Wed.Sep 23, 2020

article thumbnail

Documented Death from a Ransomware Attack

Schneier on Security

A Dusseldorf woman died when a ransomware attack against a hospital forced her to be taken to a different hospital in another city. I think this is the first documented case of a cyberattack causing a fatality. UK hospitals had to redirect patients during the 2017 WannaCry ransomware attack , but there were no documented fatalities from that event. The police are treating this as a homicide.

article thumbnail

Govt. Services Firm Tyler Technologies Hit in Apparent Ransomware Attack

Krebs on Security

Tyler Technologies , a Texas-based company that bills itself as the largest provider of software and technology services to the United States public sector, is battling a network intrusion that has disrupted its operations. The company declined to discuss the exact cause of the disruption, but their response so far is straight out of the playbook for responding to ransomware incidents.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI warns of cybercriminals spreading false info about 2020 election results

Tech Republic Security

Bad actors could create or change websites and social media content to discredit this year's electoral process, cautions the FBI and CISA.

Media 210
article thumbnail

Samba addresses the CVE-2020-1472 Zerologon Vulnerability

Security Affairs

Samba team has released a security patch to address the Zerologon issue in the Microsoft Windows Netlogon Remote Protocol (MS-NRPC). Samba team has released a security patch to address the Zerologon (CVE-2020-1472) issue in the Microsoft Windows Netlogon Remote Protocol (MS-NRPC). The CVE-2020-1472 flaw is an elevation of privilege that resides in the Netlogon.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How to combat cyber threats amid the shift to remote working

Tech Republic Security

Some 85% of CISOs surveyed by Netwrix revealed that they sacrificed cybersecurity to quickly set up employees to work remotely.

article thumbnail

Making the Case for Medical Device Cybersecurity

Dark Reading

With an increasing number of Internet-connected medical devices in use to manage diabetes, protection against a variety of wireless network attacks could very well be a matter of life and death for patients.

Wireless 139

More Trending

article thumbnail

HOW OPERATORS USE SANDVINE TO BLOCK INDEPENDENT MEDIA IN EGYPT

Security Affairs

Researchers at Qurium Media Foundation published a report that provides insight on how Sandvine DPI performs the blocking, and how it can be detected. Sandvine has during recent years become infamous for its support to Internet repressive regimes, such as Belarus, Azerbaijan, Egypt, where its DPI equipment is used to block independent media and human rights organizations.

Media 131
article thumbnail

Experts discuss ways IT can maximize budget amid COVID-19 shrinkage

Tech Republic Security

With revenue down, CIOs are rearranging their technology spending to prioritize return to office needs and security, executives say.

article thumbnail

Mentions

Adam Shostack

I joined Vin Nelsen for the Multi-Hazards podcast. If you’re looking for me to go beyond the bounds of technology threat modeling, this was, an interesting, far-ranging conversation about the state of the world. He also creates a study guide per episode — don’t miss the subtly labeled pdf there. I didn’t join in Security Is Suffering From DevOps FOMO , but they discuss my blog fight with Chris Romeo over should threat modeling be taught or caught.

article thumbnail

How rogue TikTok accounts are promoting malicious mobile apps

Tech Republic Security

The accounts are pushing games, wallpaper, and other apps designed to deploy adware scams toward iOS and Android users, says Avast.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

HOW DO PROVIDERS IMPLEMENT INTERNET BLOCKING IN BELARUS?

Security Affairs

Researchers at Qurium Media Foundation analyzed the blocking implemented by four different operators in Belarus. September 23, 2020. Qurium analyzes the blocking implemented by four different operators in Belarus Belarus operators use their own infrastructure to implement the blocking Block techniques include transparent web proxies, injection of HTTP responses, stateless and stateful SSL DPI and fake DNS responses.

Internet 119
article thumbnail

Cybersecurity Perception Study shows increasing admiration for those in the profession

Tech Republic Security

The study by (ISC)² also finds a global shortage of 4.07 million.

article thumbnail

Russia-linked APT28 targets govt bodies with fake NATO training docs

Security Affairs

Russia-linked cyberespionage group APT28 uses fake NATO training documents as bait in attacks aimed at government bodies. The Russia-linked cyberespionage group APT28 is behind a string of attacks that targeting government bodies with Zebrocy Delphi malware. The malicious code was distributed using fake NATO training materials as bait and had a very low detection rate of 3/61 on VirusTotal.

Antivirus 109
article thumbnail

Zerologon Patches Roll Out Beyond Microsoft

Threatpost

A Samba patch and a micropatch for end-of-life servers have debuted in the face of the critical vulnerability.

