Fri.Dec 11, 2020

article thumbnail

A Cybersecurity Policy Agenda

Schneier on Security

The Aspen Institute’s Aspen Cybersecurity Group — I’m a member — has released its cybersecurity policy agenda for the next four years. The next administration and Congress cannot simultaneously address the wide array of cybersecurity risks confronting modern society. Policymakers in the White House, federal agencies, and Congress should zero in on the most important and solvable problems.

article thumbnail

Weekly Update 221

Troy Hunt

Well this is different; a weekly update bereft of neon studio lighting and instead done from the great outdoors, complete with all sorts of animal noises and a (probably) drunk green tree frog. I picked one of my favourite travelling companions to join me this week, a little guy I last did one of these with in a very different environment back in Oslo earlier this year.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IoT standards: The US government must create them, and businesses will follow

Tech Republic Security

The Internet of Things is still in its Wild West phase of development. Standardization is necessary to ensure safety and easier integration.

IoT 203
article thumbnail

Facebook links cyberespionage group APT32 to Vietnamese IT firm

Security Affairs

Facebook has suspended some accounts linked to APT32 that were involved in cyber espionage campaigns to spread malware. Facebook has suspended several accounts linked to the APT32 cyberespionage that abused the platform to spread malware. Vietnam-linked APT group APT32 , also known as OceanLotus and APT-C-00, carried out cyber espionage campaigns against Chinese entities to gather intelligence on the COVID-19 crisis.

Retail 128
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Security moves from blocker to driver of open source adoption

Tech Republic Security

Commentary: Companies used to look to open source to lower costs. That's still true, but an even bigger driver is security, according to a new developer survey.

178
178
article thumbnail

Threat actors target K-12 distance learning education, CISA and FBI warn

Security Affairs

The US Cybersecurity Infrastructure and Security Agency and the FBI warned about the increase in ransomware attacks targeting the US K-12 educational sector. The US CISA and the FBI warned about the increase in ransomware attacks targeting the US K-12 educational sector aimed at data theft and disruption of distance learning services. The number of attacks surged at the beginning of the 2020 school year. “The FBI, CISA, and MS-ISAC assess malicious cyber actors are targeting kindergarten t

Education 122

More Trending

article thumbnail

Security Issues in PoS Terminals Open Consumers to Fraud

Threatpost

Point-of-sale terminal vendors Verifone and Ingenico have issued mitigations after researchers found the devices use default passwords.

Passwords 135
article thumbnail

4 Tech Trends to Guide Your IT Career

CompTIA on Cybersecurity

These career-focused trends will guide you as you add business skills to technical skills in order to build your IT career.

138
138
article thumbnail

Facebook Shutters Accounts Used in APT32 Cyberattacks

Threatpost

Facebook shut down accounts and Pages used by two separate threat groups to spread malware and conduct phishing attacks.

article thumbnail

Spotify reset user passwords after accidentally personal information exposure

Security Affairs

Spotify is informing users that their personal information might have been accidentally shared with some of its business partners. Spotify is informing users that their personal information might have been inadvertently shared with some of its business partners for several months. The company filed a notice of breach notice with the California Attorney General.

Passwords 113
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Feds: K-12 Cyberattacks Dramatically on the Rise

Threatpost

Attackers are targeting students and faculty alike with malware, phishing, DDoS, Zoom bombs and more, the FBI and CISA said.

DDOS 126
article thumbnail

Is your trading app putting your money at risk?

We Live Security

A Q&A with security researcher Alejandro Hernández, who has unearthed a long list of vulnerabilities in leading trading platforms that may expose their users to a host of security and privacy risks. The post Is your trading app putting your money at risk? appeared first on WeLiveSecurity.

Risk 98
article thumbnail

Adrozek Malware Delivers Fake Ads to 30K Devices a Day

Threatpost

The Adrozek ad-injecting browser modifier malware also extracts device data and steals credentials, making it an even more dangerous threat.

Malware 115
article thumbnail

'Tis the Season to Confront Third-Party Risk

Dark Reading

On any given day it's hard to ensure that outside companies and individuals adhere to an organization's security practices and policies. But when it's the holidays and, oh, a global pandemic, companies need to be extra vigilant.

