Mon.Oct 10, 2022

article thumbnail

Complex Impersonation Story

Schneier on Security

This is a story of one piece of what is probably a complex employment scam. Basically, real programmers are having their resumes copied and co-opted by scammers, who apply for jobs (or, I suppose, get recruited from various job sites), then hire other people with Western looks and language skills are to impersonate those first people on Zoom job interviews.

Scams 242
article thumbnail

Human-Centric No-Code Automation is the Future of Cybersecurity

Security Boulevard

It’s never been more challenging to work in cybersecurity. The cost of a breach keeps going up, the number of attacks is constantly increasing and the industry is in the middle of a multi-year staffing crisis. It’s no surprise that 90% of security teams see automation as essential for them to deliver on their mandate. The post Human-Centric No-Code Automation is the Future of Cybersecurity appeared first on Security Boulevard.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

6 Things Every CISO Should Do the First 90 Days on the Job

Dark Reading

A CISO's responsibilities have evolved immensely in recent years, so their first three months on the job should look a different today than they might have several years ago.

CISO 135
article thumbnail

Secure web browsers for the enterprise compared: How to pick the right one

CSO Magazine

The web browser has long been the security sinkhole of enterprise infrastructure. While email is often cited as the most common entry point, malware often enters via the browser and is more difficult to prevent. Phishing, drive-by attacks, ransomware, SQL injections, man-in-the-middle (MitM), and other exploits all take advantage of the browser’s creaky user interface and huge attack surface, and the gullibility of most end users.

Phishing 129
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Why is Ransomware Still a Thing?

Security Boulevard

Ransomware remains top-of-mind for vendors and industry folks, at least if my discussions over the past two weeks and visits to our editorial sites are any indication. I spoke to two separate companies that were putting all of their wood behind a ransomware recovery use case. We’ve had a slew of articles (here, here, here. The post Why is Ransomware Still a Thing?

article thumbnail

US airports' sites taken down in DDoS attacks by pro-Russian hackers

Bleeping Computer

The pro-Russian hacktivist group 'KillNet' is claiming large-scale distributed denial-of-service (DDoS) attacks against the websites of several major airports in the U.S., making them unaccessible. [.].

DDOS 121

More Trending

article thumbnail

Pro-Russia group KillNet targets US airports

Security Affairs

The pro-Russia hacktivist group ‘KillNet’ is behind massive DDoS attacks that hit websites of several major airports in the US. The pro-Russia hacktivist group ‘ KillNet ‘ is claiming responsibility for massive distributed denial-of-service (DDoS) attacks against the websites of several major airports in the US. The DDoS attacks have taken the websites offline, users were not able to access it during the offensive.

DDOS 119
article thumbnail

Cybersecurity Re-Launchers: Pivoting into Cybersecurity as a Mid-Career Professional

Cisco Security

It is never too late to start a career in cybersecurity — this may sound cliché, but it holds a lot of truth. If you are passionate about the topic and are ready to put in the work to acquire the skills and knowledge needed, anyone, regardless of educational background, can break into cybersecurity. At the age of 26, I started a four-year bachelor’s degree in digital forensics.

article thumbnail

Russia Killnet Hacking Group disrupts US Air Travel websites

CyberSecurity Insiders

Russia funded Killnet Hacking Group has disrupted several US Air Travel websites yesterday, including the ones operating for two busiest airports. The Attack was DDoS related and led to the downtime because of overwhelming internet traffic that became unmanageable by the servers. Both Colorado.gov and Kentucky.org websites were severely hit by the digital assault.

Hacking 114
article thumbnail

Caffeine service lets anyone launch Microsoft 365 phishing attacks

Bleeping Computer

A phishing-as-a-service (PhaaS) platform named 'Caffeine' makes it easy for threat actors to launch attacks, featuring an open registration process allowing anyone to jump in and start their own phishing campaigns. [.].

Phishing 114
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

US Airports in Cyberattack Crosshairs for Pro-Russian Group Killnet

Dark Reading

Killnet calls on other groups to launch similar attacks against US civilian infrastructure, including marine terminals and logistics facilities, weather monitoring centers, and healthcare systems.

article thumbnail

Hackers behind IcedID malware attacks diversify delivery tactics

Bleeping Computer

The threat actors behind IcedID malware phishing campaigns are utilizing a wide variety of distribution methods, likely to determine what works best against different targets. [.].

Malware 110
article thumbnail

Endor Labs offers dependency management platform for open source software

CSO Magazine

Endor Labs came out of stealth mode on Monday, launching its Dependency Lifecycle Management Platform, designed to ensure end-to-end security for open source software (OSS). The software addresses three key things—helping engineers select better dependencies , helping organizations optimize their engineering, and helping them reduce vulnerability noise.

Software 109
article thumbnail

Will Security Teams Lose Relevance in the Age of Decentralized IT?

Security Boulevard

As I discussed in Decentralized IT Clouds the Security Team’s Ability to Spot Risks, 74% of IT decision-makers in the U.S. and Canada reported that their organization has successfully decentralized its IT structure. With more business-technology decisions being made outside the IT department than ever, will security teams lose their ability to help guide technology.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Serious Security: OAuth 2 and why Microsoft is finally forcing you into it

Naked Security

Microsoft calls it "Modern Auth", though it's a decade old, and is finally forcing Exchange Online customers to switch to it.

129
129
article thumbnail

GUEST ESSAY: Privacy risks introduced by the ‘metaverse’ — and how to combat them

Security Boulevard

As digital technologies become more immersive and tightly integrated with our daily lives, so too do the corresponding intrusive attacks on user privacy. Related: The case for regulating facial recognition. Virtual reality (VR) is well positioned to become a natural … (more…). The post GUEST ESSAY: Privacy risks introduced by the ‘metaverse’ — and how to combat them appeared first on Security Boulevard.