114
114
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Rogue employees at Shopify accessed customer info without authorization

Security Affairs

E-commerce platform provider Shopify revealed that two members of its support staff accessed customer information without authorization. E-commerce platform provider Shopify on Tuesday confirmed that two employees of its support staff were accessing customer information without authorization. “Recently, Shopify became aware of an incident involving the data of less than 200 merchants.

article thumbnail

FBI, DHS Warn of 'Likely' Disinformation Campaigns About Election Results

Dark Reading

Nation-state actors and cybercriminals could wage cyberattacks and spread false information about the integrity of the election results while officials certify the final vote counts.

90
article thumbnail

Group-IB detects a series of ransomware attacks by OldGremlin

Security Affairs

Researchers from threat hunting and intelligence firm Group-IB have detected a successful attack by a ransomware gang tracked as OldGremlin. Group-IB , a global threat hunting and intelligence company headquartered in Singapore, has detected a successful attack by a ransomware gang, codenamed OldGremlin. The Russian-speaking threat actors are relatively new to the Big Game Hunting.

article thumbnail

CryptoHarlem’s Founder Warns Against ‘Digital Stop and Frisk'

WIRED Threat Level

On Day 2 of WIRED’s virtual conference, hacker Matt Mitchell cautions that law enforcement routinely trawls social media to surveil protestors.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Data for 600K customers of U.S. fitness chains Town Sports leaked online

Security Affairs

The database containing personal information of over 600,000 clients of the US fitness chain Town Sports was exposed on the Internet. US fitness chain Town Sports has suffered a data breach, a database belonging to the company containing the personal information of over 600,000 people was exposed on the Internet. Town Sports International Holdings is an operator of fitness centers in the Eastern United States, California and in Switzerland.

article thumbnail

MVISION Cloud for Microsoft Teams

McAfee

McAfee MVISION Cloud for Microsoft Teams, now offers secure guest user collaboration features allowing the security admins to not only monitor sensitive content posted in the form of messages and files within Teams but also monitor guest users joining Teams to remove any unauthorized guests joining Teams. . Working from home has become a new reality for many, as?

article thumbnail

India's Cybercrime and APT Operations on the Rise

Dark Reading

Growing geopolitical tensions with China in particular are fueling an increase in cyberattacks between the two nations, according to IntSights.

article thumbnail

CISA: LokiBot Stealer Storms Into a Resurgence

Threatpost

The trojan has seen a big spike in activity since August, the Feds are warning.

Phishing 117
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

12 Bare-Minimum Benchmarks for AppSec Initiatives

Dark Reading

The newly published Building Security in Maturity Model provides the software security basics organizations should cover to keep up with their peers.

article thumbnail

Critical Industrial Flaws Pose Patching Headache For Manufacturers

Threatpost

When it comes to patching critical flaws, industrial firms face various challenges - with some needing to shut down entire factories in order to apply updates.

article thumbnail

Google Cloud Debuts Threat-Detection Service

Dark Reading

Lockdown economics are driving a threat-intelligence business boom. Chronicle Detect is Google's answer to monitoring so much log data created by the distributed workforce.

article thumbnail

The Next Generation Security and Privacy Controls—Protecting the Nation’s Critical Assets

NSTIC

It has been seven years since the last major update to NIST’s flagship security and privacy guidance document Special Publication (SP) 800-53, Security and Privacy Controls for Information Systems and Organizations. Since 2013, the publication has been accessed or downloaded from the NIST web site millions of times. This month, NIST unveiled an historic update to its security and privacy controls catalog that will provide a solid foundation for protecting organizations and systems—including the

75
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft's Azure Defender for IoT Uses CyberX Tech

Dark Reading

Azure Defender for IoT is built to help IT and OT teams discover IoT and OT assets, identify critical flaws, and detect malicious behavior.

IoT 93
article thumbnail

Gamer Credentials Now a Booming, Juicy Target for Hackers

Threatpost

Credential abuse drives illicit market for in-game rare skins, special weapons and unique tools.

article thumbnail

Gaming Industry Hit With 10B+ Attacks In Past Two Years

Dark Reading

Criminals scored big with credential stuffing and web app attacks, yet many gamers seem unfazed.

98
article thumbnail

OldGremlin Ransomware Group Bedevils Russian Orgs

Threatpost

The cybercriminal group has plagued firms with ransomware, sent via spear phishing emails with COVID-19 lures, since March.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.