Risk 135
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Interview with Massimiliano Brolli, Head of TIM Red Team Research

Security Affairs

Interview with Massimiliano Brolli, Head of TIM Red Team Research, which is a team of experts that focus on zero-day hunting. For some time now we have been witnessing a series of undocumented vulnerabilities issued by a TIM IT Security laboratory called Red Team Research RTR, which already has 31 new CVEs to date in about a year. A small, all-Italian “Project Zero” that aroused attention among professionals, because a new CVE is published every eleven days, which is not bad at all.

article thumbnail

Penetration Testing: A Road Map for Improving Outcomes

Dark Reading

As cybersecurity incidents gain sophistication, to ensure we are assessing security postures effectively, it is critical to copy real-world adversaries' tools, tactics, and procedures during testing activities.

article thumbnail

PGMiner, Innovative Monero-Mining Botnet, Surprises Researchers

Threatpost

The malware takes aim at PostgreSQL database servers with never-before-seen techniques.

Malware 106
article thumbnail

7 Security Tips for Gamers

Dark Reading

Gamers can expect to be prime targets over the holidays as COVID-19 rages on. Here's some advice on how to keep hackers at bay.

108
108
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Cyber News Rundown: Global Cybercrime Costs Surpass $1 Trillion

Webroot

Cybercrime surpasses $1Trillion in global costs. A recent study has put the global cost of cybercrime at over $1 trillion for 2020. This figure is up significantly from 2018, which was calculated at around $600 billion. And while most effects are financial, roughly 92% of affected organizations cited by the study reported additional issues stemming from cyberattacks.

article thumbnail

FBI, CISA, MS-ISAC: Cybercriminals Increasingly Attacking K-12 Distance Learning

Dark Reading

Ransomware attacks reported against US K-12 schools jumped from 28% in January through July to 57% in August and September.

article thumbnail

Week in security with Tony Anscombe

We Live Security

ESET research uncovers Operation StealthyTrident – Security flaws in trading apps – IRS expands its Identity Protection PIN program. The post Week in security with Tony Anscombe appeared first on WeLiveSecurity.

58
article thumbnail

Microsoft Warns of Powerful New Adware

Dark Reading

The new adware, dubbed Adrozek, is being distributed by large, well organized threat actors, according to Microsoft research.

Adware 132
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

How Password Hashing Algorithms Work and Why You Never Ever Write Your Own

Veracode Security

Are you fascinated with cryptography? You're not alone: a lot of engineers are. Occasionally, some of them decide to go as far as to write their own custom cryptographic hash functions and use them in real-world applications. While understandably enticing, doing so breaks the number 1 rule of the security community:??? don't write your own crypto. ??

article thumbnail

Staying a Step Ahead of the Hack

Webroot

Hackers, never at a loss for creative deception, have engineered new tactics for exploiting the weakest links in the cybersecurity chain: ourselves! Social engineering and business email compromise (BEC) are two related cyberattack vectors that rely on human error to bypass the technology defenses businesses deploy to deter malware. Social Engineering.

Hacking 47
article thumbnail

Hackers Accessed Covid Vaccine Data Through the EU Regulator

WIRED Threat Level

The European Medicines Agency has released limited details about the cyberattack.

70
article thumbnail

HyperDbg v0.7 releases: open-source, hypervisor-assisted user-mode, and kernel-mode Windows debugger

Penetration Testing

HyperDbg Debugger HyperDbg debugger is an open-source, hypervisor-assisted user-mode, and kernel-mode Windows debugger with a focus on using modern hardware technologies. It is a debugger designed for analyzing, fuzzing, and reversing. HyperDbg is designed... The post HyperDbg v0.7 releases: open-source, hypervisor-assisted user-mode, and kernel-mode Windows debugger appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cybersecurity News Round-Up: Week of December 7, 2020

GlobalSign

We’ve seen some very big players in the bullseye recently. Most recently, it was one of the most reputable cybersecurity companies in the world: FireEye.

article thumbnail

The Hacker Mind Podcast: Hacking OpenWRT

ForAllSecure

For three years OpenWRT had a severe validation problem with its download package manager, until a fuzz tester found and reported the vulnerability. In this episode, Guido Vranken talks about his approach to hacking, about the differences between memory safe and unsafe languages, his use of fuzz testing as a preferred tool, and how he came to discover the validation error in OpenWRT, as well as a serialization error in cereal, and other vulnerabilities.

Hacking 52
article thumbnail

Cloud Migration Security Woes

Anton on Security

As I hear of organizations dealing with security when migrating to the cloud, I occasionally observe cases of “ extreme lift and shift.” I use this label to describe a case when an organization wants to keep every single security technology that they use on-premise after they move to the public cloud. The list can be very long and tedious; it may include such staples as firewalls, anti-malware, SIEM, EDR , NIDS, and even network forensics and NDR.

article thumbnail

Friday Squid Blogging: Newly Identified Ichthyosaur Species Probably Ate Squid

Schneier on Security

This is a deep-diving species that “fed on small prey items such as squid.” Academic paper. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting guidelines here.

195
195
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.