Mon.Jul 10, 2023

article thumbnail

MY TAKE: ‘IOWN’ makes the business case for fostering diversity, respecting individual privacy

The Last Watchdog

To tap the full potential of massively interconnected, fully interoperable digital systems we must solve privacy and cybersecurity, to be sure. Related: Using ‘Big Data’ to improve health and well-being But there’s yet another towering technology mountain to climb: we must also overcome the limitations of Moore’s Law. After 30 years, we’ve reached the end of Moore’s Law , which states that the number of transistors on a silicon-based semiconductor chip doubles approximately eve

article thumbnail

How to Use an SSH Config File on macOS for Easier Connections to Your Data Center Servers

Tech Republic Security

Jack Wallen shows you how to make SSH connections even easier from your macOS machine. The post How to Use an SSH Config File on macOS for Easier Connections to Your Data Center Servers appeared first on TechRepublic.

140
140
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

News Alert: Utimaco finds regional disparities in consumers’ level of trust in digital security

The Last Watchdog

Aachen, Germany, July 10, 2023 – Utimaco , a leading global provider of IT security solutions that is celebrating its 40th year pioneering trusted cybersecurity and compliance solutions and services to customers across the globe, has released a new whitepaper, ‘ Circles of Trust 2023: Exploring Consumer Trust in the Digital Society ’, that takes a deep look at how consumers view trust in an increasingly digital world.

article thumbnail

Banking Firms Under Attack by Sophisticated 'Toitoin' Campaign

Dark Reading

An attack involves a multi-stage infection chain with custom malware hosted on Amazon EC2 that ultimately steals critical system and browser data; so far, targets have been located in Latin America.

Banking 113
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

StackRot: Linux Bug so bad Linus Dives Into Code to Fix It

Security Boulevard

Maple Tree Side Effects: Torvalds feels the pressure, fixes lazy locks. The post StackRot: Linux Bug so bad Linus Dives Into Code to Fix It appeared first on Security Boulevard.

IoT 109
article thumbnail

6 Best VPNs for iPhone in 2023

Tech Republic Security

Which VPN works best on iPhones? Use our guide to compare the pricing and features of the 6 best VPNs for iPhone. The post 6 Best VPNs for iPhone in 2023 appeared first on TechRepublic.

VPN 104

More Trending

article thumbnail

Crafting a Successful Cybersecurity Risk Management Strategy

Security Boulevard

In a world where cyber risks lurk in the dark shadows of our networks, one thing is crystal clear. You need a cybersecurity risk management strategy in place to better understand your risk exposure. While few will question the importance of risk management in cybersecurity, the challenge lies in figuring out what those important first […] The post Crafting a Successful Cybersecurity Risk Management Strategy appeared first on Centraleyes.

Risk 104
article thumbnail

Razer investigates data breach claims, resets user sessions

Bleeping Computer

Gaming gear company Razer reacted to recent rumors of a massive data breach with a short statement on Twitter, letting users know that they started an investigation into the matter. [.

article thumbnail

Advanced Endpoint Protection (AEP): What Are the Options?

Security Boulevard

Advanced endpoint protection, often referred to as AEP, is a comprehensive cybersecurity solution designed to protect an organization’s endpoints, such as desktops, laptops and mobile devices, from various types of cybersecurity threats. This includes malware, ransomware protection, phishing attacks and more. AEP goes beyond traditional antivirus software by using artificial intelligence (AI), machine learning and.

article thumbnail

Deepfake Quantum AI Investment Scam Pops Up on Facebook

Dark Reading

A consumer finance journalist and television personality took to Twitter to warn his followers about advertisements using his name and face to scam victims.

Scams 109
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Finding the Right Tools for Response and Visibility in the SOC

Security Boulevard

One of the more difficult tasks for a cybersecurity professional—from the CISO to the person responsible for log management in the SOC—is to convey the importance of security, compliance and governance to those within the company who aren’t cybersecurity professionals. The biggest problem comes at the board level, according to David Ellis, SecureIQLab’s VP of.

CISO 104
article thumbnail

VMware warns of exploit available for critical vRealize RCE bug

Bleeping Computer

VMware warned customers today that exploit code is now available for a critical vulnerability in the VMware Aria Operations for Logs analysis tool, which helps admins manage terabytes worth of app and infrastructure logs in large-scale environments. [.

107
107
article thumbnail

Why I started the Security Serious Unsung Heroes Awards

IT Security Guru

I don’t typically like awards; let’s be honest, more often than not, they’re pay to play – and most of us see them for what they are! It begs the question; how come we ended up running an award that literally makes no money and takes a huge amount of time to organise for the heroes that work for me – Beth Smith and Nicole Sigrist? It’s because there have never been any awards for the real people; the ones teaching, the mentors, those doing the seemingly boring stuff like compliance or infr

CISO 100
article thumbnail

How to Decide if Generative AI Augmented Vulnerability Remediation Reduces Risk or Incurs It

Veracode Security

Software security vendors are applying Generative AI to systems that suggest or apply remediations for software vulnerabilities. This tech is giving security teams the first realistic options for managing security debt at scale while showing developers the future they were promised; where work is targeted at creating user value instead of looping back to old code that generates new work.

