Thu.Mar 24, 2022

article thumbnail

Linux Improves Its Random Number Generator

Schneier on Security

In kernel version 5.17, both /dev/random and /dev/urandom have been replaced with a new — identical — algorithm based on the BLAKE2 hash function, which is an excellent security improvement.

308
308
article thumbnail

How to Measure Threat Detection Quality for an Organization?

Anton on Security

Sometimes I write blog posts with answers. In other cases, I write blog posts with questions. This particular blog post covers a topic where I feel I am in the “discovering questions” phase. In other words, don’t expect answers?—?but also don’t expect questions… So, in recent weeks, I had a few simultaneous conversations with various people that focused on the quality of threat detection.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Nokia: Botnet DDoS attacks are on the rise

Tech Republic Security

A study from Nokia outlining the growing number of botnet attacks shows a larger amount of sophistication by hackers. The post Nokia: Botnet DDoS attacks are on the rise appeared first on TechRepublic.

DDOS 201
article thumbnail

SHARED INTEL: A foolproof consumer’s guide to creating and managing bulletproof passwords

The Last Watchdog

It can be a real hassle to keep track of the passwords you use. So many people use the same combination of username and password for every account. However, this isn’t a good idea. In fact, it’s terrible. Related: Kaseya hack exacerbates supply chain exposures. You see, these days, many data breaches could be traced back to people using the same password across multiple accounts.

Passwords 133
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

What CISOs can do to be most effective in their roles

Tech Republic Security

Ben Smith, CTO at NetWitness, details who the Chief Information Security Officer should be reporting to as well as tips on how organizations can remain safe with rising ransomware numbers. The post What CISOs can do to be most effective in their roles appeared first on TechRepublic.

CISO 152
article thumbnail

Update now! Many HP printers affected by three critical security vulnerabilities

Malwarebytes

In two security advisories, HP has alerted users to the existence of security vulnerabilities in several of its printer models. In total, four vulnerabilities were patched, but three of those vulnerabilities are rated critical, and all of them can lead to remote code execution (RCE) when exploited. Link-Local Multicast Name Resolution. CVE-2022-3942 is a vulnerability rated with a CVSS score of 8.4 out of 10.

Firmware 145

More Trending

article thumbnail

Qualcomm: ‘We’d Like Our IP Back, Please’

Security Boulevard

It was the third week of January 2022 and the offer letter was signed and accepted; Guarav Kathuria was on his way out the door to start the next chapter in his career and closing out his 12-plus years at Qualcomm. Nothing to see here—this scenario happens to thousands of engineers each month. Except, well, The post Qualcomm: ‘We’d Like Our IP Back, Please’ appeared first on Security Boulevard.

article thumbnail

This lifetime VPN for $40 can protect all of your devices

Tech Republic Security

Stay safe while browsing with a VPN that goes with you and all your internet-connected electronics. Get a lifetime subscription on sale now. The post This lifetime VPN for $40 can protect all of your devices appeared first on TechRepublic.

VPN 134
article thumbnail

Are You Prepared for Your Next Cloud Incident?

Security Boulevard

Cloud adoption continues to accelerate and exceed expectations year after year. Gartner expects public cloud services to grow another 21.7% in 2022, and while this is a positive direction for the industry as a whole, it creates a dramatic shift in cybersecurity risks. It also prompts a reevaluation of the solutions required to address those. The post Are You Prepared for Your Next Cloud Incident?

Risk 143
article thumbnail

How to Build a Custom Malware Analysis Sandbox

The Hacker News

Before hunting malware, every researcher needs to find a system where to analyze it. There are several ways to do it: build your own environment or use third-party solutions. Today we will walk through all the steps of creating a custom malware sandbox where you can perform a proper analysis without infecting your computer. And then compare it with a ready-made service.

Malware 140
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How to add an authenticated DockerHub registry to Portainer

Tech Republic Security

Portainer is a great way to help make Docker container development much more efficient. If your company has an official DockerHub registry, you should connect the two. Jack Wallen shows you how. The post How to add an authenticated DockerHub registry to Portainer appeared first on TechRepublic.

article thumbnail

Crypto malware in patched wallets targeting Android and iOS devices

We Live Security

ESET Research uncovers a sophisticated scheme that distributes trojanized Android and iOS apps posing as popular cryptocurrency wallets. The post Crypto malware in patched wallets targeting Android and iOS devices appeared first on WeLiveSecurity.

Malware 138
article thumbnail

North Korean hackers exploit Chrome zero-day weeks before patch

Bleeping Computer

North Korean state hackers have exploited a zero-day, remote code execution vulnerability in Google Chrome web browser for more than a month before a patch became available, in attacks targeting news media, IT companies, cryptocurrency and fintech organizations. [.].

article thumbnail

Exabeam vs. Splunk: SIEM tool comparison

Tech Republic Security

Security information and event management software has become increasingly essential for any modern business. See the similarities and differences of two top offerings: Exabeam and Splunk. The post Exabeam vs. Splunk: SIEM tool comparison appeared first on TechRepublic.

Software 124
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Lapsus$ suspects arrested for Microsoft, Nvidia, Okta hacks

Bleeping Computer

As Lapsus$ data extortion gang announced that several of its members are taking a vacation, the City of London Police say they have arrested seven individuals connected to the gang. [.].

Hacking 137
article thumbnail

Cashio Stablecoin: Not Stable—CASH Loses 99.99995%

Security Boulevard

A hacker drove a stablecoin into the ground yesterday. Cashio, a USD-backed coin is now all-but worthless. The post Cashio Stablecoin: Not Stable—CASH Loses 99.99995% appeared first on Security Boulevard.

article thumbnail

Microsoft: Recent Windows Server updates cause DNS issues

Bleeping Computer

Microsoft has addressed a new known issue causing DNS stub zones loading failures that could lead to DNS resolution issues on Windows Server 2019 systems. [.].