Risk 109
article thumbnail

When It Comes to M&A, Security Is a Journey

Cisco Security

Shiva Persaud is the director of security engineering for Cisco. His team is responsible for the Cisco Secure Development Lifecycle (CSDL), a set of practices based on a “secure-by-design” philosophy developed to ensure that security and compliance are top-of-mind in every step of a solution’s lifecycle. This blog is the third in a series focused on M&A cybersecurity, following Jason Button’s post on Demonstrating Trust and Transparency in Mergers and Acquisitions.

article thumbnail

Cybersecurity is a Successfully Failure

Security Boulevard

Cybersecurity is a Successfully Failure. Next-generation firewalls are well, XDRing, IPS in prevention mode, and we had 100% attainment of our security awareness weekly training podcast. Yes, we even have email encryption of all outbound messages with complete data loss prevention enabled with multi-factor authentication! Hold on, didn’t we just deploy CASB for DLP?

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Russia-linked Hackers Launch DDoS Attacks on U.S. Airport Websites

eSecurity Planet

A series of distributed denial of service ( DDoS ) attacks today briefly took down the websites of over a dozen U.S. airports, including those for Atlanta and Los Angeles International Airports. The attacks followed a recent Telegram post by the pro-Kremlin hacker group Killnet listing 46 websites to be targeted. Still, as NBC News noted, some of the targets on the list seemed like the result of translation errors – rather than targeting Chicago’s O’Hare Airport website, for example, the hackers

DDOS 104
article thumbnail

Zimbra RCE Bug Under Active Attack

Dark Reading

A flaw in unpatched Zimbra email servers could allow attackers to obtain remote code execution by pushing malicious files past filters.

120
120
article thumbnail

Where Should You Go For Cybersecurity Guidelines?

Security Boulevard

It’s Cybersecurity Awareness Month – Here’s What Each Industry Should Know. Who is responsible for protecting clients, employees, and customers on the internet? Well, it depends. Educational institutions, healthcare organizations, governmental divisions, and businesses across all industries are all targets for cyberattacks. More and more organizations, of different sizes and different industries, are being caught in a crossfire of cyber.

article thumbnail

Fortinet says critical auth bypass bug is exploited in attacks

Bleeping Computer

Fortinet has confirmed today that a critical authentication bypass security vulnerability patched last week is being exploited in the wild. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

Facebook has made any official statement that a team of cybersecurity researchers from its parent company Meta have detected 400 malicious apps that were operating on Android and iOS operating systems and were indulging in stealing credentials of its users. Meta revealed the findings in its latest security report and has urged both the technology giants, i.e., Apple and Google, to take a note of its alert and pull down the apps on an immediate note.

article thumbnail

Steam account stolen? Here’s how to get it back

We Live Security

Has your Steam account been hacked? Here are the signs to look for and what you can do to get your account back. The post Steam account stolen? Here’s how to get it back appeared first on WeLiveSecurity.

article thumbnail

Social Engineering Strategies Used in Callback Phishing Attacks Are Evolving

Heimadal Security

The social engineering techniques used by callback phishing operations have developed: while they still use typical bogus subscription lures for the initial phase of the attack, they now flip to attempting to assist victims in dealing with a virus or hack. Victims are infected with a malware loader, which drops additional payloads such as remote […].

article thumbnail

Toyota discloses data leak after access key exposed on GitHub

Bleeping Computer

Toyota Motor Corporation is warning that customers' personal information may have been exposed after an access key was publicly available on GitHub for almost five years. [.].

99
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Supply Chain Hackers LofyGang Behind Hundreds of Malicious Packages

The Security Ledger

Researchers at Checkmarx say that a cybercriminal group, LofyGang, has targeted the open-source supply chain with hundreds of malicious packages to steal credit card information, stream accounts, and promote hacking tools. The post Supply Chain Hackers LofyGang Behind Hundreds of Malicious Packages appeared first on The Security Ledger with Paul. Read the whole entry. » Related Stories DEF CON DOOM Patrol: Deere Jailbreak Raises Questions on Security, Competition State of Modern Application

article thumbnail

Zero-Trust, the Service Mesh and Linkerd

Security Boulevard

By now, everyone working in the cloud-native world has probably heard something about “zero-trust”. It’s a ubiquitous buzzword: Even the White House is getting in on the action, and the buzz has resulted in a ton of marketing hype and vendor noise. But don’t write it off because of that hype: Some very important realities. The post Zero-Trust, the Service Mesh and Linkerd appeared first on Security Boulevard.

article thumbnail

CVE-2022-40684 flaw in Fortinet products is being exploited in the wild

Security Affairs

Fortinet has confirmed that the recently disclosed critical authentication bypass issue (CVE-2022-40684) is being exploited in the wild. Last week, Fortinet addressed a critical authentication bypass flaw, tracked as CVE-2022-40684 , that impacted FortiGate firewalls and FortiProxy web proxies. An attacker can exploit the vulnerability to log into vulnerable devices.

article thumbnail

Intel Confirms Leak of Alder Lake BIOS Source Code

The Hacker News

Chipmaker Intel has confirmed that proprietary source code related to its Alder Lake CPUs has been leaked, following its release by an unknown third-party on 4chan and GitHub last week. The published content contains Unified Extensible Firmware Interface (UEFI) code for Alder Lake, the company's 12th generation processors that was originally launched in November 2021.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.