Tue.Jul 11, 2023

article thumbnail

Apple & Microsoft Patch Tuesday, July 2023 Edition

Krebs on Security

Microsoft Corp. today released software updates to quash 130 security bugs in its Windows operating systems and related software, including at least five flaws that are already seeing active exploitation. Meanwhile, Apple customers have their own zero-day woes again this month: On Monday, Apple issued (and then quickly pulled) an emergency update to fix a zero-day vulnerability that is being exploited on MacOS and iOS devices.

Software 199
article thumbnail

GUEST ESSAY: 7 tips for protecting investor data when it comes to alternative asset trading

The Last Watchdog

When it comes to alternative asset trading, protecting investor data is of critical importance. Related: Preserving the privacy of the elderly As more traders and investors engage in these investment avenues, it is crucial to adopt robust security measures to safeguard sensitive and regulated information. Here are seven tips to protect investor data in alternative asset trading.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Privacy of Printing Services

Schneier on Security

The Washington Post has an article about popular printing services, and whether or not they read your documents and mine the data when you use them for printing: Ideally, printing services should avoid storing the content of your files, or at least delete daily. Print services should also communicate clearly upfront what information they’re collecting and why.

142
142
article thumbnail

News Alert: CybSafe CEO Oz Alashe MBE recognized as “Security Industry Innovator” for 2023

The Last Watchdog

Boston, July 7, 2023 — CybSafe, the human risk management platform, has today announced CEO Oz Alashe MBE has been named as a SecurityInfoWatch.com , Security Business and Security Technology Executive magazines’ 2023 Security Industry Innovator Award winner. CybSafe’s human-centric, behavioral approach to cyber security and risk mitigation has positioned Alashe and his team as security leaders to watch through 2023 and into 2024.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

ESET Threat Report H1 2023

We Live Security

A view of the H1 2023 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts The post ESET Threat Report H1 2023 appeared first on WeLiveSecurity

article thumbnail

Zero-Day Exploits: A Cheat Sheet for Professionals

Tech Republic Security

This guide covers everything you need to know about zero-day security exploits, which are secret vulnerabilities used by hackers to infiltrate PCs, networks, mobile phones and IoT devices. The post Zero-Day Exploits: A Cheat Sheet for Professionals appeared first on TechRepublic.

IoT 113

More Trending

article thumbnail

Cisco Talos Reports Microsoft Windows Policy Loophole Being Exploited by Threat Actor

Tech Republic Security

Learn how a malicious driver exploits a loophole in the Windows operating system to run at kernel level.

article thumbnail

Microsoft July 2023 Patch Tuesday warns of 6 zero-days, 132 flaws

Bleeping Computer

Today is Microsoft's July 2023 Patch Tuesday, with security updates for 132 flaws, including six actively exploited and thirty-seven remote code execution vulnerabilities. [.

111
111
article thumbnail

Takeaways from the 2023 Verizon DBIR: 9 Ways Hackers Can Use Files to Attack Your Organization

Security Boulevard

The annual Verizon Data Breach Investigations Report (DBIR) is an essential resource used by enterprise security leaders to understand the latest trends in cybersecurity and learn lessons on improving organizational defenses. Let’s review some of the key highlights and see how Votiro Cloud can address and mitigate many of the most pressing security issues resulting.

article thumbnail

Microsoft rebrands Azure Active Directory to Microsoft Entra ID

Bleeping Computer

Microsoft announced today that it would change the name of its Azure Active Directory (Azure AD) enterprise identity service to Microsoft Entra ID by the end of the year. [.

111
111
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

BSides Knoxville 2023 – Jared Winn – Best Practices Crosswalks

Security Boulevard

Our thanks to BSides Knoxville for publishing their presenter’s outstanding BSides Knoxville 2023 content on the organizations’ YouTube channel. Permalink The post BSides Knoxville 2023 – Jared Winn – Best Practices Crosswalks appeared first on Security Boulevard.

CISO 104
article thumbnail

Microsoft: Unpatched Office zero-day exploited in NATO summit attacks

Bleeping Computer

Microsoft disclosed today an unpatched zero-day security bug in multiple Windows and Office products exploited in the wild to gain remote code execution via malicious Office documents. [.

110
110
article thumbnail

Software Licensing: Subscription vs. Perpetual

Security Boulevard

Software licensing is a critical aspect of every software purchase decision. The license stipulates the terms and conditions for using the software and outlines the rights and responsibilities of both the software publisher and the user. Two popular models in the world of software licensing are the subscription license and the perpetual license. This.

article thumbnail

What's new in the Windows 11 22H2 Moment 3 update, now available

Bleeping Computer

Microsoft has begun the forced rollout of its Windows 11 22H2 'Moment 3' update, which introduces several new features and improvements to the operating system [.

Software 105
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Owning the customer experience from start to finish: Results, revenue, and ROI

Security Boulevard

Choosing the right tools for your business is crucial for delivering a seamless customer experience and driving growth. It can mean the difference between faulty, inefficient operations and a well-oiled machine that delivers rising revenue. But identifying a worthwhile tool before purchasing it isn’t always easy. There have never been more options than there are […] The post Owning the customer experience from start to finish: Results, revenue, and ROI appeared first on Sift Blog.