DNS 140
article thumbnail

Fake android app fraudulently helps harvests Facebook credentials

CyberSecurity Insiders

According to a research conducted by a French security firm Pradeo, an app having over 100,000 downloads on Google Playstore was fraudulently involved in harvesting Facebook credentials without the knowledge of the device owner. The app named ‘Craftsart Cartoon Photo Tools’ was meant to enhance the pictures taken from the mobile and was supposed to transform them into beautiful paintings and animated cartoons.

Mobile 128
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

IBM QRadar vs. LogRhythm: SIEM tool comparison

Tech Republic Security

Organizations rely on security information and event management tools to detect, analyze and respond to security threats. Compare the features offered by two top SIEM platforms: IBM QRadar and LogRhythm. The post IBM QRadar vs. LogRhythm: SIEM tool comparison appeared first on TechRepublic.

Software 118
article thumbnail

Phishing kits constantly evolve to evade security software

Bleeping Computer

Modern phishing kits sold on cybercrime forums as off-the-shelve packages feature multiple and sophisticated detection avoidance and traffic filtering systems to ensure that internet security solutions won't mark them as a threat. [.].

Phishing 130
article thumbnail

SolarWinds vs. Splunk: SIEM tool comparison

Tech Republic Security

SIEM tools help IT pros get ahead of potential threats with features for monitoring, detecting, analyzing and responding to attacks. See what SolarWinds and Splunk have to offer your security team. The post SolarWinds vs. Splunk: SIEM tool comparison appeared first on TechRepublic.

Software 117
article thumbnail

Elden Ring exploit traps players in infinite death loop

Malwarebytes

Back in January, we wrote about how the Dark Souls games had their online components switched off for PC gamers. This is because someone figured out how to execute code remotely on the target’s PC. Given that the multiplayer angle of Souls games is rather important, this was quite a body blow for anyone playing. I fired up the first Dark Souls game a few days ago to see if the online services have been reinstated.

Hacking 123
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Okta’s Breach Highlights Risk of Putting Crown Jewels in the Cloud

Security Boulevard

By Arun Balakrishnan, Sr. Director Product Management. Photo by Markus Spiske on Unsplash. Identity credentials and source code are critical assets that can create major risks for your organization when exposed by breaches of third-party cloud service companies that provide identity management and software composition analysis. Know the risks of pushing your crown jewels into other services running in the cloud.

Risk 122
article thumbnail

Anonymous claims to have hacked the Central Bank of Russia

Security Affairs

The Anonymous hacker collective claims to have hacked the Central Bank of Russia and stole accessed 35,000 documents. Anonymous continues to target Russian government organizations and private businesses, now it is claiming to have hacked the Central Bank of Russia. The popular hacker collective claims to have compromised the systems of the Central Bank of Russia and stole 35,000 files, it announced that will leak it it in 48 hours.

Banking 115
article thumbnail

A Day In the Life with Product Marketing Director, Katie Bykowski

Security Boulevard

Welcome to the “Day in the Life” blog series. Here we will feature interviews with Swimlaners to learn more about their experience. This series will give you a preview of Swimlane, our culture, and the people who keep us going. Hi, I’m Katie Bykowski. I’m honored to help kick off Swimlane’s “day in the life” blog series. A few fast. The post A Day In the Life with Product Marketing Director, Katie Bykowski appeared first on Security Boulevard.

Marketing 118
article thumbnail

The Growing Need for Cyber Resiliency

TrustArc

As more people than ever are working from home and the world is witnessing Russia invade Ukraine, the need for operational cyber resiliency has increased.

122
122
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

ISPs and Diplomats Targeted by New Mustang Panda Hacking Campaign

Heimadal Security

Mustang Panda, a threat actor reportedly related to China, has been waging a harmful campaign with a new version of the Korplug malware known as Hodur and custom loaders for a period of at least eight months, according to security specialists. Who Is Mustang Panda and What Is Korplug Malware? Mustang Panda, also known as […]. The post ISPs and Diplomats Targeted by New Mustang Panda Hacking Campaign appeared first on Heimdal Security Blog.

Hacking 116
article thumbnail

Is a nation?state digital deterrent scenario so far?fetched?

We Live Security

Why has the conflict in Ukraine not caused the much anticipated global cyber-meltdown? The post Is a nation‑state digital deterrent scenario so far‑fetched? appeared first on WeLiveSecurity.

114
114
article thumbnail

A 16-old teenager suspected behind Lapsus$ ransomware attack

CyberSecurity Insiders

A third party inquiry jointly initiated by Nvidia, Microsoft, Ubisoft and Samsung has discovered that a recent Lapsus$ ransomware attack on cloud firm Okta was launched by a 16-year-old teenager living in England. These details were revealed by Bloomberg a couple of hours ago and inquires confirmed that the mastermind behind the cyber attack on Okta, where the source code of a software giant were stolen was also done by the British teen from his residence located 5 miles from Oxford University o

article thumbnail

How WiCyS is taking on security’s image problem

CSO Magazine

The way Janell Straach sees it, the cybersecurity profession has an image problem, and it’s keeping women out of the field at a time when the industry needs all the workers it can get. Straach says female students, when asked to describe cybersecurity work, continue to think of a guy in a hoodie alone at a keyboard. They see disproportionately few women on the job, particularly in the senior ranks.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.