark Reading

Detecting doctored media has become tricky -- and risky -- business. Here's how organizations can better protect themselves from fake video, audio, and other forms of content.

Media 126
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Drupal addressed XSS and information disclosure flaws

Security Affairs

Drupal maintainers addressed several information disclosure and cross-site scripting (XSS) flaws in the popular content management system (CMS). Drupal maintainers addressed several information disclosure and cross-site scripting (XSS) vulnerabilities in the popular content management system (CMS). The most severe issue, tracked as CVE-2020-13668, is a critical reflected XSS issue affecting Drupal 8 and 9.

article thumbnail

Time for CEOs to Stop Enabling China's Blatant IP Theft

Dark Reading

Protecting intellectual property in the name of US economic and national security should be part of every company's fiduciary duty.

136
136
article thumbnail

Dunkin Donuts Forced to 'Fill Security Holes' in Data Breach Settlement

SecureWorld News

Dunkin's donut holes are delicious. But the holes in the company's cybersecurity program are expensive. New York Attorney General Letitia James just announced the settlement of a data breach lawsuit between the AG's office and Dunkin' Donuts. Dunkin' Donuts cybersecurity lawsuit details. According to state investigators, Dunkin' Donuts failed to respond to a series of successful cyber attacks that left tens of thousands of customer's online accounts vulnerable.

article thumbnail

Google Play Bans Stalkerware and ‘Misrepresentation’

Threatpost

The official app store is taking on spy- and surveillance-ware, along with apps that could be used to mount political-influence campaigns.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

APT41 actors charged for attacks on more than 100 victims globally

Security Affairs

US Department of Justice announced indictments against 5 Chinese nationals alleged members of a state-sponsored hacking group known as APT41. The United States Department of Justice this week announced indictments against five Chinese nationals believed to be members of the cyber-espionage group known as APT41 ( Winnti , Barium , Wicked Panda and Wicked Spider ).

article thumbnail

The Wayback Machine and Cloudflare Want to Backstop the Web

WIRED Threat Level

The Internet Archive and the infrastructure company are teaming up to make sure sites never fully go down.

Internet 108
article thumbnail

California Elementary Kids Kicked Off Online Learning by Ransomware

Threatpost

The attack on the Newhall District in Valencia is part of a wave of ransomware attacks on the education sector, which shows no sign of dissipating.

article thumbnail

Ransomware Gone Awry Has Fatal Consequences

Dark Reading

An attack that knocked hospital systems offline reportedly ends in death for patient who had to be sent to another facility.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft open-sources fuzzing test framework

InfoWorld on Security

Microsoft is looking to help developers continuously fuzz-test code prior to release, via the open source OneFuzz framework. Described as a self-hosted fuzzing-as-a-service platform, OneFuzz enables developer-driven fuzzing to identify software vulnerabilites during the development process. Source code for OneFuzz is due to arrive on GitHub on September 18. [ Also on InfoWorld: How to improve CI/CD with shift-left testing ].

article thumbnail

Apple Bug Allows Code Execution on iPhone, iPad, iPod

Threatpost

Release of iOS 14 and iPadOS 14 brings fixes 11 bugs, some rated high-severity.

Mobile 109
article thumbnail

Iranian Hackers Indicted for Stealing Aerospace & Satellite Tracking Data

Dark Reading

Also, the US Treasury sanctioned Iranian attack group APT39 following a years-long malware campaign.

Malware 102
article thumbnail

APT41 Operatives Indicted as Sophisticated Hacking Activity Continues

Threatpost

Five alleged members of the China-linked advanced threat group and two associates have been indicted by a Federal grand jury, on dozens of charges.

Hacking 78
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Indictments Unlikely to Deter China's APT41 Activity

Dark Reading

So far, at least, the threat group has not let public scrutiny slow it down, security researchers say.

131
131
article thumbnail

Mozi Botnet Accounts for Majority of IoT Traffic

Threatpost

Mozi’s spike comes amid a huge increase in overall IoT botnet activity.

IoT 101
article thumbnail

Sumo Logic IPO Prices Higher Than Expected

Dark Reading

Co-founder and CTO Christian Beedgen explains what this means for the future of the cloud-based data analytics company.

84
article thumbnail

U.S. Justice Department Charges APT41 Hackers over Global Cyberattacks

Trend Micro

The United States Justice Department announced that it was charging five Chinese citizens with hacking crimes committed against over 100 institutions in the United States and abroad. These five individuals were reportedly connected to the hacking group known as APT41.

Hacking 61
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Struggling to Secure Remote IT? 3 Lessons from the Office

Dark Reading

The great remote work experiment has exacerbated existing challenges and exposed new gaps, but there are things to be learned from office challenges.

91
article thumbnail

Win-KeX Version 2.0

Kali Linux

We have been humbled by the amazing response to our recent launch of Win-KeX. After its initial release, we asked ourselves if that is truly the limit of what we can achieve or could we pull off something incredible to mark the 25th anniversary of Hackers? What about “a second concurrent session as root”, “seamless desktop integration with Windows”, or - dare we dream - “sound”?

article thumbnail

The Hacker Mind Podcast: Why Are Blue Team Hackers More L33T?

ForAllSecure

So you’re in your SOC, your security operations center. You spend your time defending all aspects of the organization, then one day this hacker comes in and sees that blindspot, the one you can’t see, that one corner of the network that is exposed, that is vulnerable. For all the time and money spent, you’re still pwned. That’s not good. In your role, you have to see that everything is secure, 24/7, and think of every crazy attack vector, but for a hacker, they only have to find that one fault--

52
article thumbnail

Padlocks, Phishing and Privacy; The Value Proposition of a VPN

Troy Hunt

I want a "secure by default" internet with all the things encrypted all the time such that people can move freely between networks without ever needing to care about who manages them or what they're doing with them. I'm a massive proponent of Let's Encrypt's and Cloudflare's missions to secure the web and of browser paradigms such as HSTS and upgrade-insecure-requests via content security policies to help make it a reality.

VPN 358
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.