98
article thumbnail

Hackers exploit Windows policy to load malicious kernel drivers

Bleeping Computer

Microsoft blocked code signing certificates predominantly used by Chinese hackers and developers to sign and load malicious kernel mode drivers on breached systems by exploiting a Windows policy loophole. [.

105
105
article thumbnail

Return of the ICMAD: Critical Vulnerabilities Affecting ICM over HTTP/2

Security Boulevard

Return of the ICMAD: Critical Vulnerabilities Affecting ICM over HTTP/2 ltabo Tue, 07/11/2023 - 18:09 On July 11th, 2023, following a continued monthly cadence of security patches, SAP released patches for two new vulnerabilities (CVE-2023-33987 and CVE-2023-35871), which affect one of the most critical components of SAP applications: the SAP Internet Communications Manager also known as ICM.

article thumbnail

HCA confirms breach after hacker steals data of 11 million patients

Bleeping Computer

HCA Healthcare disclosed a data breach impacting an estimated 11 million patients who received care at one of its hospitals and clinics after a threat actor posted samples of stolen data on a hacking forum. [.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

A Closer Look: Differentiating Software Vulnerabilities and Malware

Security Boulevard

In today’s interconnected digital world, vulnerabilities and malware in open source software pose significant threats to the security and integrity of your software supply chain. While these two terms may appear synonymous at first glance, you should know their fundamental differences. They are two distinct yet closely related aspects of cybersecurity.

article thumbnail

Update now! Microsoft patches a whopping 130 vulnerabilities

Malwarebytes

It’s that time of the month again. For the July 2023 Patch Tuesday, Microsoft has issued security updates for 130 vulnerabilities. Nine of the vulnerabilities are rated as critical and four of them are known to be actively exploited. The Cybersecurity & Infrastructure Security Agency (CISA) has already added these four vulnerabilities to the catalog of known to be exploited vulnerabilities.

article thumbnail

AppSec integrations enable a more secure SDLC

Security Boulevard

AppSec integrations can help keep development secure at the speed your business requires. The post AppSec integrations enable a more secure SDLC appeared first on Security Boulevard.

article thumbnail

Microsoft Releases Patches for 132 Vulnerabilities, Including 6 Under Active Attack

The Hacker News

Microsoft on Tuesday released updates to address a total of 132 new security flaws spanning its software, including six zero-day flaws that it said have been actively exploited in the wild. Of the 132 vulnerabilities, nine are rated Critical, 122 are rated Important in severity, and one has been assigned a severity rating of "None.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Consolidation: The wave of the (AST) future

Security Boulevard

Reducing complexity and providing insight into software risk, consolidation is the wave of the application security testing future. The post Consolidation: The wave of the (AST) future appeared first on Security Boulevard.

article thumbnail

Data Loss Prevention Best Practices: How to Protect Your Company’s Sensitive Data

Digital Guardian

Most companies understand the importance of data protection but don't always know how to implement an effective data loss prevention program. Here's a quick primer.

95
article thumbnail

Shorter Lifespans, Wider Risk Gaps: Preparing for the Shift to 90-Day TLS Certificates

Security Boulevard

On March 3, Google announced a proposal to reduce public TLS certificate lifespans from the current 398 days to just 90 days. The post Shorter Lifespans, Wider Risk Gaps: Preparing for the Shift to 90-Day TLS Certificates appeared first on Keyfactor. The post Shorter Lifespans, Wider Risk Gaps: Preparing for the Shift to 90-Day TLS Certificates appeared first on Security Boulevard.

Risk 97
article thumbnail

Brute Force and Dictionary Attacks: A Guide for IT Leaders

Tech Republic Security

It’s essential that cybersecurity professionals understand the risks associated with brute force attacks. Read this guide from TechRepublic Premium to find out what you need to know about this classic form of cybersecurity attack, how safe you may (or may not) be and how to defend your systems against brute force attacks.

Risk 78
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

DMARC is Becoming Mandatory for PCI DSS Compliance

Security Boulevard

PCI DSS stands for Payment Card Industry Data. The post DMARC is Becoming Mandatory for PCI DSS Compliance appeared first on EasyDMARC. The post DMARC is Becoming Mandatory for PCI DSS Compliance appeared first on Security Boulevard.

article thumbnail

Apple confirms WebKit security updates break browsing on some sites

Bleeping Computer

Apple confirmed today that emergency security updates released on Monday to address a zero-day bug exploited in attacks break browsing on some websites, and new ones will be released soon to address this known issue. [.

94
article thumbnail

Randall Munroe’s XKCD ‘Down’

Security Boulevard

via the comic artistry and dry wit of Randall Munroe , resident at XKCD ! Permalink The post Randall Munroe’s XKCD ‘Down’ appeared first on Security Boulevard.

97
article thumbnail

Criminals target businesses with malicious extension for Meta's Ads Manager and accidentally leak stolen accounts

Malwarebytes

Like all social media platforms, Facebook constantly has to deal with fake accounts, scams and malware. We have written about scams targeting consumers that redirect to fake Microsoft alert pages , but there are also threats targeting businesses that use Facebook to promote their products and services. In the past few weeks, there's been a resurgence in sponsored posts and accounts that impersonate Meta/Facebook's own Ads Manager.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.