Fri.Aug 19, 2022

article thumbnail

Black Hat Fireside Chat: Replacing VPNs with ZTNA that leverages WWII battlefield tactics

The Last Watchdog

The sunsetting of Virtual Private Networks is underway. Related: VPNs as a DIY tool for consumers, small businesses. VPNs are on a fast track to becoming obsolete, at least when it comes to defending enterprise networks. VPNs are being replaced by zero trust network access, or ZTNA. VPNs encrypt data streams and protect endpoints from unauthorized access, essentially by requiring all network communications to flow over a secured pipe.

article thumbnail

How to strengthen the human element of cybersecurity

Tech Republic Security

Security expert explains how IT leaders can work with employees to ensure security strategies and techniques are actually implemented. The post How to strengthen the human element of cybersecurity appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers Steal Session Cookies to Bypass Multi-factor Authentication

eSecurity Planet

Cyber attackers continue to up their game. One new tactic hackers have been using is to steal cookies from current or recent web sessions to bypass multi-factor authentication (MFA). The new attack method, reported by Sophos researchers yesterday, is already growing in use. The “cookie-stealing cybercrime spectrum” is broad, the researchers wrote, ranging from “entry-level criminals” to advanced adversaries, using various techniques.

article thumbnail

Alternatives to facial recognition authentication

Tech Republic Security

Learn the problem with facial recognition as well as software and hardware alternatives to the technology. The post Alternatives to facial recognition authentication appeared first on TechRepublic.

article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

Estonia blocked cyberattacks claimed by Pro-Russia Killnet group

Security Affairs

Estonia announced to have blocked a wave of cyber attacks conducted by Russian hackers against local institutions. Undersecretary for Digital Transformation Luukas Ilves announced that Estonia was hit by the most extensive wave of DDoS attacks it has faced since 2007. The DDoS attacks targeted both public institutions and the private sector. The Pro-Russia hacker group Killnet claimed responsibility for the attacks.

DDOS 141
article thumbnail

How to unlock 1Password on a Mac

Tech Republic Security

Get access to your passwords in a snap with 1Password on your macOS device. The post How to unlock 1Password on a Mac appeared first on TechRepublic.

Passwords 167

LifeWorks

More Trending

article thumbnail

Apple’s Face ID: Cheat sheet

Tech Republic Security

If you're using an Apple mobile device manufactured since 2017, it has likely ditched Touch ID in favor of Face ID. Here's what you need to know about the latest Apple biometric security product. The post Apple’s Face ID: Cheat sheet appeared first on TechRepublic.

article thumbnail

4 Common Automotive Cybersecurity Vulnerabilities

Security Boulevard

Several high-profile cyberattacks in recent years revealed growing levels of security risk in the automotive sector. The industry needs to quickly increase awareness of the current attack surface, often through the installed base of network assets, including machines and devices on plant floors. The Risks in the Automotive Sector Successful attacks create not only financial.

article thumbnail

Apple users urged to install latest updates to combat hacking

Tech Republic Security

The new updates patch security flaws in iOS/iPadOS, macOS and Safari that could be exploited by hackers to gain remote control of an affected device. The post Apple users urged to install latest updates to combat hacking appeared first on TechRepublic.

Hacking 148
article thumbnail

CISA adds 7 vulnerabilities to list of bugs exploited by hackers

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added seven vulnerabilities to its list of bugs actively exploited by hackers, with the new flaws disclosed by Apple. Microsoft, SAP, and Google. [.].

article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

VPNs Don’t Work on iOS — and Apple Doesn’t Care

Security Boulevard

“VPNs on iOS are a scam.” That’s what an angry security researcher would have you believe. The post VPNs Don’t Work on iOS — and Apple Doesn’t Care appeared first on Security Boulevard.

Scams 131
article thumbnail

Cisco fixes High-Severity bug in Secure Web Appliance

Security Affairs

Cisco addressed a high-severity escalation of privilege vulnerability ( CVE-2022-20871 ) in AsyncOS for Cisco Secure Web Appliance. Cisco Secure Web Appliance (formerly Secure Web Appliance (WSA)) offers protection from malware and web-based attacks and provides application visibility and control. Cisco has addressed a high-severity escalation of privilege vulnerability, tracked as CVE-2022-20871 , that resides in the web management interface of AsyncOS for Cisco Secure Web Appliance.

article thumbnail

Russian APT29 hackers abuse Azure services to hack Microsoft 365 users

Bleeping Computer

The state-backed Russian cyberespionage group Cozy Bear has been particularly prolific in 2022, targeting Microsoft 365 accounts in NATO countries and attempting to access foreign policy information. [.].

Hacking 124
article thumbnail

Bumblebee attacks, from initial access to the compromise of Active Directory Services

Security Affairs

Threat actors are using the Bumblebee loader to compromise Active Directory services as part of post-exploitation activities. The Cybereason Global Security Operations Center (GSOC) Team analyzed a cyberattack that involved the Bumblebee Loader and detailed how the attackers were able to compromise the entire network. Most Bumblebee infections started by users executing LNK files which use a system binary to load the malware.