Risk 98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

PKI for Enterprise Businesses: The Why and How

Security Boulevard

Ensuring secure online access and transactions is critical in today's digital business environment. Enterprise businesses must implement the right technologies and procedures to build trust and protect their data. The good news is that you don't have to reinvent the wheel. Public key infrastructure (PKI)  offers a globally accepted standard for implementing various security protocols and authentication mechanisms.

article thumbnail

Threatening rogue finance apps removed from the Apple Store

Malwarebytes

Multiple apps have been removed from the App Store in India after a large helping of unethical behaviour was aimed at their users. TechCrunch reports that “Pocket Kash, White Kash, Golden Kash, and OK Rupee” among others were taken down after getting close to the top 20 finance app listing spots. The reason? These finance apps came with dubious charges and a chilling line in blackmail and threatening behaviour.

Scams 97
article thumbnail

Former employee charged for attacking water treatment plant

Bleeping Computer

A former employee of Discovery Bay Water Treatment Facility in California was indicted by a federal grand jury for intentionally attempting to cause malfunction to the facility's safety and protection systems. [.

93
article thumbnail

Apple issues Rapid Security Response for zero-day vulnerability

Malwarebytes

Apple has issued an update for a vulnerability which it says may have been actively exploited. In the security content for Safari 16.5.2 we can learn that the vulnerability was found in the WebKit component which is Apple’s web rendering engine. In other words, WebKit is the browser engine that powers Safari and other apps. On iOS and iPadOS even third-party browsers have to use WebKit under the hood.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

New Mozilla Feature Blocks Risky Add-Ons on Specific Websites to Safeguard User Security

The Hacker News

Mozilla has announced that some add-ons may be blocked from running on certain sites as part of a new feature called Quarantined Domains. "We have introduced a new back-end feature to only allow some extensions monitored by Mozilla to run on specific websites for various reasons, including security concerns," the company said in its Release Notes for Firefox 115.0 released last week.

88
article thumbnail

Microsoft Edge's Bing AI sidebar will remember previous conversations

Bleeping Computer

Bing AI sidebar in Edge does not currently support recalling previous conversations. Microsoft plans to address this issue by adding a memory feature, allowing Bing AI to remember and continue from where a user left off in a previous interaction. [.

article thumbnail

RomCom RAT attackers target groups supporting NATO membership of Ukraine

Security Affairs

Threat actors are targeting NATO and groups supporting Ukraine in a spear-phishing campaign distributing the RomCom RAT. On July 4, the BlackBerry Threat Research and Intelligence team uncovered a spear phishing campaign aimed at an organization supporting Ukraine abroad. The researchers discovered two lure documents submitted from an IP address in Hungary, both targeting upcoming NATO Summit guests who are providing support to Ukraine.

article thumbnail

New TOITOIN Banking Trojan Targeting Latin American Businesses

The Hacker News

Businesses operating in the Latin American (LATAM) region are the target of a new Windows-based banking trojan called TOITOIN since May 2023. "This sophisticated campaign employs a trojan that follows a multi-staged infection chain, utilizing specially crafted modules throughout each stage," Zscaler researchers Niraj Shivtarkar and Preet Kamal said in a report published last week.

Banking 83
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

The Quiet Rise of Real-Time Crime Centers

WIRED Threat Level

Cities across the US have established RTCCs that police say protect the rights of innocent people, but critics warn of creeping surveillance.

article thumbnail

Urgent! Apple fixes critical zero-day hole in iPhones, iPads and Macs

Naked Security

Don’t delay, do it today. This is a code-implantation bug in WebKit that attackers already know how to exploit.

109
109
article thumbnail

Hands on with Windows Copilot - A Bing.com web wrapper

Bleeping Computer

The first preview of Windows Copilot falls short of expectations. Though it promises features like turning on simple settings like switching to dark mode, the 'AI integration' feels far from native. In fact, Copilot feels like a web wrapper, a pane running Bing.com within Microsoft Edge rather than a fully integrated part of Windows [.

article thumbnail

A New Banking Trojan on the Rise: TOITOIN Banking Trojan

Heimadal Security

TOITOIN is a new Windows-based banking trojan active since 2023. The malware targets businesses operating in Latin America (LATAM), researchers at Zscaler say, employing a multi-stage infection chain and custom-made modules. These modules are custom designed to carry out malicious activities, such as injecting harmful code into remote processes, circumventing User Account Control via COM […] The post A New Banking Trojan on the Rise: TOITOIN Banking Trojan appeared first on Heimdal Securit

Banking 79
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft: Windows 11 21H2 reaching end of service in October

Bleeping Computer

Microsoft warned customers today that multiple editions of Windows 11, version 21H2, will reach the end-of-service (EOS) in three months, on October 10, 2023. [.

92
article thumbnail

"TootRoot" Mastodon vulnerabilities fixed: Admins, patch now!

Malwarebytes

One of Twitter’s big rivals, Mastodon, recently finished fixing four issues which (in the worst case) allowed for the creation of files on the instance’s server. Mastodon, whose main selling point is lots of separate communities living on different servers yet still able to communicate, was notified of the flaws by auditors from a penetration testing company.

InfoSec 78
article thumbnail

Microsoft Edge Canary update on Windows adds mouse gestures flag

Bleeping Computer

In a bid to enhance user experience, Microsoft has reintroduced mouse gestures in its Edge Canary version, a feature previously present in legacy Edge before the transition to Chromium. [.

article thumbnail

New Ransomware Strain Discovered: Big Head

Heimadal Security

A new ransomware strain emerged: Big Head uses fake Windows updates and Microsoft Word installers to spread. Researchers analyzed three samples to establish the infection vector and how the malware executes. Although the variants may differ, they originate from the same threat actor, and this ransomware is still a work in progress, aiming to optimize […] The post New Ransomware Strain Discovered: Big Head appeared first on Heimdal Security Blog.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.