Malware 127
article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

4 Cybersecurity Best Practices To Prevent Cyber Attacks In 2022

SecureBlitz

Here, I will show you 4 cybersecurity best practices to prevent cyber attacks in 2022… The past few years have. Read more. The post 4 Cybersecurity Best Practices To Prevent Cyber Attacks In 2022 appeared first on SecureBlitz Cybersecurity.

article thumbnail

Entrust Allegedly Hit with LockBit Ransomware

Heimadal Security

The LockBit ransomware group has declared that it was behind the American software company Entrust incident that occurred in June. At the beginning of June, the tech giant started informing its clients that it had been the victim of a cyberattack, during which sensitive data was taken from internal systems. Here’s the message customers received […].

article thumbnail

Cybersecurity News Round-Up: Week of August 15, 2022

Security Boulevard

Oops! Cyber criminals hack the wrong water company, how a teenager RickRolled his high school district, Janet Jackson music video declared a security vulnerability. The post Cybersecurity News Round-Up: Week of August 15, 2022 appeared first on Security Boulevard.

article thumbnail

Security Service Edge (SSE) Explained

Heimadal Security

Every day, new cyberthreats emerge. Malicious actors frequently use different methods and weaknesses to steal data, install ransomware, or disable services. Cybersecurity experts must continue to develop new defenses against this expanding threat or risk losing vital assets for their company. A new idea that has developed from Secure Access Service Edge is known as […].

article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

Cybercrime Group TA558 Targeting Hospitality, Hotel, and Travel Organizations

The Hacker News

A financially motivated cybercrime group has been linked to an ongoing wave of attacks aimed at hospitality, hotel, and travel organizations in Latin America with the goal of installing malware on compromised systems. Enterprise security firm Proofpoint, which is tracking the group under the name TA558 dating all the way back to April 2018, called it a "small crime threat actor.

article thumbnail

Five things security pros want from CNAPP

CSO Magazine

According to new research from ESG and the Information Systems Security Association (ISSA), 58% of organizations are consolidating or considering consolidating the number of security vendors they do business with. Security technology consolidation is bigger than simply winnowing down vendor count. Organizations are shifting from traditional best-of-breed security technologies to tightly integrated security technology platforms.

article thumbnail

DoNot Team Hackers Updated its Malware Toolkit with Improved Capabilities

The Hacker News

The Donot Team threat actor has updated its Jaca Windows malware toolkit with improved capabilities, including a revamped stealer module designed to plunder information from Google Chrome and Mozilla Firefox browsers.

Malware 107
article thumbnail

CISA added SAP flaw to its Known Exploited Vulnerabilities Catalog

Security Affairs

US CISA added a critical SAP flaw to its Known Exploited Vulnerabilities Catalog after its details were disclosed at the Black Hat and Def Con conferences. The US Cybersecurity and Infrastructure Security Agency (CISA) added a critical SAP vulnerability, tracked as CVE-2022-22536 , to its Known Exploited Vulnerabilities Catalog a few days after researchers shared details about the issue at the Black Hat and Def Con hacker conferences.

Internet 105
article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

Future-Proofing Your Cybersecurity Strategy for Botnet Attacks

Security Boulevard

Botnet attacks occur when a group of internet-enabled devices on the same network are taken over by malware. When your robot network (“botnet”) is controlled by a bad actor, they can use it to launch new, highly damaging cyberattacks. Read tips on how to prevent and prepare for a botnet attack. The post Future-Proofing Your Cybersecurity Strategy for Botnet Attacks appeared first on Security Boulevard.

article thumbnail

Browser vulnerability troubles to Chrome and Safari users Worldwide

CyberSecurity Insiders

An advisory issued yesterday by the Cyber Security Agency of Singapore is urging all Google Chrome users to install the new browser version on their Windows, Mac and Linux systems, respectively. The search giant has also issued a major update that fixes almost all the vulnerabilities and fixes most of the major security flaws, such as the recently identified 11 security flaws that are of high severity.

Adware 104
article thumbnail

A flaw in Amazon Ring could expose user’s camera recordings

Security Affairs

Amazon addressed a high-severity flaw in its Ring app for Android that could have exposed sensitive information and camera recordings. In May, Amazon fixed a high-severity vulnerability in its Ring app for Android that could have allowed a malicious app installed on a user’s device to access sensitive information and camera recordings. The Ring app allows users to monitor video feeds from multiple devices, including security cameras, video doorbells, and alarm systems.

article thumbnail

Google and Apple both release patches against zero?day vulnerabilities – Week in security with Tony Anscombe

We Live Security

Zero-day vulnerabilities are super active and Google and Apple are acting to patch these vulnerabilities, some of which seen on-the-wild. The post Google and Apple both release patches against zero‑day vulnerabilities – Week in security with Tony Anscombe appeared first on WeLiveSecurity.

100
100
article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

BlackByte Ransomware Gang Returns With Twitter Presence, Tiered Pricing

Dark Reading

Version 2.0 of the ransomware group's operation borrows extortion tactics from the LockBit 3.0 group.

article thumbnail

iOS Can Stop VPNs From Working as Expected—and Expose Your Data

WIRED Threat Level

A security researcher claims that Apple mobile devices keep connections open if they are created before a VPN is activated.

VPN 99
article thumbnail

New Amazon Ring Vulnerability Could Have Exposed All Your Camera Recordings

The Hacker News

Retail giant Amazon patched a high-severity security issue in its Ring app for Android in May that could have enabled a rogue application installed on a user's device to access sensitive information and camera recordings.

Retail 99
article thumbnail

Russia-linked Cozy Bear uses evasive techniques to target Microsoft 365 users

Security Affairs

Russia-linked APT group Cozy Bear continues to target Microsoft 365 accounts in NATO countries for cyberespionage purposes. Mandiant researchers reported that the Russia-linked Cozy Bear cyberespionage group (aka AP T29, CozyDuke, and Nobelium ), has targeted Microsoft 365 accounts in espionage campaigns. The experts pointed out that APT29 devised new advanced tactics, techniques, and procedures to evade detection.

article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!